Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0759 | First vendor Publication | 2009-03-03 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple CRLF injection vulnerabilities in webadmin in ZNC before 0.066 allow remote authenticated users to modify the znc.conf configuration file and gain privileges via CRLF sequences in the quit message and other vectors. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0759 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13146 | |||
Oval ID: | oval:org.mitre.oval:def:13146 | ||
Title: | DSA-1735-1 znc -- missing input sanitisation | ||
Description: | It was discovered that znc, an IRC proxy/bouncer, does not properly sanitise input contained in configuration change requests to the webadmin interface. This allows authenticated users to elevate their privileges and indirectly execute arbitrary commands. For the old stable distribution, this problem has been fixed in version 0.045-3+etch2. For the stable distribution, this problem has been fixed in version 0.058-2+lenny1. For the unstable distribution, this problem has been fixed in version 0.066-1. We recommend that you upgrade your znc packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1735-1 CVE-2009-0759 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | znc |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8315 | |||
Oval ID: | oval:org.mitre.oval:def:8315 | ||
Title: | DSA-1735 znc -- missing input sanitisation | ||
Description: | It was discovered that znc, an IRC proxy/bouncer, does not properly sanitise input contained in configuration change requests to the webadmin interface. This allows authenticated users to elevate their privileges and indirectly execute arbitrary commands (CVE-2009-0759). | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1735 CVE-2009-0759 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | znc |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-03-20 | Name : Debian Security Advisory DSA 1735-1 (znc) File : nvt/deb_1735_1.nasl |
2009-03-13 | Name : Ubuntu USN-731-1 (apache2) File : nvt/ubuntu_731_1.nasl |
2009-03-13 | Name : Ubuntu USN-732-1 (dash) File : nvt/ubuntu_732_1.nasl |
2009-03-07 | Name : Gentoo Security Advisory GLSA 200903-02 (znc) File : nvt/glsa_200903_02.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
52295 | ZNC Webadmin Module znc.conf QuitMessage Field Security Restriction Bypass |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2009-03-11 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1735.nasl - Type : ACT_GATHER_INFO |
2009-03-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200903-02.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:12:01 |
|
2024-11-28 12:18:24 |
|
2021-05-05 01:05:44 |
|
2021-05-04 12:09:12 |
|
2021-04-22 01:09:33 |
|
2020-05-23 01:40:06 |
|
2020-05-23 00:23:25 |
|
2016-06-28 17:36:29 |
|
2016-04-26 18:40:22 |
|
2014-02-17 10:49:02 |
|
2013-05-10 23:45:24 |
|