Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1147.NASL
HistoryOct 27, 2017 - 12:00 a.m.

Debian DLA-1147-1 : exiv2 security update

2017-10-2700:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

The exiv2 library is vulnerable to multiple issues that can all lead to denial of service of the applications relying on the library to parse images’ metadata.

CVE-2017-11591

Denial of service via floating point exception in the Exiv2::ValueType function.

CVE-2017-11683

Denial of service through failing assertion triggered by crafted image.

CVE-2017-14859 / CVE-2017-14862 / CVE-2017-14864

Denial of service through invalid memory access triggered by a crafted image.

For Debian 7 ‘Wheezy’, these problems have been fixed in version 0.23-1+deb7u2.

We recommend that you upgrade your exiv2 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1147-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(104186);
  script_version("3.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-11591", "CVE-2017-11683", "CVE-2017-14859", "CVE-2017-14862", "CVE-2017-14864");

  script_name(english:"Debian DLA-1147-1 : exiv2 security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The exiv2 library is vulnerable to multiple issues that can all lead
to denial of service of the applications relying on the library to
parse images' metadata.

CVE-2017-11591

Denial of service via floating point exception in the Exiv2::ValueType
function.

CVE-2017-11683

Denial of service through failing assertion triggered by crafted
image.

CVE-2017-14859 / CVE-2017-14862 / CVE-2017-14864

Denial of service through invalid memory access triggered by a crafted
image.

For Debian 7 'Wheezy', these problems have been fixed in version
0.23-1+deb7u2.

We recommend that you upgrade your exiv2 packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2017/10/msg00025.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/exiv2"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exiv2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexiv2-12");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexiv2-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexiv2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexiv2-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/10/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"exiv2", reference:"0.23-1+deb7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libexiv2-12", reference:"0.23-1+deb7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libexiv2-dbg", reference:"0.23-1+deb7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libexiv2-dev", reference:"0.23-1+deb7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libexiv2-doc", reference:"0.23-1+deb7u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxexiv2p-cpe:/a:debian:debian_linux:exiv2
debiandebian_linuxlibexiv2-12p-cpe:/a:debian:debian_linux:libexiv2-12
debiandebian_linuxlibexiv2-dbgp-cpe:/a:debian:debian_linux:libexiv2-dbg
debiandebian_linuxlibexiv2-devp-cpe:/a:debian:debian_linux:libexiv2-dev
debiandebian_linuxlibexiv2-docp-cpe:/a:debian:debian_linux:libexiv2-doc
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0