Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5704.NASL
HistoryJun 05, 2024 - 12:00 a.m.

Debian dsa-5704 : python-pil-doc - security update

2024-06-0500:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
debian
security update
python-pillow
denial of service
arbitrary code
cve-2023-44271
cve-2023-50447
cve-2024-28219
debian 11
debian 12

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5704 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5704-1                   [email protected]     https://www.debian.org/security/                       Moritz Muehlenhoff     June 05, 2024                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : pillow     CVE ID         : CVE-2023-44271 CVE-2023-50447 CVE-2024-28219

Multiple security issues were discovered in Pillow, a Python imaging     library, which could result in denial of service or the execution of     arbitrary code if malformed images are processed.

For the oldstable distribution (bullseye), these problems have been fixed     in version 8.1.2+dfsg-0.3+deb11u2.

For the stable distribution (bookworm), these problems have been fixed in     version 9.4.0-1.1+deb12u1.

We recommend that you upgrade your pillow packages.

For the detailed security status of pillow please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/pillow

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5704. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(200124);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/09");

  script_cve_id("CVE-2023-44271", "CVE-2023-50447", "CVE-2024-28219");

  script_name(english:"Debian dsa-5704 : python-pil-doc - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dsa-5704 advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5704-1                   [email protected]
    https://www.debian.org/security/                       Moritz Muehlenhoff
    June 05, 2024                         https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : pillow
    CVE ID         : CVE-2023-44271 CVE-2023-50447 CVE-2024-28219

    Multiple security issues were discovered in Pillow, a Python imaging
    library, which could result in denial of service or the execution of
    arbitrary code if malformed images are processed.

    For the oldstable distribution (bullseye), these problems have been fixed
    in version 8.1.2+dfsg-0.3+deb11u2.

    For the stable distribution (bookworm), these problems have been fixed in
    version 9.4.0-1.1+deb12u1.

    We recommend that you upgrade your pillow packages.

    For the detailed security status of pillow please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/pillow

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/pillow");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/pillow");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/pillow");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-44271");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-50447");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-28219");
  script_set_attribute(attribute:"solution", value:
"Upgrade the python-pil-doc packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-50447");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-pil-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-pil");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-pil-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-pil.imagetk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-pil.imagetk-dbg");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'python-pil-doc', 'reference': '8.1.2+dfsg-0.3+deb11u2'},
    {'release': '11.0', 'prefix': 'python3-pil', 'reference': '8.1.2+dfsg-0.3+deb11u2'},
    {'release': '11.0', 'prefix': 'python3-pil-dbg', 'reference': '8.1.2+dfsg-0.3+deb11u2'},
    {'release': '11.0', 'prefix': 'python3-pil.imagetk', 'reference': '8.1.2+dfsg-0.3+deb11u2'},
    {'release': '11.0', 'prefix': 'python3-pil.imagetk-dbg', 'reference': '8.1.2+dfsg-0.3+deb11u2'},
    {'release': '12.0', 'prefix': 'python-pil-doc', 'reference': '9.4.0-1.1+deb12u1'},
    {'release': '12.0', 'prefix': 'python3-pil', 'reference': '9.4.0-1.1+deb12u1'},
    {'release': '12.0', 'prefix': 'python3-pil.imagetk', 'reference': '9.4.0-1.1+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'python-pil-doc / python3-pil / python3-pil-dbg / python3-pil.imagetk / etc');
}
VendorProductVersionCPE
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxpython3-pil.imagetk-dbgp-cpe:/a:debian:debian_linux:python3-pil.imagetk-dbg
debiandebian_linuxpython3-pil.imagetkp-cpe:/a:debian:debian_linux:python3-pil.imagetk
debiandebian_linuxpython-pil-docp-cpe:/a:debian:debian_linux:python-pil-doc
debiandebian_linuxpython3-pil-dbgp-cpe:/a:debian:debian_linux:python3-pil-dbg
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0
debiandebian_linuxpython3-pilp-cpe:/a:debian:debian_linux:python3-pil

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%