ATC 2023 PEC4 ANEXO-nessus Report Linux Local and Remote Vunls
ATC 2023 PEC4 ANEXO-nessus Report Linux Local and Remote Vunls
IP: 192.168.137.131
4 26 27 6 39 102
Results Details
0/icmp
10114 - ICMP Timestamp Request Remote Date Disclosure
Synopsis
It is possible to determine the exact time set on the remote host.
Description
The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set on
the targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authentication
protocols.
Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, but
usually within 1000 seconds of the actual system time.
Solution
Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).
Risk Factor
None
References
CVE CVE-1999-0524
XREF OSVDB:94
XREF CWE:200
Plugin Information:
Publication date: 1999/08/01, Modification date: 2012/06/18
Ports
icmp/0
The difference between the local and remote clocks is 6 seconds.
0/tcp
82718 - Debian DLA-195-1 : libtasn1-3 security update
Synopsis
The remote Debian host is missing a security update.
Description
Hanno Boeck discovered a stack-based buffer overflow in the asn1_der_decoding function in Libtasn1, a library to
manage ASN.1 structures. A remote attacker could take advantage of this flaw to cause an application using the
Libtasn1 library to crash, or potentially to execute arbitrary code.
4
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/04/msg00009.html
https://packages.debian.org/source/squeeze-lts/libtasn1-3
Solution
Upgrade the affected packages.
Risk Factor
Critical
CVSS Base Score
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.7 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 73436
CVE CVE-2015-2806
Plugin Information:
Publication date: 2015/04/13, Modification date: 2015/04/14
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/bash
Solution
Upgrade the affected packages.
Risk Factor
Critical
CVSS Base Score
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
5
7.8 (CVSS2#E:POC/RL:OF/RC:C)
STIG Severity
I
References
BID 70137
CVE CVE-2014-7169
XREF IAVA:2014-A-0142
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
6
It was found that address randomisation for the initial stack in 64-bit processes was limited to 20 rather than 22 bits of
entropy. A local unprivileged user could potentially use this flaw to bypass the ASLR protection mechanism.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf
https://lists.debian.org/debian-lts-announce/2015/02/msg00009.html
https://packages.debian.org/source/squeeze-lts/linux-2.6
Solution
Upgrade the affected packages.
Risk Factor
Critical
CVSS Base Score
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.7 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 63983
BID 71650
BID 71684
BID 71717
BID 71883
BID 71990
BID 72061
BID 72347
BID 72356
BID 72607
CVE CVE-2013-6885
CVE CVE-2014-7822
CVE CVE-2014-8133
CVE CVE-2014-8134
CVE CVE-2014-8160
CVE CVE-2014-9420
CVE CVE-2014-9584
CVE CVE-2014-9585
CVE CVE-2015-1421
7
CVE CVE-2015-1593
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/eglibc
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.8 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C)
CVSS Temporal Score
6.8 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 71670
CVE CVE-2014-9402
XREF IAVA:2015-A-0038
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
8
82220 - Debian DLA-75-1 : mysql-5.1 security update
Synopsis
The remote Debian host is missing a security update.
Description
CVE-2014-4274
Insecure handling of a temporary file that could lead to abritrary execution of code through the creation of a mysql
configuration file pointing to an attacker-controlled plugin_dir.
CVE-2013-2162
Insecure creation of the debian.cnf credential file. Credentials could be stolen by a local user monitoring that file while
the package gets installed.
CVE-2014-0001
Buffer overrun in the MySQL client when the server sends a version string that is too big for the allocated buffer.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/10/msg00008.html
https://packages.debian.org/source/squeeze-lts/mysql-5.1
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 60424
BID 65298
BID 69732
CVE CVE-2013-2162
CVE CVE-2014-0001
CVE CVE-2014-4274
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
9
Synopsis
The remote Debian host is missing a security update.
Description
HD Moore of Rapid7 discovered a symlink attack in Wget, a command-line utility to retrieve files via HTTP, HTTPS,
and FTP. The vulnerability allows to create arbitrary files on the user's system when Wget runs in recursive mode
against a malicious FTP server. Arbitrary file creation may override content of user's files or permit remote code
execution with the user privilege.
This update changes the default setting in Wget such that it no longer creates local symbolic links, but rather traverses
them and retrieves the pointed-to file in such a retrieval.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/11/msg00001.html
https://packages.debian.org/source/squeeze-lts/wget
Solution
Upgrade the affected wget package.
Risk Factor
High
CVSS Base Score
9.3 (CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 70751
CVE CVE-2014-4877
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
10
via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to
CVE-2015-0231.
CVE-2015-3329 Buffer Overflow when parsing tar/zip/phar in phar_set_inode)
CVE-2015-3330 PHP potential remote code execution with apache 2.4 apache2handler
CVE-2015-temp-68819 denial of service when processing a crafted file with Fileinfo
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/04/msg00025.html
https://packages.debian.org/source/squeeze-lts/php5
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 72541
BID 73031
BID 73037
BID 73182
BID 73431
BID 74204
BID 74239
BID 74240
CVE CVE-2014-9705
CVE CVE-2015-0232
CVE CVE-2015-2301
CVE CVE-2015-2331
CVE CVE-2015-2783
CVE CVE-2015-2787
CVE CVE-2015-3329
CVE CVE-2015-3330
XREF IAVB:2015-B-0055
Plugin Information:
11
Publication date: 2015/04/30, Modification date: 2015/05/02
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/file
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 72516
CVE CVE-2014-9653
Plugin Information:
Publication date: 2015/04/20, Modification date: 2015/04/20
Ports
tcp/0
12
The remote Debian host is missing a security update.
Description
Two security vulnerabilities were discovered in Heirloom mailx, an implementation of the 'mail' command :
CVE-2004-2771
mailx interprets interprets shell meta-characters in certain email addresses.
CVE-2014-7844
An unexpected feature of mailx treats syntactically valid email addresses as shell commands to execute.
Shell command execution can be re-enabled using the 'expandaddr'
option.
Note that this security update does not remove all mailx facilities for command execution, though. Scripts which send
mail to addresses obtained from an untrusted source (such as a web form) should use the '--' separator before the
email addresses (which was fixed to work properly in this update), or they should be changed to invoke 'mail
-t' or 'sendmail -i -t' instead, passing the recipient addresses as part of the mail header.
For the oldstable distribution (squeeze), these problems have been fixed in version 12.4-2+deb6u1.
We recommend that you upgrade your heirloom-mailx packages.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/12/msg00017.html
https://packages.debian.org/source/squeeze-lts/heirloom-mailx
Solution
Upgrade the affected heirloom-mailx package.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 71701
BID 71704
CVE CVE-2004-2771
CVE CVE-2014-7844
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
13
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/12/msg00027.html
https://packages.debian.org/source/squeeze-lts/mime-support
Solution
Upgrade the affected mime-support package.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 71797
CVE CVE-2014-7209
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/eglibc
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
14
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 68505
BID 68983
BID 69738
CVE CVE-2014-0475
CVE CVE-2014-5119
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/openssl
Solution
15
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.1 (CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C)
CVSS Temporal Score
6.2 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 70585
BID 70586
BID 71934
CVE CVE-2014-3567
CVE CVE-2014-3568
CVE CVE-2014-3569
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/tzdata
Solution
Upgrade the affected tzdata, and tzdata-java packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/04/29, Modification date: 2015/04/29
Ports
tcp/0
16
Synopsis
The remote Debian host is missing a security update.
Description
Several vulnerabilities have been fixed in eglibc, Debian's version of the GNU C library.
#553206 CVE-2015-1472 CVE-2015-1473
The scanf family of functions do not properly limit stack allocation, which allows context-dependent attackers to cause
a denial of service (crash) or possibly execute arbitrary code.
CVE-2012-3405
The printf family of functions do not properly calculate a buffer length, which allows context-dependent attackers to
bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service.
CVE-2012-3406
The printf family of functions do not properly limit stack allocation, which allows context-dependent attackers to bypass
the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute
arbitrary code via a crafted format string.
CVE-2012-3480
Multiple integer overflows in the strtod, strtof, strtold, strtod_l, and other related functions allow local users to cause a
denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based
buffer overflow.
CVE-2012-4412
Integer overflow in the strcoll and wcscoll functions allows context-dependent attackers to cause a denial of service
(crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow.
CVE-2012-4424
Stack-based buffer overflow in the strcoll and wcscoll functions allows context-dependent attackers to cause a denial
of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca
function.
CVE-2013-0242
Buffer overflow in the extend_buffers function in the regular expression matcher allows context-dependent attackers to
cause a denial of service (memory corruption and crash) via crafted multibyte characters.
CVE-2013-1914 CVE-2013-4458
Stack-based buffer overflow in the getaddrinfo function allows remote attackers to cause a denial of service (crash) via
a hostname or IP address that triggers a large number of domain conversion results.
CVE-2013-4237
readdir_r allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly
execute arbitrary code via a malicious NTFS image or CIFS service.
CVE-2013-4332
Multiple integer overflows in malloc/malloc.c allow context-dependent attackers to cause a denial of service (heap
corruption) via a large value to the pvalloc, valloc, posix_memalign, memalign, or aligned_alloc functions.
CVE-2013-4357
The getaliasbyname, getaliasbyname_r, getaddrinfo, getservbyname, getservbyname_r, getservbyport,
getservbyport_r, and glob functions do not properly limit stack allocation, which allows context-dependent attackers to
cause a denial of service (crash) or possibly execute arbitrary code.
CVE-2013-4788
When the GNU C library is statically linked into an executable, the PTR_MANGLE implementation does not initialize
the random value for the pointer guard, so that various hardening mechanisms are not effective.
CVE-2013-7423
The send_dg function in resolv/res_send.c does not properly reuse file descriptors, which allows remote attackers to
send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.
CVE-2013-7424
The getaddrinfo function may attempt to free an invalid pointer when handling IDNs (Internationalised Domain
Names), which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code.
CVE-2014-4043
The posix_spawn_file_actions_addopen function does not copy its path argument in accordance with the POSIX
specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.
For the oldstable distribution (squeeze), these problems have been fixed in version 2.11.3-4+deb6u5.
For the stable distribution (wheezy), these problems were fixed in version 2.13-38+deb7u8 or earlier.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/03/msg00002.html
https://packages.debian.org/source/squeeze-lts/eglibc
Solution
17
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 54374
BID 54982
BID 55462
BID 55543
BID 57638
BID 58839
BID 61183
BID 61729
BID 62324
BID 63299
BID 67992
BID 68006
BID 72428
BID 72498
BID 72499
BID 72710
BID 72844
CVE CVE-2012-3405
CVE CVE-2012-3406
CVE CVE-2012-3480
CVE CVE-2012-4412
CVE CVE-2012-4424
CVE CVE-2013-0242
CVE CVE-2013-1914
18
CVE CVE-2013-4237
CVE CVE-2013-4332
CVE CVE-2013-4357
CVE CVE-2013-4458
CVE CVE-2013-4788
CVE CVE-2013-7423
CVE CVE-2013-7424
CVE CVE-2014-4043
CVE CVE-2015-1472
CVE CVE-2015-1473
XREF IAVA:2015-A-0038
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/php5
Solution
Upgrade the affected packages.
Risk Factor
High
19
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 68237
BID 68238
BID 68243
BID 68423
CVE CVE-2014-0207
CVE CVE-2014-3480
CVE CVE-2014-3515
CVE CVE-2014-4721
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=710924
https://lists.debian.org/debian-lts-announce/2014/10/msg00012.html
https://packages.debian.org/source/squeeze-lts/apt
Solution
20
Upgrade the affected packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://security-tracker.debian.org/tracker/CVE-2014-1737
https://security-tracker.debian.org/tracker/CVE-2014-1738
https://packages.debian.org/source/squeeze/linux-2.6
http://www.debian.org/security/2014/dsa-2928
Solution
Upgrade the linux-2.6 and user-mode-linux packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 2.6.32-48squeeze6.
The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this
update :
Debian 6.0 (squeeze) user-mode-linux 2.6.32-1um-4+48squeeze6 Note: Debian carefully tracks all known security
issues across every linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource
requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the
same time. Rather, they will be released in a staggered or 'leap-frog' fashion.
Risk Factor
High
CVSS Base Score
7.2 (CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67199
BID 67300
BID 67302
21
CVE CVE-2014-0196
CVE CVE-2014-1737
CVE CVE-2014-1738
XREF DSA:2928
Exploitable with
Core Impact (true)
Plugin Information:
Publication date: 2014/05/16, Modification date: 2015/02/16
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/apt
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 69835
BID 69836
BID 69838
BID 74111
CVE CVE-2014-0487
CVE CVE-2014-0488
22
CVE CVE-2014-0489
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/04/15
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/eglibc
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.6 (CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
6.6 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 72325
CVE CVE-2015-0235
Exploitable with
Core Impact (true)Metasploit (true)
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
23
Remote package installed : libc6-i686_2.11.3-4
Should be : libc6-i686_2.11.3-4+deb6u4
Remote package installed : locales_2.11.3-4
Should be : locales_2.11.3-4+deb6u4
https://packages.debian.org/source/squeeze-lts/openssl
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
7.5 (CVSS2#E:ND/RL:U/RC:C)
STIG Severity
I
References
BID 73196
BID 73225
BID 73227
BID 73228
BID 73231
BID 73232
BID 73237
24
BID 73239
CVE CVE-2015-0209
CVE CVE-2015-0286
CVE CVE-2015-0287
CVE CVE-2015-0288
CVE CVE-2015-0289
CVE CVE-2015-0292
CVE CVE-2015-0293
XREF IAVA:2015-A-0063
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
https://lists.debian.org/debian-lts-announce/2014/12/msg00020.html
https://packages.debian.org/source/squeeze-lts/linux-2.6
25
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.8 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C)
CVSS Temporal Score
6.8 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 69781
BID 69799
BID 70766
BID 70768
BID 70965
BID 71081
BID 71097
CVE CVE-2014-3185
CVE CVE-2014-3687
CVE CVE-2014-3688
CVE CVE-2014-6410
CVE CVE-2014-7841
CVE CVE-2014-8709
CVE CVE-2014-8884
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
26
See Also
https://lists.debian.org/debian-lts-announce/2014/08/msg00016.html
https://packages.debian.org/source/squeeze-lts/live-config
Solution
Upgrade the affected packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/rsyslog
Solution
Upgrade the affected packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
27
Additional bugfix
Fix null byte handling in LDAP bindings in ldap-fix.patch
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/11/msg00013.html
https://packages.debian.org/source/squeeze-lts/php5
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
5.9 (CVSS2#E:POC/RL:OF/RC:C)
References
BID 70611
BID 70665
BID 70666
BID 70807
CVE CVE-2014-3668
CVE CVE-2014-3669
CVE CVE-2014-3670
CVE CVE-2014-3710
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
28
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/04/msg00014.html
https://packages.debian.org/source/squeeze-lts/tzdata
Solution
Upgrade the affected tzdata, and tzdata-java packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/04/17, Modification date: 2015/04/17
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/tzdata
Solution
Upgrade the affected tzdata, and tzdata-java packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
29
The remote Debian host is missing a security update.
Description
Multiple vulnerabilities were found in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol.
Please carefully check whether you are affected by CVE-2014-9713: if you are, you will need to manually upgrade
your configuration! See below for more details on this. Just upgrading the packages might not be enough!
CVE-2012-1164
Fix a crash when doing an attrsOnly search of a database configured with both the rwm and translucent overlays.
CVE-2013-4449
Michael Vishchers from Seven Principles AG discovered a denial of service vulnerability in slapd, the directory server
implementation.
When the server is configured to used the RWM overlay, an attacker can make it crash by unbinding just after
connecting, because of an issue with reference counting.
CVE-2014-9713
The default Debian configuration of the directory database allows every users to edit their own attributes. When LDAP
directories are used for access control, and this is done using user attributes, an authenticated user can leverage this
to gain access to unauthorized resources. . Please note this is a Debian specific vulnerability. .
The new package won't use the unsafe access control rule for new databases, but existing configurations won't
be automatically modified. Administrators are incited to look at the README.Debian file provided by the updated
package if they need to fix the access control rule.
CVE-2015-1545
Ryan Tandy discovered a denial of service vulnerability in slapd. When using the deref overlay, providing an empty
attribute list in a query makes the daemon crashes.
Thanks to Ryan Tandy for preparing this update.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/04/msg00016.html
https://packages.debian.org/source/squeeze-lts/openldap
Solution
Upgrade the affected packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/04/20, Modification date: 2015/04/20
Ports
tcp/0
30
https://packages.debian.org/source/squeeze-lts/tzdata
Solution
Upgrade the affected tzdata, and tzdata-java packages.
Risk Factor
High
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/libx11
https://security-tracker.debian.org/tracker/CVE-2013-7439
Solution
Upgrade the affected packages.
Risk Factor
High
CVSS Base Score
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
6.5 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 73962
CVE CVE-2013-7439
Plugin Information:
Publication date: 2015/04/15, Modification date: 2015/04/21
Ports
tcp/0
31
Should be : libx11-data_2:1.3.3-4+squeeze2
https://packages.debian.org/source/squeeze-lts/sudo
Solution
Upgrade the affected sudo, and sudo-ldap packages.
Risk Factor
Medium
CVSS Base Score
6.6 (CVSS2#AV:L/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
5.7 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 65997
BID 72649
CVE CVE-2014-0106
CVE CVE-2014-9680
Exploitable with
Core Impact (true)
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
32
Description
Multiple vulnerabilities were discovered in dpkg that allow file modification through path traversal when unpacking
source packages with specially crafted patch files.
This update had been scheduled before the end of security support for the oldstable distribution (squeeze), hence
an exception has been made and was released through the security archive. However, no further updates should be
expected.
See Also
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746498
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749183
https://packages.debian.org/source/squeeze/dpkg
https://packages.debian.org/source/wheezy/dpkg
http://www.debian.org/security/2014/dsa-2953
Solution
Upgrade the dpkg packages.
For the oldstable distribution (squeeze), these problems have been fixed in version 1.15.11.
For the stable distribution (wheezy), these problems have been fixed in version 1.16.15.
Risk Factor
Medium
CVSS Base Score
6.4 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P)
CVSS Temporal Score
5.6 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67725
BID 67727
CVE CVE-2014-3864
CVE CVE-2014-3865
XREF DSA:2953
Plugin Information:
Publication date: 2014/06/09, Modification date: 2015/02/16
Ports
tcp/0
33
See Also
https://lists.debian.org/debian-lts-announce/2014/09/msg00023.html
https://packages.debian.org/source/squeeze-lts/apache2
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
6.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
5.9 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 66303
BID 68678
BID 68742
BID 68745
CVE CVE-2013-6438
CVE CVE-2014-0118
CVE CVE-2014-0226
CVE CVE-2014-0231
XREF IAVA:2015-A-0060
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
34
Crashes on invalid input in IBM gconv modules [BZ #17325] These changes are based on the fix for BZ #14134 in
commit 6e230d11837f3ae7b375ea69d7905f0d18eb79e5.
CVE-2014-7817
The function wordexp() fails to properly handle the WRDE_NOCMD flag when processing arithmetic inputs in the
form of '$((... ``))' where '...' can be anything valid. The backticks in the arithmetic epxression are evaluated by in a
shell even if WRDE_NOCMD forbade command substitution. This allows an attacker to attempt to pass dangerous
commands via constructs of the above form, and bypass the WRDE_NOCMD flag. This patch fixes this by checking
for WRDE_NOCMD in exec_comm(), the only place that can execute a shell. All other checks for WRDE_NOCMD are
superfluous and removed.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/11/msg00015.html
https://packages.debian.org/source/squeeze-lts/eglibc
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 69470
BID 69472
BID 71216
CVE CVE-2012-6656
CVE CVE-2014-6040
CVE CVE-2014-7817
XREF IAVA:2015-A-0038
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
35
Description
Daniel P. Berrange discovered a denial of service vulnerability in libxml2 entity substitution.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/07/msg00005.html
https://packages.debian.org/source/squeeze-lts/libxml2
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
4.3 (CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
3.7 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67233
CVE CVE-2014-0191
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze/mysql-5.1
http://www.debian.org/security/2014/dsa-2845
Solution
Upgrade the mysql-5.1 packages.
For the oldstable distribution (squeeze), these problems have been fixed in version 5.1.73-1.
Risk Factor
Medium
CVSS Base Score
4.0 (CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P)
CVSS Temporal Score
3.5 (CVSS2#E:ND/RL:OF/RC:C)
References
36
BID 64849
BID 64877
BID 64880
BID 64896
BID 64898
BID 64904
BID 64908
CVE CVE-2013-5908
CVE CVE-2014-0386
CVE CVE-2014-0393
CVE CVE-2014-0401
CVE CVE-2014-0402
CVE CVE-2014-0412
CVE CVE-2014-0437
XREF DSA:2845
Plugin Information:
Publication date: 2014/01/20, Modification date: 2015/02/16
Ports
tcp/0
37
https://packages.debian.org/source/squeeze-lts/libxml2
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67233
BID 70644
CVE CVE-2014-0191
CVE CVE-2014-3660
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://security-tracker.debian.org/tracker/CVE-2014-2270
https://packages.debian.org/source/squeeze/file
https://packages.debian.org/source/wheezy/file
http://www.debian.org/security/2014/dsa-2873
Solution
Upgrade the file packages.
For the oldstable distribution (squeeze), these problems have been fixed in version 5.04-5+squeeze4.
For the stable distribution (wheezy), these problems have been fixed in version 5.11-2+deb7u2.
Risk Factor
Medium
38
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 66002
CVE CVE-2013-7345
CVE CVE-2014-2270
XREF OSVDB:104081
XREF OSVDB:104208
XREF DSA:2873
Plugin Information:
Publication date: 2014/03/12, Modification date: 2015/02/16
Ports
tcp/0
https://packages.debian.org/source/wheezy/gnutls26
http://www.debian.org/security/2014/dsa-2869
Solution
Upgrade the gnutls26 packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 2.8.6-1+squeeze3.
For the stable distribution (wheezy), this problem has been fixed in version 2.12.20-8+deb7u1.
Risk Factor
Medium
CVSS Base Score
5.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N)
CVSS Temporal Score
5.0 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 65919
39
CVE CVE-2014-0092
XREF DSA:2869
Plugin Information:
Publication date: 2014/03/04, Modification date: 2015/02/16
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/cpio
Solution
Upgrade the affected cpio, and cpio-win32 packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 71248
CVE CVE-2014-9112
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
40
Note: if you are using the openvz flavors, please consider three things: a.) we haven't got any feedback on them
(while we have for all other flavors) b.) so do your test before deploying them and c.) once you have done so, please
give feedback to [email protected].
If you are not using openvz flavors, please still consider b+c :-)
CVE-2012-6657
Fix the sock_setsockopt function to prevent local users from being able to cause a denial of service (system crash)
attack.
CVE-2013-0228
Fix a XEN priviledge escalation, which allowed guest OS users to gain guest OS priviledges.
CVE-2013-7266
Fix the mISDN_sock_recvmsg function to prevent local users from obtaining sensitive information from kernel
memory.
CVE-2014-4157
MIPS platform: prevent local users from bypassing intended PR_SET_SECCOMP restrictions.
CVE-2014-4508
Prevent local users from causing a denial of service (OOPS and system crash) when syscall auditing is enabled .
CVE-2014-4653 CVE-2014-4654 CVE-2014-4655
Fix the ALSA control implementation to prevent local users from causing a denial of service attack and from obtaining
sensitive information from kernel memory.
CVE-2014-4943
Fix PPPoL2TP feature to prevent local users to from gaining privileges.
CVE-2014-5077
Prevent remote attackers from causing a denial of service attack involving SCTP.
CVE-2014-5471 CVE-2014-5472
Fix the parse_rock_ridge_inode_internal function to prevent local users from causing a denial of service attack via a
crafted iso9660 images.
CVE-2014-9090
Fix the do_double_fault function to prevent local users from causing a denial of service (panic) attack.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/12/msg00006.html
https://lkml.org/lkml/2014/11/23/181
https://packages.debian.org/source/squeeze-lts/linux-2.6
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
6.9 (CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
6.0 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 57940
BID 64743
BID 68083
BID 68126
BID 68162
BID 68164
BID 68683
41
BID 68768
BID 68881
BID 69396
BID 69428
BID 69803
BID 71250
CVE CVE-2012-6657
CVE CVE-2013-0228
CVE CVE-2013-7266
CVE CVE-2014-4157
CVE CVE-2014-4508
CVE CVE-2014-4653
CVE CVE-2014-4654
CVE CVE-2014-4655
CVE CVE-2014-4943
CVE CVE-2014-5077
CVE CVE-2014-5471
CVE CVE-2014-5472
CVE CVE-2014-9090
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze/libxml2
42
https://packages.debian.org/source/wheezy/libxml2
http://www.debian.org/security/2013/dsa-2779
Solution
Upgrade the libxml2 packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 2.7.8.dfsg-2+squeeze8.
For the stable distribution (wheezy), this problem has been fixed in version 2.8.0+dfsg1-7+nmu2.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 61050
CVE CVE-2013-2877
XREF DSA:2779
Plugin Information:
Publication date: 2013/10/15, Modification date: 2015/02/16
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/libxml2
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
43
BID 67233
BID 70644
CVE CVE-2014-0191
CVE CVE-2014-3660
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/php5
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
6.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
5.9 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 68348
BID 69322
BID 69325
CVE CVE-2014-3538
44
CVE CVE-2014-3587
CVE CVE-2014-3597
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/file
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 71692
45
BID 71700
CVE CVE-2014-8116
CVE CVE-2014-8117
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/libtasn1-3
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
6.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
5.9 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67745
BID 67748
BID 67749
CVE CVE-2014-3467
CVE CVE-2014-3468
CVE CVE-2014-3469
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
46
Remote package installed : libtasn1-3_2.7-1+squeeze+1
Should be : libtasn1-3_2.7-1+squeeze+2
https://packages.debian.org/source/squeeze-lts/file
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 67759
BID 67765
BID 68120
BID 68238
BID 68239
BID 68241
BID 68243
47
CVE CVE-2014-0207
CVE CVE-2014-0237
CVE CVE-2014-0238
CVE CVE-2014-3478
CVE CVE-2014-3479
CVE CVE-2014-3480
CVE CVE-2014-3487
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/file
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 70807
CVE CVE-2014-3710
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
48
Remote package installed : file_5.04-5+squeeze2
Should be : file_5.04-5+squeeze8
Remote package installed : libmagic1_5.04-5+squeeze2
Should be : libmagic1_5.04-5+squeeze8
https://security-tracker.debian.org/tracker/CVE-2014-2532
https://security-tracker.debian.org/tracker/CVE-2014-2653
https://packages.debian.org/source/squeeze/openssh
https://packages.debian.org/source/wheezy/openssh
http://www.debian.org/security/2014/dsa-2894
Solution
Upgrade the openssh packages.
For the oldstable distribution (squeeze), these problems have been fixed in version 1:5.5p1-6+squeeze5.
For the stable distribution (wheezy), these problems have been fixed in version 1:6.0p1-4+deb7u1.
Risk Factor
Medium
CVSS Base Score
5.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N)
CVSS Temporal Score
5.0 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 66355
BID 66459
CVE CVE-2014-2532
CVE CVE-2014-2653
XREF DSA:2894
Plugin Information:
Publication date: 2014/04/07, Modification date: 2015/02/16
Ports
tcp/0
49
Remote package installed : openssh-client_1:5.5p1-6+squeeze3
Should be : openssh-client_1:5.5p1-6+squeeze5
Remote package installed : openssh-server_1:5.5p1-6+squeeze3
Should be : openssh-server_1:5.5p1-6+squeeze5
https://packages.debian.org/source/squeeze-lts/file
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 68348
BID 69325
CVE CVE-2014-3538
CVE CVE-2014-3587
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
50
CVE-2013-5704
Disable the possibility to replace HTTP headers with HTTP trailers as this could be used to circumvent earlier header
operations made by other modules. This can be restored with a new MergeTrailers directive.
CVE-2014-3581
Fix denial of service where Apache can segfault when mod_cache is used and when the cached request contains an
empty Content-Type header.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/10/msg00003.html
https://packages.debian.org/source/squeeze-lts/apache2
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 66550
BID 71656
CVE CVE-2013-5704
CVE CVE-2014-3581
XREF IAVA:2015-A-0060
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/28
Ports
tcp/0
51
All applications linked to openssl need to be restarted. You can use the 'checkrestart' tool from the debian-goodies
package to detect affected programs. Alternatively, you may reboot your system.
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2014/08/msg00007.html
https://packages.debian.org/source/squeeze-lts/openssl
https://www.openssl.org/news/secadv_20140806.txt
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 69075
BID 69076
BID 69078
BID 69081
BID 69082
CVE CVE-2014-3505
CVE CVE-2014-3506
CVE CVE-2014-3507
CVE CVE-2014-3508
CVE CVE-2014-3510
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
52
The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before
5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf
calls.
CVE-2014-0238
The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13
allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that
(1) has zero length or (2) is too long.
CVE-2014-2270
softmagic.c in file before 5.17 and libmagic allows context dependent attackers to cause a denial of service (out-of-
bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.
CVE-2014-8117
- Stop reporting bad capabilities after the first few.
- limit the number of program and section header number of sections
- limit recursion level
CVE-2015-TEMP (no official CVE number available yet)
- NULL pointer deference (PHP bugs: 68739 68740)
- out-of-bounds memory access (file bug: 398) additional patches from CVE-2014-3478 added
NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing
additional issues.
See Also
https://lists.debian.org/debian-lts-announce/2015/01/msg00019.html
https://packages.debian.org/source/squeeze-lts/php5
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 66002
BID 67759
BID 67765
BID 71692
CVE CVE-2014-0237
CVE CVE-2014-0238
CVE CVE-2014-2270
CVE CVE-2014-8117
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
53
Should be : php5-cli_5.3.3-7+squeeze24
Remote package installed : php5-common_5.3.3-7+squeeze15
Should be : php5-common_5.3.3-7+squeeze24
Remote package installed : php5-ldap_5.3.3-7+squeeze15
Should be : php5-ldap_5.3.3-7+squeeze24
Remote package installed : php5-mysql_5.3.3-7+squeeze15
Should be : php5-mysql_5.3.3-7+squeeze24
https://security-tracker.debian.org/tracker/CVE-2014-1943
https://packages.debian.org/source/squeeze/php5
https://packages.debian.org/source/wheezy/php5
http://www.debian.org/security/2014/dsa-2868
Solution
Upgrade the php5 packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 5.3.3-7+squeeze19.
For the stable distribution (wheezy), this problem has been fixed in version 5.4.4-14+deb7u8.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 65596
CVE CVE-2014-1943
XREF DSA:2868
Plugin Information:
Publication date: 2014/03/03, Modification date: 2015/02/16
Ports
tcp/0
54
Should be : php5-mysql_5.3.3-7+squeeze19
https://packages.debian.org/source/squeeze-lts/openssl
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 71935
BID 71936
BID 71937
BID 71939
BID 71942
BID 74107
CVE CVE-2014-3570
CVE CVE-2014-3571
55
CVE CVE-2014-3572
CVE CVE-2014-8275
CVE CVE-2015-0204
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/04/15
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/gnutls26
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 73119
BID 73162
BID 73317
CVE CVE-2014-8155
CVE CVE-2015-0282
CVE CVE-2015-0294
Plugin Information:
56
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/squeeze-lts/gnupg
Solution
Upgrade the affected packages.
Risk Factor
Medium
CVSS Base Score
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
4.3 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 72609
BID 73064
BID 73066
CVE CVE-2014-3591
CVE CVE-2015-0837
CVE CVE-2015-1606
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
57
tcp/0
https://packages.debian.org/source/squeeze-lts/libgcrypt11
Solution
Upgrade the affected packages.
Risk Factor
Low
CVSS Base Score
1.2 (CVSS2#AV:L/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score
1.0 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 73064
BID 73066
CVE CVE-2014-3591
CVE CVE-2015-0837
Plugin Information:
Publication date: 2015/04/10, Modification date: 2015/04/10
Ports
tcp/0
58
Yarom and Falkner discovered that RSA secret keys in applications using the libgcrypt11 library, for example GnuPG
2.x, could be leaked via a side channel attack, where a malicious local user could obtain private key information from
another user on the system.
See Also
https://packages.debian.org/source/squeeze/libgcrypt11
https://packages.debian.org/source/wheezy/libgcrypt11
http://www.debian.org/security/2013/dsa-2731
Solution
Upgrade the libgcrypt11 packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 1.4.5-2+squeeze1.
For the stable distribution (wheezy), this problem has been fixed in version 1.5.0-5+deb7u1.
Risk Factor
Low
CVSS Base Score
1.9 (CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score
1.7 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 61464
CVE CVE-2013-4242
XREF OSVDB:95657
XREF DSA:2731
Plugin Information:
Publication date: 2013/07/30, Modification date: 2015/02/16
Ports
tcp/0
https://lists.debian.org/debian-lts-announce/2014/11/msg00012.html
https://packages.debian.org/source/squeeze-lts/libgcrypt11
Solution
59
Upgrade the affected packages.
Risk Factor
Low
CVSS Base Score
2.1 (CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N)
CVSS Temporal Score
1.8 (CVSS2#E:ND/RL:OF/RC:C)
References
BID 69164
CVE CVE-2014-5270
Plugin Information:
Publication date: 2015/03/26, Modification date: 2015/03/26
Ports
tcp/0
https://packages.debian.org/source/wheezy/gnupg
http://www.debian.org/security/2013/dsa-2821
Solution
Upgrade the gnupg packages.
For the oldstable distribution (squeeze), this problem has been fixed in version 1.4.10-4+squeeze4.
For the stable distribution (wheezy), this problem has been fixed in version 1.4.12-7+deb7u3.
Risk Factor
Low
CVSS Base Score
2.1 (CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N)
References
CVE CVE-2013-4576
XREF OSVDB:101170
XREF DSA:2821
Plugin Information:
Publication date: 2013/12/19, Modification date: 2015/02/16
Ports
tcp/0
60
Should be : gnupg_1.4.10-4+squeeze4
Remote package installed : gpgv_1.4.10-4+squeeze1
Should be : gpgv_1.4.10-4+squeeze4
tcp4 (listen)
src: [host=0.0.0.0, port=22]
dst: [host=0.0.0.0, port=*]
tcp4 (listen)
src: [host=0.0.0.0, port=389]
dst: [host=0.0.0.0, port=*]
tcp4 (established)
src: [host=192.168.137.131, port=22]
dst: [host=192.168.137.1, port=62202]
tcp6 (listen)
src: [host=::, port=80]
dst: [host=::, port=*]
tcp6 (listen)
src: [host=::, port=389]
dst: [host=::, port=*]
udp4 (listen)
src: [host=0.0.0.0, port=68]
dst: [host=0.0.0.0, port=*]
61
tcp/0
Netstat output :
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:389 0.0.0.0:* LISTEN
tcp 0 0 192.168.137.131:22 192.168.137.1:62202 ESTABLISHED
tcp6 0 0 :::80 :::* LISTEN
tcp6 0 0 :::389 :::* LISTEN
udp 0 0 0.0.0.0:68 0.0.0.0:*
62
Synopsis
The name of the Linux distribution running on the remote host was found in the banner of the web server.
Description
This plugin extracts the banner of the Apache web server and attempts to determine which Linux distribution the
remote host is running.
Solution
If you do not wish to display this information, edit 'httpd.conf' and set the directive 'ServerTokens Prod' and restart
Apache.
Risk Factor
None
Plugin Information:
Publication date: 2005/05/15, Modification date: 2015/05/06
Ports
tcp/0
Here is the list of packages installed on the remote Debian Linux system :
+++-========================================================-
========================================================-
==============================================================================================================
Desired=Unknown/Install/Remove/Purge/Hold
ii adduser 3.112+nmu2
add and remove users and groups
ii apache2 2.2.16-6+squeeze11
Apache HTTP Server metapackage
ii apache2-mpm-prefork 2.2.16-6+squeeze11
Apache HTTP Server - traditional non-threaded model
ii apache2-utils 2.2.16-6+squeeze11
utility programs for webservers
ii apache2.2-bin 2.2.16-6+squeeze11
Apache HTTP Server common binary files
ii apache2.2-common 2.2.16-6+squeeze11
Apache HTTP Server common files
ii apt 0.8.10.3+squeeze1
Advanced front-end for dpkg
ii apt-utils 0.8.10.3+squeeze1
APT utility programs
ii aptitude 0.6.3-3.2+squeeze1
terminal-based package manager (terminal interface only)
ii base-files 6.0squeeze7
Debian base system miscellaneous files
63
ii base-passwd 3.5.22
[...]
Hostname : debian
http://standards.ieee.org/regauth/oui/index.shtml
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2009/02/19, Modification date: 2011/03/27
64
Ports
tcp/0
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g. TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also sometimes possible to guess the version of the operating system.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2003/12/09, Modification date: 2015/05/12
Ports
tcp/0
65
n/a
Risk Factor
None
Plugin Information:
Publication date: 2011/05/23, Modification date: 2011/05/23
Ports
tcp/0
Remote device type : general-purpose
Confidence level : 100
cpe:/o:debian:debian_linux:6.0.7
66
Following application CPE's matched on the remote system :
67
Publication date: 2008/06/30, Modification date: 2014/11/21
Ports
tcp/0
For the oldstable distribution (squeeze), this problem has been fixed in version 1.4.5-2+squeeze1.
For the stable distribution (wheezy), this problem has been fixed in version 1.5.0-5+deb7u1.
For the oldstable distribution (squeeze), this problem has been fixed in version
2.7.8.dfsg-2+squeeze8.
For the stable distribution (wheezy), this problem has been fixed in version 2.8.0+dfsg1-7+nmu2.
For the oldstable distribution (squeeze), this problem has been fixed in version
1.4.10-4+squeeze4.
For the stable distribution (wheezy), this problem has been fixed in version 1.4.12-7+deb7u3.
68
[ Debian DSA-2845-1 : mysql-5.1 - several vulnerabilities (72010) ]
For the oldstable distribution (squeeze), these problems have been fixed in version 5.1.73-1.
For the oldstable distribution (squeeze), this problem has been fixed in version
5.3.3-7+squeeze19.
For the stable distribution (wheezy), this problem has been fixed in version 5.4.4-14+deb7u8.
69
Optimize the test : yes
Credentialed checks : yes, as 'user' via ssh
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 5
Max checks : 5
Recv timeout : 5
Backports : Detected
Allow post-scan editing: Yes
Scan Start Date : 2015/5/18 0:48
Scan duration : 141 sec
0/udp
10287 - Traceroute Information
Synopsis
It was possible to obtain traceroute information.
Description
Makes a traceroute to the remote host.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 1999/11/27, Modification date: 2013/04/11
Ports
udp/0
For your information, here is the traceroute from 192.168.137.1 to 192.168.137.131 :
192.168.137.1
192.168.137.131
22/tcp
78067 - Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock)
Synopsis
A system shell on the remote host is vulnerable to command injection.
Description
The remote host is running a version of Bash that is vulnerable to command injection via environment variable
manipulation. Depending on the configuration of the system, an attacker could remotely execute arbitrary code.
See Also
http://seclists.org/fulldisclosure/2014/Oct/9
http://www.nessus.org/u?e40f2f5a
Solution
Update Bash.
Risk Factor
Critical
CVSS Base Score
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.7 (CVSS2#E:ND/RL:OF/RC:C)
STIG Severity
I
References
BID 70165
70
BID 70166
CVE CVE-2014-6277
CVE CVE-2014-6278
XREF OSVDB:112158
XREF OSVDB:112169
XREF CERT:252743
XREF IAVA:2014-A-0142
XREF EDB-ID:34860
Exploitable with
Core Impact (true)Metasploit (true)
Plugin Information:
Publication date: 2014/10/06, Modification date: 2015/04/23
Ports
tcp/22
Nessus was able to login via SSH and run the following command :
Segmentation fault
CVE CVE-2008-5161
XREF OSVDB:50035
XREF OSVDB:50036
71
XREF CERT:958563
XREF CWE:200
Plugin Information:
Publication date: 2013/10/28, Modification date: 2014/01/28
Ports
tcp/22
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
[email protected]
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
[email protected]
hmac-md5
hmac-md5-96
hmac-sha1-96
hmac-md5
hmac-md5-96
hmac-sha1-96
72
14272 - netstat portscanner (SSH)
Synopsis
Remote open ports are enumerated via SSH.
Description
This plugin runs 'netstat' on the remote machine to enumerate open ports.
See the section 'plugins options' to configure it.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2004/08/15, Modification date: 2014/05/23
Ports
tcp/22
Port 22/tcp was found to be open
73
An SSH server is listening on this port.
Description
This script detects which algorithms and languages are supported by the remote service for encrypting
communications.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2013/10/28, Modification date: 2014/04/04
Ports
tcp/22
Nessus negotiated the following encryption algorithm with the server : aes128-cbc
diffie-hellman-group-exchange-sha1
diffie-hellman-group-exchange-sha256
diffie-hellman-group1-sha1
diffie-hellman-group14-sha1
ssh-dss
ssh-rsa
3des-cbc
aes128-cbc
aes128-ctr
aes192-cbc
aes192-ctr
aes256-cbc
aes256-ctr
arcfour
arcfour128
arcfour256
blowfish-cbc
cast128-cbc
[email protected]
3des-cbc
aes128-cbc
aes128-ctr
aes192-cbc
aes192-ctr
aes256-cbc
aes256-ctr
arcfour
arcfour128
arcfour256
blowfish-cbc
cast128-cbc
[email protected]
hmac-md5
hmac-md5-96
hmac-ripemd160
[email protected]
hmac-sha1
hmac-sha1-96
hmac-md5
hmac-md5-96
hmac-ripemd160
[email protected]
hmac-sha1
hmac-sha1-96
[email protected]
none
[email protected]
none
[email protected]
- 1.99
- 2.0
75
Local checks have been enabled.
68/udp
14272 - netstat portscanner (SSH)
Synopsis
Remote open ports are enumerated via SSH.
Description
This plugin runs 'netstat' on the remote machine to enumerate open ports.
See the section 'plugins options' to configure it.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2004/08/15, Modification date: 2014/05/23
Ports
udp/68
Port 68/udp was found to be open
80/tcp
14272 - netstat portscanner (SSH)
Synopsis
Remote open ports are enumerated via SSH.
Description
This plugin runs 'netstat' on the remote machine to enumerate open ports.
See the section 'plugins options' to configure it.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2004/08/15, Modification date: 2014/05/23
Ports
tcp/80
Port 80/tcp was found to be open
76
A web server is running on this port.
Apache/2.2.16 (Debian)
You can set the directive 'ServerTokens Prod' to limit the information
emanating from the server in its response headers.
Version : 5.3.3-7+squeeze15
Source : X-Powered-By: PHP/5.3.3-7+squeeze15
77
Publication date: 2007/01/30, Modification date: 2011/05/31
Ports
tcp/80
389/tcp
14272 - netstat portscanner (SSH)
Synopsis
Remote open ports are enumerated via SSH.
Description
This plugin runs 'netstat' on the remote machine to enumerate open ports.
See the section 'plugins options' to configure it.
Solution
n/a
Risk Factor
None
Plugin Information:
Publication date: 2004/08/15, Modification date: 2014/05/23
Ports
tcp/389
78
Port 389/tcp was found to be open
3306/tcp
14272 - netstat portscanner (SSH)
Synopsis
Remote open ports are enumerated via SSH.
Description
This plugin runs 'netstat' on the remote machine to enumerate open ports.
See the section 'plugins options' to configure it.
Solution
n/a
Risk Factor
None
Plugin Information:
79
Publication date: 2004/08/15, Modification date: 2014/05/23
Ports
tcp/3306
Port 3306/tcp was found to be open
80
Remediations
Suggested Remediations
Taking the following actions across 1 hosts would resolve 32% of the vulnerabilities on the network:
Debian DSA-2845-1 : mysql-5.1 - several vulnerabilities: Upgrade the mysql-5.1 packages. For the 9 1
oldstable distribution (squeeze), these problems have been fixed in version 5.1.73-1.
Debian DSA-2868-1 : php5 - denial of service: Upgrade the php5 packages. For the oldstable distribution 4 1
(squeeze), this problem has been fixed in version 5.3.3-7+squeeze19. For the stable distribution
(wheezy), this problem has been fixed in version 5.4.4-14+deb7u8.
Debian DSA-2821-1 : gnupg - side channel attack: Upgrade the gnupg packages. For the oldstable 4 1
distribution (squeeze), this problem has been fixed in version 1.4.10-4+squeeze4. For the stable
distribution (wheezy), this problem has been fixed in version 1.4.12-7+deb7u3.
Debian DSA-2953-1 : dpkg - security update: Upgrade the dpkg packages. For the oldstable distribution 3 1
(squeeze), these problems have been fixed in version 1.15.11. For the stable distribution (wheezy), these
problems have been fixed in version 1.16.15.
Debian DSA-2873-1 : file - several vulnerabilities: Upgrade the file packages. For the oldstable distribution 3 1
(squeeze), these problems have been fixed in version 5.04-5+squeeze4. For the stable distribution
(wheezy), these problems have been fixed in version 5.11-2+deb7u2.
Debian DSA-2894-1 : openssh - security update: Upgrade the openssh packages. For the oldstable 2 1
distribution (squeeze), these problems have been fixed in version 1:5.5p1-6+squeeze5. For the stable
distribution (wheezy), these problems have been fixed in version 1:6.0p1-4+deb7u1.
Debian DSA-2731-1 : libgcrypt11 - information leak: Upgrade the libgcrypt11 packages. For the 1 1
oldstable distribution (squeeze), this problem has been fixed in version 1.4.5-2+squeeze1. For the stable
distribution (wheezy), this problem has been fixed in version 1.5.0-5+deb7u1.
Debian DSA-2869-1 : gnutls26 - incorrect certificate verification: Upgrade the gnutls26 packages. For the 1 1
oldstable distribution (squeeze), this problem has been fixed in version 2.8.6-1+squeeze3. For the stable
distribution (wheezy), this problem has been fixed in version 2.12.20-8+deb7u1.
Debian DSA-2779-1 : libxml2 - denial of service: Upgrade the libxml2 packages. For the oldstable 1 1
distribution (squeeze), this problem has been fixed in version 2.7.8.dfsg-2+squeeze8. For the stable
distribution (wheezy), this problem has been fixed in version 2.8.0+dfsg1-7+nmu2.
82