Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-3958.NASL
HistoryAug 30, 2017 - 12:00 a.m.

Debian DSA-3958-1 : fontforge - security update

2017-08-3000:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.9%

It was discovered that FontForge, a font editor, did not correctly validate its input. An attacker could use this flaw by tricking a user into opening a maliciously crafted OpenType font file, thus causing a denial-of-service via application crash, or execution of arbitrary code.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-3958. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(102825);
  script_version("3.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2017-11568", "CVE-2017-11569", "CVE-2017-11571", "CVE-2017-11572", "CVE-2017-11574", "CVE-2017-11575", "CVE-2017-11576", "CVE-2017-11577");
  script_xref(name:"DSA", value:"3958");

  script_name(english:"Debian DSA-3958-1 : fontforge - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that FontForge, a font editor, did not correctly
validate its input. An attacker could use this flaw by tricking a user
into opening a maliciously crafted OpenType font file, thus causing a
denial-of-service via application crash, or execution of arbitrary
code."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869614"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/fontforge"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/fontforge"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2017/dsa-3958"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the fontforge packages.

For the oldstable distribution (jessie), these problems have been
fixed in version 20120731.b-5+deb8u1.

For the stable distribution (stretch), these problems have been fixed
in version 1:20161005~dfsg-4+deb9u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fontforge");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/08/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"fontforge", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"fontforge-common", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"fontforge-dbg", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"fontforge-nox", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libfontforge-dev", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libfontforge1", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libgdraw4", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"python-fontforge", reference:"20120731.b-5+deb8u1")) flag++;
if (deb_check(release:"9.0", prefix:"fontforge", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"fontforge-common", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"fontforge-dbg", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"fontforge-nox", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"libfontforge-dev", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"libfontforge2", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"libgdraw5", reference:"1:20161005~dfsg-4+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"python-fontforge", reference:"1:20161005~dfsg-4+deb9u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.9%