Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200601-02.NASL
HistoryJan 15, 2006 - 12:00 a.m.

GLSA-200601-02 : KPdf, KWord: Multiple overflows in included Xpdf code

2006-01-1500:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.184 Low

EPSS

Percentile

96.2%

The remote host is affected by the vulnerability described in GLSA-200601-02 (KPdf, KWord: Multiple overflows in included Xpdf code)

KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf     code is vulnerable to several heap overflows (GLSA 200512-08) as well     as several buffer and integer overflows discovered by Chris Evans     (CESA-2005-003).

Impact :

An attacker could entice a user to open a specially crafted PDF file     with Kpdf or KWord, potentially resulting in the execution of arbitrary     code with the rights of the user running the affected application.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200601-02.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(20412);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-3191", "CVE-2005-3192", "CVE-2005-3193", "CVE-2005-3624", "CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627", "CVE-2005-3628");
  script_xref(name:"GLSA", value:"200601-02");

  script_name(english:"GLSA-200601-02 : KPdf, KWord: Multiple overflows in included Xpdf code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200601-02
(KPdf, KWord: Multiple overflows in included Xpdf code)

    KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf
    code is vulnerable to several heap overflows (GLSA 200512-08) as well
    as several buffer and integer overflows discovered by Chris Evans
    (CESA-2005-003).
  
Impact :

    An attacker could entice a user to open a specially crafted PDF file
    with Kpdf or KWord, potentially resulting in the execution of arbitrary
    code with the rights of the user running the affected application.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200512-08"
  );
  # http://www.kde.org/info/security/advisory-20051207-2.txt
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.kde.org/info/security/advisory-20051207-2.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://scary.beasts.org/security/CESA-2005-003.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200601-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All kdegraphics users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=kde-base/kdegraphics-3.4.3-r3'
    All Kpdf users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=kde-base/kpdf-3.4.3-r3'
    All KOffice users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-office/koffice-1.4.2-r6'
    All KWord users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-office/kword-1.4.2-r6'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdegraphics");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:koffice");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kpdf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kword");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/01/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"kde-base/kdegraphics", unaffected:make_list("ge 3.4.3-r3"), vulnerable:make_list("lt 3.4.3-r3"))) flag++;
if (qpkg_check(package:"kde-base/kpdf", unaffected:make_list("ge 3.4.3-r3"), vulnerable:make_list("lt 3.4.3-r3"))) flag++;
if (qpkg_check(package:"app-office/kword", unaffected:make_list("ge 1.4.2-r6"), vulnerable:make_list("lt 1.4.2-r6"))) flag++;
if (qpkg_check(package:"app-office/koffice", unaffected:make_list("ge 1.4.2-r6"), vulnerable:make_list("lt 1.4.2-r6"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "KPdf / KWord");
}
VendorProductVersionCPE
gentoolinuxkdegraphicsp-cpe:/a:gentoo:linux:kdegraphics
gentoolinuxkofficep-cpe:/a:gentoo:linux:koffice
gentoolinuxkpdfp-cpe:/a:gentoo:linux:kpdf
gentoolinuxkwordp-cpe:/a:gentoo:linux:kword
gentoolinuxcpe:/o:gentoo:linux

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.184 Low

EPSS

Percentile

96.2%