Lucene search

K
nessusUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-2435-1.NASL
HistoryDec 09, 2014 - 12:00 a.m.

Ubuntu 14.04 LTS : Graphviz vulnerability (USN-2435-1)

2014-12-0900:00:00
Ubuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

6.8 Medium

AI Score

Confidence

Low

It was discovered that graphviz incorrectly handled parsing errors. An attacker could use this issue to cause graphviz to crash or possibly execute arbitrary code.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-2435-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(79825);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/23");

  script_cve_id("CVE-2014-9157");
  script_bugtraq_id(71283);
  script_xref(name:"USN", value:"2435-1");

  script_name(english:"Ubuntu 14.04 LTS : Graphviz vulnerability (USN-2435-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"It was discovered that graphviz incorrectly handled parsing errors. An
attacker could use this issue to cause graphviz to crash or possibly
execute arbitrary code.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-2435-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-9157");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/12/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:graphviz");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:graphviz-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdt5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcgraph6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgraphviz-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-guile");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-lua");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-php5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-ruby");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgv-tcl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgvc6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgvc6-plugins-gtk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgvpr2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpathplan4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libxdot4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04:-:lts");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('14.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 14.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '14.04', 'pkgname': 'graphviz', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'graphviz-dev', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libcdt5', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libcgraph6', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgraphviz-dev', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-guile', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-lua', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-perl', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-php5', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-python', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-ruby', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgv-tcl', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgvc6', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgvc6-plugins-gtk', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libgvpr2', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libpathplan4', 'pkgver': '2.36.0-0ubuntu3.1'},
    {'osver': '14.04', 'pkgname': 'libxdot4', 'pkgver': '2.36.0-0ubuntu3.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'graphviz / graphviz-dev / libcdt5 / libcgraph6 / libgraphviz-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxgraphvizp-cpe:/a:canonical:ubuntu_linux:graphviz
canonicalubuntu_linuxgraphviz-devp-cpe:/a:canonical:ubuntu_linux:graphviz-dev
canonicalubuntu_linuxlibcdt5p-cpe:/a:canonical:ubuntu_linux:libcdt5
canonicalubuntu_linuxlibcgraph6p-cpe:/a:canonical:ubuntu_linux:libcgraph6
canonicalubuntu_linuxlibgraphviz-devp-cpe:/a:canonical:ubuntu_linux:libgraphviz-dev
canonicalubuntu_linuxlibgv-guilep-cpe:/a:canonical:ubuntu_linux:libgv-guile
canonicalubuntu_linuxlibgv-luap-cpe:/a:canonical:ubuntu_linux:libgv-lua
canonicalubuntu_linuxlibgv-perlp-cpe:/a:canonical:ubuntu_linux:libgv-perl
canonicalubuntu_linuxlibgv-php5p-cpe:/a:canonical:ubuntu_linux:libgv-php5
canonicalubuntu_linuxlibgv-pythonp-cpe:/a:canonical:ubuntu_linux:libgv-python
Rows per page:
1-10 of 181