Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200604-10.NASL
HistoryApr 21, 2006 - 12:00 a.m.

GLSA-200604-10 : zgv, xzgv: Heap overflow

2006-04-2100:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%

The remote host is affected by the vulnerability described in GLSA-200604-10 (zgv, xzgv: Heap overflow)

Andrea Barisani of Gentoo Linux discovered xzgv and zgv allocate     insufficient memory when rendering images with more than 3 output     components, such as images using the YCCK or CMYK colour space. When     xzgv or zgv attempt to render the image, data from the image overruns a     heap allocated buffer.

Impact :

An attacker may be able to construct a malicious image that executes     arbitrary code with the permissions of the xzgv or zgv user when     attempting to render the image.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200604-10.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21256);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-1060");
  script_xref(name:"GLSA", value:"200604-10");

  script_name(english:"GLSA-200604-10 : zgv, xzgv: Heap overflow");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200604-10
(zgv, xzgv: Heap overflow)

    Andrea Barisani of Gentoo Linux discovered xzgv and zgv allocate
    insufficient memory when rendering images with more than 3 output
    components, such as images using the YCCK or CMYK colour space. When
    xzgv or zgv attempt to render the image, data from the image overruns a
    heap allocated buffer.
  
Impact :

    An attacker may be able to construct a malicious image that executes
    arbitrary code with the permissions of the xzgv or zgv user when
    attempting to render the image.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.svgalib.org/rus/zgv/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200604-10"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All xzgv users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-gfx/xzgv-0.8-r2'
    All zgv users should also upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-gfx/zgv-5.9'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xzgv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:zgv");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/04/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/21");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/07");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-gfx/zgv", unaffected:make_list("ge 5.9"), vulnerable:make_list("lt 5.9"))) flag++;
if (qpkg_check(package:"media-gfx/xzgv", unaffected:make_list("ge 0.8-r2"), vulnerable:make_list("lt 0.8-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zgv / xzgv");
}
VendorProductVersionCPE
gentoolinuxxzgvp-cpe:/a:gentoo:linux:xzgv
gentoolinuxzgvp-cpe:/a:gentoo:linux:zgv
gentoolinuxcpe:/o:gentoo:linux

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%