Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3679.NASL
HistoryDec 01, 2023 - 12:00 a.m.

Debian DLA-3679-1 : vlc - LTS security update

2023-12-0100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12
debian
vlc
lts
security
update
vulnerabilities
heap-based buffer overflow
integer underflow
memory corruption

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

37.4%

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3679 advisory.

  • Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption. (CVE-2023-47359)

  • Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length. (CVE-2023-47360)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3679. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(186513);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/12");

  script_cve_id("CVE-2023-47359", "CVE-2023-47360");
  script_xref(name:"IAVB", value:"2024-B-0004");

  script_name(english:"Debian DLA-3679-1 : vlc - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3679 advisory.

  - Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer
    Overflow in function GetPacket() and results in a memory corruption. (CVE-2023-47359)

  - Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet
    length. (CVE-2023-47360)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/vlc");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2023/dla-3679");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-47359");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-47360");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/vlc");
  script_set_attribute(attribute:"solution", value:
"Upgrade the vlc packages.

For Debian 10 buster, these problems have been fixed in version 3.0.20-0+deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-47359");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvlc-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvlc-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvlc5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvlccore-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvlccore9");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-l10n");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-access-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-fluidsynth");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-jack");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-notify");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-qt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-samba");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-skins2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-svg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-video-output");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-video-splitter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-visualization");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc-plugin-zvbi");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'libvlc-bin', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'libvlc-dev', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'libvlc5', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'libvlccore-dev', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'libvlccore9', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-bin', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-data', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-l10n', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-access-extra', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-base', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-fluidsynth', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-jack', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-notify', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-qt', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-samba', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-skins2', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-svg', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-video-output', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-video-splitter', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-visualization', 'reference': '3.0.20-0+deb10u1'},
    {'release': '10.0', 'prefix': 'vlc-plugin-zvbi', 'reference': '3.0.20-0+deb10u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libvlc-bin / libvlc-dev / libvlc5 / libvlccore-dev / libvlccore9 / vlc / etc');
}

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

37.4%