Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200603-02.NASL
HistoryMar 06, 2006 - 12:00 a.m.

GLSA-200603-02 : teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code

2006-03-0600:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

The remote host is affected by the vulnerability described in GLSA-200603-02 (teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code)

CSTeX, teTex, and pTeX include XPdf code to handle PDF files. This     XPdf code is vulnerable to several heap overflows (GLSA 200512-08) as     well as several buffer and integer overflows discovered by Chris Evans     (CESA-2005-003).

Impact :

An attacker could entice a user to open a specially crafted PDF     file with teTeX, pTeX or CSTeX, potentially resulting in the execution     of arbitrary code with the rights of the user running the affected     application.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200603-02.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21000);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-3193");
  script_bugtraq_id(15721);
  script_xref(name:"GLSA", value:"200603-02");

  script_name(english:"GLSA-200603-02 : teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200603-02
(teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code)

    CSTeX, teTex, and pTeX include XPdf code to handle PDF files. This
    XPdf code is vulnerable to several heap overflows (GLSA 200512-08) as
    well as several buffer and integer overflows discovered by Chris Evans
    (CESA-2005-003).
  
Impact :

    An attacker could entice a user to open a specially crafted PDF
    file with teTeX, pTeX or CSTeX, potentially resulting in the execution
    of arbitrary code with the rights of the user running the affected
    application.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200512-08"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://scary.beasts.org/security/CESA-2005-003.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200603-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All teTex users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/tetex-2.0.2-r8'
    All CSTeX users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/cstetex-2.0.2-r2'
    All pTeX users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/ptex-3.1.5-r1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:cstetex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ptex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tetex");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/03/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/03/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/tetex", unaffected:make_list("ge 2.0.2-r8"), vulnerable:make_list("lt 2.0.2-r8"))) flag++;
if (qpkg_check(package:"app-text/cstetex", unaffected:make_list("ge 2.0.2-r2"), vulnerable:make_list("lt 2.0.2-r2"))) flag++;
if (qpkg_check(package:"app-text/ptex", unaffected:make_list("ge 3.1.5-r1"), vulnerable:make_list("lt 3.1.5-r1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "teTeX / pTeX / CSTeX");
}
VendorProductVersionCPE
gentoolinuxcstetexp-cpe:/a:gentoo:linux:cstetex
gentoolinuxptexp-cpe:/a:gentoo:linux:ptex
gentoolinuxtetexp-cpe:/a:gentoo:linux:tetex
gentoolinuxcpe:/o:gentoo:linux