Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-994.NASL
HistoryJun 21, 2017 - 12:00 a.m.

Debian DLA-994-1 : zziplib security update

2017-06-2100:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

CVE-2017-5974 Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

CVE-2017-5975 Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

CVE-2017-5976 Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

CVE-2017-5978 The zzip_mem_entry_new function in memdisk.c in zziplib allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ZIP file.

CVE-2017-5979 The prescan_entry function in fseeko.c in zziplib allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.

CVE-2017-5980 The zzip_mem_entry_new function in memdisk.c in zziplib allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.

CVE-2017-5981 seeko.c in zziplib allows remote attackers to cause a denial of service (assertion failure and crash) via a crafted ZIP file.

For Debian 7 ‘Wheezy’, these problems have been fixed in version 0.13.56-1.1+deb7u1.

We recommend that you upgrade your zziplib packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-994-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(100939);
  script_version("3.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-5974", "CVE-2017-5975", "CVE-2017-5976", "CVE-2017-5978", "CVE-2017-5979", "CVE-2017-5980", "CVE-2017-5981");

  script_name(english:"Debian DLA-994-1 : zziplib security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"CVE-2017-5974 Heap-based buffer overflow in the __zzip_get32 function
in fetch.c in zziplib allows remote attackers to cause a denial of
service (crash) via a crafted ZIP file.

CVE-2017-5975 Heap-based buffer overflow in the __zzip_get64 function
in fetch.c in zziplib allows remote attackers to cause a denial of
service (crash) via a crafted ZIP file.

CVE-2017-5976 Heap-based buffer overflow in the
zzip_mem_entry_extra_block function in memdisk.c in zziplib allows
remote attackers to cause a denial of service (crash) via a crafted
ZIP file.

CVE-2017-5978 The zzip_mem_entry_new function in memdisk.c in zziplib
allows remote attackers to cause a denial of service (out-of-bounds
read and crash) via a crafted ZIP file.

CVE-2017-5979 The prescan_entry function in fseeko.c in zziplib allows
remote attackers to cause a denial of service (NULL pointer
dereference and crash) via a crafted ZIP file.

CVE-2017-5980 The zzip_mem_entry_new function in memdisk.c in zziplib
allows remote attackers to cause a denial of service (NULL pointer
dereference and crash) via a crafted ZIP file.

CVE-2017-5981 seeko.c in zziplib allows remote attackers to cause a
denial of service (assertion failure and crash) via a crafted ZIP
file.

For Debian 7 'Wheezy', these problems have been fixed in version
0.13.56-1.1+deb7u1.

We recommend that you upgrade your zziplib packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2017/06/msg00023.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/zziplib"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzzip-0-13");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzzip-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zziplib-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"libzzip-0-13", reference:"0.13.56-1.1+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzzip-dev", reference:"0.13.56-1.1+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"zziplib-bin", reference:"0.13.56-1.1+deb7u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxlibzzip-0-13p-cpe:/a:debian:debian_linux:libzzip-0-13
debiandebian_linuxlibzzip-devp-cpe:/a:debian:debian_linux:libzzip-dev
debiandebian_linuxzziplib-binp-cpe:/a:debian:debian_linux:zziplib-bin
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0