Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1432.NASL
HistoryJul 20, 2018 - 12:00 a.m.

Debian DLA-1432-1 : gpac security update

2018-07-2000:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.9%

Two heap buffer over read conditions were found in gpac.

CVE-2018-13005

Due to an error in a while loop condition, the function urn_Read in isomedia/box_code_base.c has a heap-based buffer over-read.

CVE-2018-13006

Due to an error in a strlen call, there is a heap-based buffer over-read in the isomedia/box_dump.c function hdlr_dump.

For Debian 8 ‘Jessie’, these problems have been fixed in version 0.5.0+svn5324~dfsg1-1+deb8u1.

We recommend that you upgrade your gpac packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1432-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(111169);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2018-13005", "CVE-2018-13006");

  script_name(english:"Debian DLA-1432-1 : gpac security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Two heap buffer over read conditions were found in gpac.

CVE-2018-13005

Due to an error in a while loop condition, the function urn_Read in
isomedia/box_code_base.c has a heap-based buffer over-read.

CVE-2018-13006

Due to an error in a strlen call, there is a heap-based buffer
over-read in the isomedia/box_dump.c function hdlr_dump.

For Debian 8 'Jessie', these problems have been fixed in version
0.5.0+svn5324~dfsg1-1+deb8u1.

We recommend that you upgrade your gpac packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2018/07/msg00024.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/gpac"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gpac");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gpac-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gpac-modules-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgpac-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgpac-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgpac3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/07/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"gpac", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"gpac-dbg", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"gpac-modules-base", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libgpac-dbg", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libgpac-dev", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libgpac3", reference:"0.5.0+svn5324~dfsg1-1+deb8u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxgpacp-cpe:/a:debian:debian_linux:gpac
debiandebian_linuxgpac-dbgp-cpe:/a:debian:debian_linux:gpac-dbg
debiandebian_linuxgpac-modules-basep-cpe:/a:debian:debian_linux:gpac-modules-base
debiandebian_linuxlibgpac-dbgp-cpe:/a:debian:debian_linux:libgpac-dbg
debiandebian_linuxlibgpac-devp-cpe:/a:debian:debian_linux:libgpac-dev
debiandebian_linuxlibgpac3p-cpe:/a:debian:debian_linux:libgpac3
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.9%