Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow - Nessus

Critical   Plugin ID: 22904

This page contains detailed information about the Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 22904
Name: Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow
Filename: debian_DSA-1190.nasl
Vulnerability Published: 2006-08-29
This Plugin Published: 2006-10-25
Last Modification Time: 2021-01-04
Plugin Version: 1.15
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2006-08-29
Patch Published: 2006-10-04
CVE [?]: CVE-2006-4305
CPE [?]: cpe:/o:debian:debian_linux:3.1, p-cpe:/a:debian:debian_linux:maxdb-7.5.00

Synopsis

The remote Debian host is missing a security-related update.

Description

Oliver Karow discovered that the WebDBM frontend of the MaxDB database performs insufficient sanitising of requests passed to it, which might lead to the execution of arbitrary code.

Solution

Upgrade the maxdb-7.5.00 package.

For the stable distribution (sarge) this problem has been fixed in version 7.5.00.24-4.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow vulnerability:

  1. Metasploit: exploit/windows/http/maxdb_webdbm_database
    [MaxDB WebDBM Database Parameter Overflow]
  2. Exploit-DB: exploits/windows/remote/16765.rb
    [EDB-16765: MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the debian_DSA-1190.nasl nessus plugin source code. This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-1190. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(22904);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2006-4305");
  script_xref(name:"DSA", value:"1190");

  script_name(english:"Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Oliver Karow discovered that the WebDBM frontend of the MaxDB database
performs insufficient sanitising of requests passed to it, which might
lead to the execution of arbitrary code."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=386182"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2006/dsa-1190"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the maxdb-7.5.00 package.

For the stable distribution (sarge) this problem has been fixed in
version 7.5.00.24-4."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MaxDB WebDBM Database Parameter Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:maxdb-7.5.00");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/10/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/25");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/29");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.1", prefix:"libsqldbc7.5.00", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"libsqldbc7.5.00-dev", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"libsqlod7.5.00", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"libsqlod7.5.00-dev", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-dbanalyzer", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-dbmcli", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-loadercli", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-lserver", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-server", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-server-7.5.00", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-server-dbg-7.5.00", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-sqlcli", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"maxdb-webtools", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python-maxdb", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python-maxdb-loader", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-maxdb", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-maxdb-loader", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python2.4-maxdb", reference:"7.5.00.24-4")) flag++;
if (deb_check(release:"3.1", prefix:"python2.4-maxdb-loader", reference:"7.5.00.24-4")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DSA-1190.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DSA-1190.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DSA-1190.nasl

Go back to menu.

How to Run


Here is how to run the Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflow plugin ID 22904.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DSA-1190.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DSA-1190.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DSA-1190.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DSA-1190.nasl -t <IP/HOST>

Go back to menu.

References


DSA | Debian Security Advisory: See also: Similar and related Nessus plugins:
  • 22309 - SAP DB / MaxDB WebDBM Client Database Name Remote Overflow
  • 22674 - Debian DSA-1132-1 : apache2 - buffer overflow
  • 22679 - Debian DSA-1137-1 : tiff - several vulnerabilities
  • 22682 - Debian DSA-1140-1 : gnupg - integer overflow
  • 22683 - Debian DSA-1141-1 : gnupg2 - integer overflow
  • 22695 - Debian DSA-1153-1 : clamav - buffer overflow
  • 22696 - Debian DSA-1154-1 : squirrelmail - variable overwriting
  • 22700 - Debian DSA-1158-1 : streamripper - buffer overflow
  • 22709 - Debian DSA-1167-1 : apache - missing input sanitising
  • 22711 - Debian DSA-1169-1 : mysql-dfsg-4.1 - several vulnerabilities
  • 22725 - Debian DSA-1183-1 : kernel-source-2.4.27 - several vulnerabilities
  • 22726 - Debian DSA-1184-2 : kernel-source-2.6.8 - several vulnerabilities
  • 22727 - Debian DSA-1185-2 : openssl - denial of service
  • 22740 - Debian DSA-874-1 : lynx - buffer overflow
  • 22742 - Debian DSA-876-1 : lynx-ssl - buffer overflow
  • 22825 - Debian DSA-959-1 : unalz - buffer overflow
  • 22863 - Debian DSA-997-1 : bomberclone - buffer overflows
  • 22881 - Debian DSA-1195-1 : openssl096 - denial of service (multiple)
  • 22908 - Debian DSA-1199-1 : webmin - multiple vulnerabilities
  • 22927 - Debian DSA-1200-1 : qt-x11-free - integer overflow
  • 23655 - Debian DSA-1206-1 : php4 - several vulnerabilities
  • 23757 - Debian DSA-1222-2 : proftpd - several vulnerabilities
  • 25008 - Debian DSA-1274-1 : file - buffer overflow
  • 25010 - Debian DSA-1276-1 : krb5 - several vulnerabilities
  • 25099 - Debian DSA-1282-1 : php4 - several vulnerabilities
  • 25100 - Debian DSA-1283-1 : php5 - several vulnerabilities
  • 25153 - Debian DSA-1286-1 : linux-2.6 - several vulnerabilities
  • 25228 - Debian DSA-1291-1 : samba - several vulnerabilities
  • 25529 - Debian DSA-1304-1 : kernel-source-2.6.8 - several vulnerabilities
  • 25556 - Debian DSA-1312-1 : libapache-mod-jk - programming error
  • 25779 - Debian DSA-1336-1 : mozilla-firefox - several vulnerabilities
  • 25825 - Debian DSA-1342-1 : xfs - race condition
  • 25962 - Debian DSA-1362-2 : lighttpd - several vulnerabilities
  • 25964 - Debian DSA-1364-2 : vim - several vulnerabilities
  • 25966 - Debian DSA-1366-1 : clamav - several vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DSA-1190.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.