ID DEBIAN_DSA-1124.NASL Type nessus Reporter This script is Copyright (C) 2006-2021 Tenable Network Security, Inc. Modified 2006-10-14T00:00:00
Description
Toth Andras discovered that the fbgs framebuffer postscript/PDF viewer
contains a typo, which prevents the intended filter against malicious
postscript commands from working correctly. This might lead to the
deletion of user data when displaying a postscript file.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DSA-1124. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(22666);
script_version("1.13");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2006-3119");
script_xref(name:"DSA", value:"1124");
script_name(english:"Debian DSA-1124-1 : fbi - typo");
script_summary(english:"Checks dpkg output for the updated package");
script_set_attribute(
attribute:"synopsis",
value:"The remote Debian host is missing a security-related update."
);
script_set_attribute(
attribute:"description",
value:
"Toth Andras discovered that the fbgs framebuffer postscript/PDF viewer
contains a typo, which prevents the intended filter against malicious
postscript commands from working correctly. This might lead to the
deletion of user data when displaying a postscript file."
);
script_set_attribute(
attribute:"see_also",
value:"http://www.debian.org/security/2006/dsa-1124"
);
script_set_attribute(
attribute:"solution",
value:
"Upgrade the fbi package.
For the stable distribution (sarge) this problem has been fixed in
version 2.01-1.2sarge2."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fbi");
script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
script_set_attribute(attribute:"patch_publication_date", value:"2006/07/24");
script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
script_set_attribute(attribute:"vuln_publication_date", value:"2006/07/24");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
script_family(english:"Debian Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
exit(0);
}
include("audit.inc");
include("debian_package.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (deb_check(release:"3.1", prefix:"exiftran", reference:"2.01-1.2sarge2")) flag++;
if (deb_check(release:"3.1", prefix:"fbi", reference:"2.01-1.2sarge2")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "DEBIAN_DSA-1124.NASL", "bulletinFamily": "scanner", "title": "Debian DSA-1124-1 : fbi - typo", "description": "Toth Andras discovered that the fbgs framebuffer postscript/PDF viewer\ncontains a typo, which prevents the intended filter against malicious\npostscript commands from working correctly. This might lead to the\ndeletion of user data when displaying a postscript file.", "published": "2006-10-14T00:00:00", "modified": "2006-10-14T00:00:00", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/22666", "reporter": "This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.", "references": ["http://www.debian.org/security/2006/dsa-1124"], "cvelist": ["CVE-2006-3119"], "type": "nessus", "lastseen": "2021-01-06T09:44:39", "edition": 25, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2006-3119"]}, {"type": "osvdb", "idList": ["OSVDB:27514"]}, {"type": "openvas", "idList": ["OPENVAS:57157", "OPENVAS:57872"]}, {"type": "gentoo", "idList": ["GLSA-200608-22"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1124-1:CFE57"]}, {"type": "nessus", "idList": ["GENTOO_GLSA-200608-22.NASL", "SUSE_FBI-1915.NASL"]}], "modified": "2021-01-06T09:44:39", "rev": 2}, "score": {"value": 4.9, "vector": "NONE", "modified": "2021-01-06T09:44:39", "rev": 2}, "vulnersScore": 4.9}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1124. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22666);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-3119\");\n script_xref(name:\"DSA\", value:\"1124\");\n\n script_name(english:\"Debian DSA-1124-1 : fbi - typo\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Toth Andras discovered that the fbgs framebuffer postscript/PDF viewer\ncontains a typo, which prevents the intended filter against malicious\npostscript commands from working correctly. This might lead to the\ndeletion of user data when displaying a postscript file.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2006/dsa-1124\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the fbi package.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 2.01-1.2sarge2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:fbi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/10/14\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"exiftran\", reference:\"2.01-1.2sarge2\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"fbi\", reference:\"2.01-1.2sarge2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Debian Local Security Checks", "pluginID": "22666", "cpe": ["p-cpe:/a:debian:debian_linux:fbi", "cpe:/o:debian:debian_linux:3.1"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T19:23:46", "description": "The fbgs framebuffer Postscript/PDF viewer in fbi before 2.01 has a typo that prevents a filter from working correctly, which allows user-assisted attackers to bypass the filter and execute malicious Postscript commands.", "edition": 5, "cvss3": {}, "published": "2006-07-25T23:04:00", "title": "CVE-2006-3119", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-3119"], "modified": "2017-07-20T01:32:00", "cpe": ["cpe:/a:fbi:fbi:2.00"], "id": "CVE-2006-3119", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-3119", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:fbi:fbi:2.00:*:*:*:*:*:*:*"]}], "osvdb": [{"lastseen": "2017-04-28T13:20:24", "bulletinFamily": "software", "cvelist": ["CVE-2006-3119"], "edition": 1, "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://lists.suse.com/archive/suse-security-announce/2006-Aug/0003.html)\n[Vendor Specific Advisory URL](http://www.us.debian.org/security/2006/dsa-1124)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200608-22.xml)\n[Secunia Advisory ID:21191](https://secuniaresearch.flexerasoftware.com/advisories/21191/)\n[Secunia Advisory ID:21459](https://secuniaresearch.flexerasoftware.com/advisories/21459/)\n[Secunia Advisory ID:21169](https://secuniaresearch.flexerasoftware.com/advisories/21169/)\n[Secunia Advisory ID:21599](https://secuniaresearch.flexerasoftware.com/advisories/21599/)\n[CVE-2006-3119](https://vulners.com/cve/CVE-2006-3119)\n", "modified": "2006-07-24T05:49:08", "published": "2006-07-24T05:49:08", "href": "https://vulners.com/osvdb/OSVDB:27514", "id": "OSVDB:27514", "title": "fbida fbgs Arbitrary Postscript Code Execution", "type": "osvdb", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-07-24T12:50:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3119"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200608-22.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:57872", "href": "http://plugins.openvas.org/nasl.php?oid=57872", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200608-22 (fbida)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The fbgs script provided by fbida allows the execution of arbitrary code.\";\ntag_solution = \"All fbida users with the 'fbcon' and 'pdf' USE flags both enabled should\nupgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-gfx/fbida-2.03-r4'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200608-22\nhttp://bugs.gentoo.org/show_bug.cgi?id=141684\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200608-22.\";\n\n \n\nif(description)\n{\n script_id(57872);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-3119\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200608-22 (fbida)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"media-gfx/fbida\", unaffected: make_list(\"ge 2.03-r4\"), vulnerable: make_list(\"lt 2.03-r4\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3119"], "description": "The remote host is missing an update to fbi\nannounced via advisory DSA 1124-1.\n\nToth Andras discovered that the fbgs framebuffer postscript/PDF viewer\ncontains a typo, which prevents the intended filter against malicious\npostscript commands from working correctly. This might lead to the\ndeletion of user data when displaying a postscript file.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:57157", "href": "http://plugins.openvas.org/nasl.php?oid=57157", "type": "openvas", "title": "Debian Security Advisory DSA 1124-1 (fbi)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1124_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1124-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) this problem has been fixed in\nversion 2.01-1.2sarge2.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your fbi package.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201124-1\";\ntag_summary = \"The remote host is missing an update to fbi\nannounced via advisory DSA 1124-1.\n\nToth Andras discovered that the fbgs framebuffer postscript/PDF viewer\ncontains a typo, which prevents the intended filter against malicious\npostscript commands from working correctly. This might lead to the\ndeletion of user data when displaying a postscript file.\";\n\n\nif(description)\n{\n script_id(57157);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:13:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-3119\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1124-1 (fbi)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"exiftran\", ver:\"2.01-1.2sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fbi\", ver:\"2.01-1.2sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:10", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3119"], "description": "### Background\n\nfbida is a collection of image viewers and editors for the framebuffer console and X11. fbgs is a PostScript and PDF viewer for the linux framebuffer console. \n\n### Description\n\nToth Andras has discovered a typographic mistake in the \"fbgs\" script, shipped with fbida if the \"fbcon\" and \"pdf\" USE flags are both enabled. This script runs \"gs\" without the -dSAFER option, thus allowing a PostScript file to execute, delete or create any kind of file on the system. \n\n### Impact\n\nA remote attacker can entice a vulnerable user to view a malicious PostScript or PDF file with fbgs, which may result with the execution of arbitrary code. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll fbida users with the \"fbcon\" and \"pdf\" USE flags both enabled should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-gfx/fbida-2.03-r4\"", "edition": 1, "modified": "2006-08-23T00:00:00", "published": "2006-08-23T00:00:00", "id": "GLSA-200608-22", "href": "https://security.gentoo.org/glsa/200608-22", "type": "gentoo", "title": "fbida: Arbitrary command execution", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:12:10", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3119"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1124-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nJuly 24th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : fbi\nVulnerability : typo\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2006-3119\n\nToth Andras discovered that the fbgs framebuffer postscript/PDF viewer\ncontains a typo, which prevents the intended filter against malicious\npostscript commands from working correctly. This might lead to the\ndeletion of user data when displaying a postscript file.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 2.01-1.2sarge2.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your fbi package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2.dsc\n Size/MD5 checksum: 735 36d0568b3c180e41cb1f6df809ff5e5b\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2.diff.gz\n Size/MD5 checksum: 5088 3b4e9623e4aa9d333c3aee47c42f3422\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01.orig.tar.gz\n Size/MD5 checksum: 205822 7bf21eae612fd457155533a83ab075c2\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_alpha.deb\n Size/MD5 checksum: 29542 b0a4b4a73a93bda7243fea211f5ead9f\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_alpha.deb\n Size/MD5 checksum: 67686 303fed22421dda6d18e541425c6a945f\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_amd64.deb\n Size/MD5 checksum: 24528 359cf3eadf6294c39b4fe2b185aa1167\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_amd64.deb\n Size/MD5 checksum: 57384 cb5af6bbe2bd5ea99966eab903f220bf\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_arm.deb\n Size/MD5 checksum: 22494 4a750437cdd4fcb2049e8c33b5231b64\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_arm.deb\n Size/MD5 checksum: 51232 240a6f9509c00477bcbefe80a0fb7e70\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_i386.deb\n Size/MD5 checksum: 22712 809f7d0fcfce407e5679305b07b69967\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_i386.deb\n Size/MD5 checksum: 52200 e2b4fdc29c3787d0a843415c5e62bcc1\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_ia64.deb\n Size/MD5 checksum: 33896 a60373a4938640174dc80b34c65dadc4\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_ia64.deb\n Size/MD5 checksum: 79814 6b6bfc5816ca014e4d290b05834eceac\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_hppa.deb\n Size/MD5 checksum: 26914 164ccc167aa0fda01d9535c65db000cc\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_hppa.deb\n Size/MD5 checksum: 60222 c215390ee5bef416b5a9eb9ad0b16a2e\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_m68k.deb\n Size/MD5 checksum: 20754 006ed3c7e982e08d14860282ac312fad\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_m68k.deb\n Size/MD5 checksum: 47324 63732b97562e3b2e8f801128faf8b8b4\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_mips.deb\n Size/MD5 checksum: 26048 211c8a4c5398e403b7d7f4a1a4bb3c4f\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_mips.deb\n Size/MD5 checksum: 59498 6e68121650840d81e04b1bec82156f5c\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_mipsel.deb\n Size/MD5 checksum: 26122 74ffc8475a2acf27af99b83b7cd0cbc6\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_mipsel.deb\n Size/MD5 checksum: 59234 6b976898ad8c23b7da53449d6af2c3e0\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_powerpc.deb\n Size/MD5 checksum: 25978 ec0d5e88f5e7c908ce7c053485ca415a\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_powerpc.deb\n Size/MD5 checksum: 57298 996b2e6523767b439583dad7c511df83\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_s390.deb\n Size/MD5 checksum: 24472 8c030047c8d631a6a1c01079e7d352e7\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_s390.deb\n Size/MD5 checksum: 58050 e5bebfa9b1c7ab4a0cfac3bc8f5f4541\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/f/fbi/exiftran_2.01-1.2sarge2_sparc.deb\n Size/MD5 checksum: 23074 5c0854fb34e3c6da7c12991dedae0910\n http://security.debian.org/pool/updates/main/f/fbi/fbi_2.01-1.2sarge2_sparc.deb\n Size/MD5 checksum: 52484 72496fbe05968cfb7bd185414629033f\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2006-07-24T00:00:00", "published": "2006-07-24T00:00:00", "id": "DEBIAN:DSA-1124-1:CFE57", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00211.html", "title": "[SECURITY] [DSA 1124-1] New fbi packages fix potential deletion of user data", "type": "debian", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-07T10:52:07", "description": "The remote host is affected by the vulnerability described in GLSA-200608-22\n(fbida: Arbitrary command execution)\n\n Toth Andras has discovered a typographic mistake in the 'fbgs' script,\n shipped with fbida if the 'fbcon' and 'pdf' USE flags are both enabled.\n This script runs 'gs' without the -dSAFER option, thus allowing a\n PostScript file to execute, delete or create any kind of file on the\n system.\n \nImpact :\n\n A remote attacker can entice a vulnerable user to view a malicious\n PostScript or PDF file with fbgs, which may result with the execution\n of arbitrary code.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2006-08-30T00:00:00", "title": "GLSA-200608-22 : fbida: Arbitrary command execution", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3119"], "modified": "2006-08-30T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:fbida", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200608-22.NASL", "href": "https://www.tenable.com/plugins/nessus/22284", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200608-22.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22284);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-3119\");\n script_bugtraq_id(19131);\n script_xref(name:\"GLSA\", value:\"200608-22\");\n\n script_name(english:\"GLSA-200608-22 : fbida: Arbitrary command execution\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200608-22\n(fbida: Arbitrary command execution)\n\n Toth Andras has discovered a typographic mistake in the 'fbgs' script,\n shipped with fbida if the 'fbcon' and 'pdf' USE flags are both enabled.\n This script runs 'gs' without the -dSAFER option, thus allowing a\n PostScript file to execute, delete or create any kind of file on the\n system.\n \nImpact :\n\n A remote attacker can entice a vulnerable user to view a malicious\n PostScript or PDF file with fbgs, which may result with the execution\n of arbitrary code.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200608-22\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All fbida users with the 'fbcon' and 'pdf' USE flags both enabled\n should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-gfx/fbida-2.03-r4'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:fbida\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/08/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/08/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/07/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-gfx/fbida\", unaffected:make_list(\"ge 2.03-r4\"), vulnerable:make_list(\"lt 2.03-r4\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fbida\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:29:51", "description": "The fbgs program did not activate security options in the postscript\ninterpreter due to a typo (CVE-2006-3119). fbgs also used a temporary\ndirectory with predictable name (CVE-2006-1695).", "edition": 23, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : fbi (fbi-1915)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-1695", "CVE-2006-3119"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:fbi", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_FBI-1915.NASL", "href": "https://www.tenable.com/plugins/nessus/27212", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update fbi-1915.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27212);\n script_version (\"1.12\");\n script_cvs_date(\"Date: 2019/10/25 13:36:28\");\n\n script_cve_id(\"CVE-2006-1695\", \"CVE-2006-3119\");\n\n script_name(english:\"openSUSE 10 Security Update : fbi (fbi-1915)\");\n script_summary(english:\"Check for the fbi-1915 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The fbgs program did not activate security options in the postscript\ninterpreter due to a typo (CVE-2006-3119). fbgs also used a temporary\ndirectory with predictable name (CVE-2006-1695).\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected fbi package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:fbi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/07/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"fbi-2.03-17.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fbi\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}]}