Lucene search

K
nessusThis script is Copyright (C) 2013-2021 Tenable Network Security, Inc.SUSE_11_INKSCAPE-130220.NASL
HistoryFeb 27, 2013 - 12:00 a.m.

SuSE 11.2 Security Update : inkscape (SAT Patch Number 7380)

2013-02-2700:00:00
This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.
www.tenable.com
14

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

30.2%

inkscape was updated to fix a XXE (Xml eXternal Entity) attack during rasterization of SVG images (CVE-2012-5656), where the rendering of malicious SVG images could have connected from inkscape to internal hosts.

Also inkscape would have loaded .EPS files from untrusted /tmp occasionaly instead from the current directory. (CVE-2012-6076)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(64906);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2012-5656", "CVE-2012-6076");

  script_name(english:"SuSE 11.2 Security Update : inkscape (SAT Patch Number 7380)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 11 host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"inkscape was updated to fix a XXE (Xml eXternal Entity) attack during
rasterization of SVG images (CVE-2012-5656), where the rendering of
malicious SVG images could have connected from inkscape to internal
hosts.

Also inkscape would have loaded .EPS files from untrusted /tmp
occasionaly instead from the current directory. (CVE-2012-6076)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=794958"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=796306"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2012-5656.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2012-6076.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply SAT patch number 7380.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape-extensions-dia");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape-extensions-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape-extensions-fig");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape-extensions-gimp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:inkscape-lang");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/02/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");


flag = 0;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-extensions-dia-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-extensions-extra-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-extensions-fig-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-extensions-gimp-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"inkscape-lang-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-extensions-dia-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-extensions-extra-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-extensions-fig-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-extensions-gimp-0.46-62.38.1")) flag++;
if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"inkscape-lang-0.46-62.38.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

30.2%