Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title opie security update
Informations
Name DSA-2281 First vendor Publication 2011-07-21
Vendor Debian Last vendor Modification 2011-07-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sebastian Krahmer discovered that opie, a system that makes it simple to use One-Time passwords in applications, is prone to a privilege escalation (CVE-2011-2490) and an off-by-one error, which can lead to the execution of arbitrary code (CVE-2011-2489). Adam Zabrocki and Maksymilian Arciemowicz also discovered another off-by-one error (CVE-2010-1938), which only affects the lenny version as the fix was already included for squeeze.

For the oldstable distribution (lenny), these problems have been fixed in version 2.32-10.2+lenny2.

For the stable distribution (squeeze), these problems have been fixed in version 2.32.dfsg.1-0.2+squeeze1

The testing distribution (wheezy) and the unstable distribution (sid) do not contain opie.

We recommend that you upgrade your opie packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2281

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13063
 
Oval ID: oval:org.mitre.oval:def:13063
Title: DSA-2281-1 opie -- several
Description: Sebastian Krahmer discovered that opie, a system that makes it simple to use One-Time passwords in applications, is prone to a privilege escalation and an off-by-one error, which can lead to the execution of arbitrary code. Adam Zabrocki and Maksymilian Arciemowicz also discovered another off-by-one error, which only affects the lenny version as the fix was already included for squeeze.
Family: unix Class: patch
Reference(s): DSA-2281-1
CVE-2011-2489
CVE-2011-2490
CVE-2010-1938
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): opie
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13191
 
Oval ID: oval:org.mitre.oval:def:13191
Title: USN-955-1 -- opie vulnerability
Description: Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE incorrectly handled long usernames. A remote attacker could exploit this with a crafted username and make applications linked against libopie crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-955-1
CVE-2010-1938
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): opie
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13523
 
Oval ID: oval:org.mitre.oval:def:13523
Title: USN-955-2 -- libpam-opie vulnerability
Description: USN-955-1 fixed vulnerabilities in OPIE. This update provides rebuilt libpam-opie packages against the updated libopie library. Original advisory details: Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE incorrectly handled long usernames. A remote attacker could exploit this with a crafted username and make applications linked against libopie crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-955-2
CVE-2010-1938
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): libpam-opie
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 35

ExploitDB Exploits

id Description
2010-05-27 FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05)

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2281-1 (opie)
File : nvt/deb_2281_1.nasl
2010-11-17 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD3.nasl
2010-06-25 Name : Ubuntu Update for opie vulnerability USN-955-1
File : nvt/gb_ubuntu_USN_955_1.nasl
2010-06-25 Name : Ubuntu Update for libpam-opie vulnerability USN-955-2
File : nvt/gb_ubuntu_USN_955_2.nasl
2010-06-03 Name : FreeBSD Security Advisory (FreeBSD-SA-10:05.opie.asc)
File : nvt/freebsdsa_opie1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74125 OPIE opiesu opiesu.c Multiple Off-by-one Local Privilege Escalation

74124 OPIE opielogin opielogin.c setuid System Call Return Value Local Privilege Es...

64949 OPIE readrec.c __opiereadrec() Off-by-One Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Multiple vendors OPIE off-by-one stack buffer overflow attempt
RuleID : 17155 - Revision : 13 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_opie-110628.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_opie-110628.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-955-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_opie-7594.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_opie-110628.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_opie-110629.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_opie-7595.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2281.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-955-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:20
  • Multiple Updates