Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5722.NASL
HistoryJun 26, 2024 - 12:00 a.m.

Debian dsa-5722 : libvpx-dev - security update

2024-06-2600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
debian
libvpx
vulnerability
security update
denial of service
arbitrary code
cve-2024-5197
bullseye
bookworm

5.9 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/SC:L/VI:H/SI:L/VA:N/SA:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5722 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5722-1                   [email protected]     https://www.debian.org/security/                       Moritz Muehlenhoff     June 26, 2024                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : libvpx     CVE ID         : CVE-2024-5197

It was discovered that multiple integer overflows in libvpx, a     multimedia library for the VP8 and VP9 video codecs, may result in     denial of service and potentially the execution of arbitrary code.

For the oldstable distribution (bullseye), this problem has been fixed     in version 1.9.0-1+deb11u3.

For the stable distribution (bookworm), this problem has been fixed in     version 1.12.0-1+deb12u3.

We recommend that you upgrade your libvpx packages.

For the detailed security status of libvpx please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/libvpx

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5722. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(201050);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/26");

  script_cve_id("CVE-2024-5197");

  script_name(english:"Debian dsa-5722 : libvpx-dev - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5722
advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5722-1                   [email protected]
    https://www.debian.org/security/                       Moritz Muehlenhoff
    June 26, 2024                         https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : libvpx
    CVE ID         : CVE-2024-5197

    It was discovered that multiple integer overflows in libvpx, a
    multimedia library for the VP8 and VP9 video codecs, may result in
    denial of service and potentially the execution of arbitrary code.

    For the oldstable distribution (bullseye), this problem has been fixed
    in version 1.9.0-1+deb11u3.

    For the stable distribution (bookworm), this problem has been fixed in
    version 1.12.0-1+deb12u3.

    We recommend that you upgrade your libvpx packages.

    For the detailed security status of libvpx please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/libvpx

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/libvpx");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-5197");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/libvpx");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/libvpx");
  script_set_attribute(attribute:"solution", value:
"Upgrade the libvpx-dev packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-5197");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvpx-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvpx-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvpx6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libvpx7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vpx-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'libvpx-dev', 'reference': '1.9.0-1+deb11u3'},
    {'release': '11.0', 'prefix': 'libvpx-doc', 'reference': '1.9.0-1+deb11u3'},
    {'release': '11.0', 'prefix': 'libvpx6', 'reference': '1.9.0-1+deb11u3'},
    {'release': '11.0', 'prefix': 'vpx-tools', 'reference': '1.9.0-1+deb11u3'},
    {'release': '12.0', 'prefix': 'libvpx-dev', 'reference': '1.12.0-1+deb12u3'},
    {'release': '12.0', 'prefix': 'libvpx-doc', 'reference': '1.12.0-1+deb12u3'},
    {'release': '12.0', 'prefix': 'libvpx7', 'reference': '1.12.0-1+deb12u3'},
    {'release': '12.0', 'prefix': 'vpx-tools', 'reference': '1.12.0-1+deb12u3'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libvpx-dev / libvpx-doc / libvpx6 / libvpx7 / vpx-tools');
}
VendorProductVersionCPE
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxlibvpx-devp-cpe:/a:debian:debian_linux:libvpx-dev
debiandebian_linuxlibvpx-docp-cpe:/a:debian:debian_linux:libvpx-doc
debiandebian_linuxvpx-toolsp-cpe:/a:debian:debian_linux:vpx-tools
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0
debiandebian_linuxlibvpx6p-cpe:/a:debian:debian_linux:libvpx6
debiandebian_linuxlibvpx7p-cpe:/a:debian:debian_linux:libvpx7

5.9 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/SC:L/VI:H/SI:L/VA:N/SA:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%