Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200806-09.NASL
HistoryJun 24, 2008 - 12:00 a.m.

GLSA-200806-09 : libvorbis: Multiple vulnerabilities

2008-06-2400:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
15

The remote host is affected by the vulnerability described in GLSA-200806-09 (libvorbis: Multiple vulnerabilities)

Will Drewry of the Google Security Team reported multiple     vulnerabilities in libvorbis:
A zero value for 'codebook.dim' is not properly handled, leading to a     crash, infinite loop or triggering an integer overflow     (CVE-2008-1419).
An integer overflow in 'residue partition value' evaluation might lead     to a heap-based buffer overflow (CVE-2008-1420).
An integer overflow in a certain 'quantvals' and 'quantlist'     calculation might lead to a heap-based buffer overflow     (CVE-2008-1423).

Impact :

A remote attacker could exploit these vulnerabilities by enticing a     user to open a specially crafted Ogg Vorbis file or network stream with     an application using libvorbis. This might lead to the execution of     arbitrary code with the privileges of the user playing the file or a     Denial of Service by a crash or CPU consumption.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200806-09.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(33245);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-1419", "CVE-2008-1420", "CVE-2008-1423");
  script_xref(name:"GLSA", value:"200806-09");

  script_name(english:"GLSA-200806-09 : libvorbis: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200806-09
(libvorbis: Multiple vulnerabilities)

    Will Drewry of the Google Security Team reported multiple
    vulnerabilities in libvorbis:
    A zero value for 'codebook.dim' is not properly handled, leading to a
    crash, infinite loop or triggering an integer overflow
    (CVE-2008-1419).
    An integer overflow in 'residue partition value' evaluation might lead
    to a heap-based buffer overflow (CVE-2008-1420).
    An integer overflow in a certain 'quantvals' and 'quantlist'
    calculation might lead to a heap-based buffer overflow
    (CVE-2008-1423).
  
Impact :

    A remote attacker could exploit these vulnerabilities by enticing a
    user to open a specially crafted Ogg Vorbis file or network stream with
    an application using libvorbis. This might lead to the execution of
    arbitrary code with the privileges of the user playing the file or a
    Denial of Service by a crash or CPU consumption.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200806-09"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All libvorbis users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-libs/libvorbis-1.2.1_rc1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 189);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libvorbis");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/06/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/libvorbis", unaffected:make_list("ge 1.2.1_rc1"), vulnerable:make_list("lt 1.2.1_rc1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvorbis");
}
VendorProductVersionCPE
gentoolinuxlibvorbisp-cpe:/a:gentoo:linux:libvorbis
gentoolinuxcpe:/o:gentoo:linux