Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6856-1.NASL
HistoryJun 27, 2024 - 12:00 a.m.

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : FontForge vulnerabilities (USN-6856-1)

2024-06-2700:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
ubuntu 16.04
ubuntu 18.04
ubuntu 20.04
ubuntu 22.04
ubuntu 23.10
fontforge
vulnerabilities
command injection
cve-2024-25081
cve-2024-25082

7.8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6856-1 advisory.

It was discovered that FontForge incorrectly handled filenames. If a user or an automated system were     tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to     perform a command injection. (CVE-2024-25081)

It was discovered that FontForge incorrectly handled archives and compressed files. If a user or an     automated system were tricked into opening a specially crafted input file, a remote attacker could     possibly use this issue to perform command injection. (CVE-2024-25082)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6856-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(201109);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/27");

  script_cve_id("CVE-2024-25081", "CVE-2024-25082");
  script_xref(name:"USN", value:"6856-1");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : FontForge vulnerabilities (USN-6856-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by
multiple vulnerabilities as referenced in the USN-6856-1 advisory.

    It was discovered that FontForge incorrectly handled filenames. If a user or an automated system were
    tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to
    perform a command injection. (CVE-2024-25081)

    It was discovered that FontForge incorrectly handled archives and compressed files. If a user or an
    automated system were tricked into opening a specially crafted input file, a remote attacker could
    possibly use this issue to perform command injection. (CVE-2024-25082)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6856-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-25082");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/02/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fontforge");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fontforge-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fontforge-extras");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fontforge-nox");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfontforge-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfontforge1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfontforge2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfontforge3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfontforge4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgdraw4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgdraw5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgdraw6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-fontforge");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-fontforge");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'fontforge', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'fontforge-common', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'fontforge-nox', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'libfontforge-dev', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'libfontforge1', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'libgdraw4', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'python-fontforge', 'pkgver': '20120731.b-7.1ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'fontforge', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'fontforge-common', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'fontforge-nox', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libfontforge-dev', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libfontforge2', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libgdraw5', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'python-fontforge', 'pkgver': '1:20170731~dfsg-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'fontforge', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'fontforge-common', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'fontforge-extras', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'fontforge-nox', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libfontforge-dev', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libfontforge3', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libgdraw6', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'python3-fontforge', 'pkgver': '1:20190801~dfsg-4ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'fontforge', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'fontforge-common', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'fontforge-extras', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'fontforge-nox', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'libfontforge4', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '22.04', 'pkgname': 'python3-fontforge', 'pkgver': '1:20201107~dfsg-4+deb11u1build0.22.04.1'},
    {'osver': '23.10', 'pkgname': 'fontforge', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'fontforge-common', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'fontforge-extras', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'fontforge-nox', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libfontforge4', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'python3-fontforge', 'pkgver': '1:20230101~dfsg-1ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'fontforge / fontforge-common / fontforge-extras / fontforge-nox / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxfontforgep-cpe:/a:canonical:ubuntu_linux:fontforge
canonicalubuntu_linuxfontforge-commonp-cpe:/a:canonical:ubuntu_linux:fontforge-common
canonicalubuntu_linuxfontforge-noxp-cpe:/a:canonical:ubuntu_linux:fontforge-nox
canonicalubuntu_linuxlibfontforge-devp-cpe:/a:canonical:ubuntu_linux:libfontforge-dev
canonicalubuntu_linuxlibfontforge1p-cpe:/a:canonical:ubuntu_linux:libfontforge1
canonicalubuntu_linuxlibgdraw4p-cpe:/a:canonical:ubuntu_linux:libgdraw4
canonicalubuntu_linuxpython-fontforgep-cpe:/a:canonical:ubuntu_linux:python-fontforge
Rows per page:
1-10 of 191

7.8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%