Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.DEBIAN_DSA-938.NASL
HistoryOct 14, 2006 - 12:00 a.m.

Debian DSA-938-1 : koffice - buffer overflows

2006-10-1400:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
20

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.184 Low

EPSS

Percentile

96.2%

‘infamous41md’ and chris Evans discovered several heap based buffer overflows in xpdf, the Portable Document Format (PDF) suite, which is also present in koffice, the KDE Office Suite, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-938. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(22804);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628");
  script_xref(name:"DSA", value:"938");

  script_name(english:"Debian DSA-938-1 : koffice - buffer overflows");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"'infamous41md' and chris Evans discovered several heap based buffer
overflows in xpdf, the Portable Document Format (PDF) suite, which is
also present in koffice, the KDE Office Suite, and which can lead to a
denial of service by crashing the application or possibly to the
execution of arbitrary code."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2006/dsa-938"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the koffice package.

The old stable distribution (woody) does not contain koffice packages.

For the stable distribution (sarge) these problems have been fixed in
version 1.3.5-4.sarge.2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:koffice");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/01/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
  script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/05");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.1", prefix:"karbon", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kchart", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kformula", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kivio", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kivio-data", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koffice", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koffice-data", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koffice-dev", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koffice-doc-html", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koffice-libs", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"koshell", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kpresenter", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kspread", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kugar", reference:"1.3.5-4.sarge.2")) flag++;
if (deb_check(release:"3.1", prefix:"kword", reference:"1.3.5-4.sarge.2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linux3.1cpe:/o:debian:debian_linux:3.1
debiandebian_linuxkofficep-cpe:/a:debian:debian_linux:koffice

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.184 Low

EPSS

Percentile

96.2%