Lucene search

K
nessusUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-744-1.NASL
HistoryApr 23, 2009 - 12:00 a.m.

Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : lcms vulnerabilities (USN-744-1)

2009-04-2300:00:00
Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.5%

Chris Evans discovered that LittleCMS did not properly handle certain error conditions, resulting in a large memory leak. If a user or automated system were tricked into processing an image with malicious ICC tags, a remote attacker could cause a denial of service.
(CVE-2009-0581)

Chris Evans discovered that LittleCMS contained multiple integer overflows. If a user or automated system were tricked into processing an image with malicious ICC tags, a remote attacker could crash applications linked against liblcms1, leading to a denial of service, or possibly execute arbitrary code with user privileges.
(CVE-2009-0723)

Chris Evans discovered that LittleCMS did not properly perform bounds checking, leading to a buffer overflow. If a user or automated system were tricked into processing an image with malicious ICC tags, a remote attacker could execute arbitrary code with user privileges.
(CVE-2009-0733).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-744-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(37935);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2009-0581", "CVE-2009-0723", "CVE-2009-0733");
  script_bugtraq_id(34185);
  script_xref(name:"USN", value:"744-1");

  script_name(english:"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : lcms vulnerabilities (USN-744-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Chris Evans discovered that LittleCMS did not properly handle certain
error conditions, resulting in a large memory leak. If a user or
automated system were tricked into processing an image with malicious
ICC tags, a remote attacker could cause a denial of service.
(CVE-2009-0581)

Chris Evans discovered that LittleCMS contained multiple integer
overflows. If a user or automated system were tricked into processing
an image with malicious ICC tags, a remote attacker could crash
applications linked against liblcms1, leading to a denial of service,
or possibly execute arbitrary code with user privileges.
(CVE-2009-0723)

Chris Evans discovered that LittleCMS did not properly perform bounds
checking, leading to a buffer overflow. If a user or automated system
were tricked into processing an image with malicious ICC tags, a
remote attacker could execute arbitrary code with user privileges.
(CVE-2009-0733).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/744-1/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119, 189, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblcms-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblcms1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblcms1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-liblcms");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.10");

  script_set_attribute(attribute:"patch_publication_date", value:"2009/03/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! ereg(pattern:"^(6\.06|7\.10|8\.04|8\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 7.10 / 8.04 / 8.10", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"6.06", pkgname:"liblcms-utils", pkgver:"1.13-1ubuntu0.2")) flag++;
if (ubuntu_check(osver:"6.06", pkgname:"liblcms1", pkgver:"1.13-1ubuntu0.2")) flag++;
if (ubuntu_check(osver:"6.06", pkgname:"liblcms1-dev", pkgver:"1.13-1ubuntu0.2")) flag++;
if (ubuntu_check(osver:"7.10", pkgname:"liblcms-utils", pkgver:"1.16-5ubuntu3.2")) flag++;
if (ubuntu_check(osver:"7.10", pkgname:"liblcms1", pkgver:"1.16-5ubuntu3.2")) flag++;
if (ubuntu_check(osver:"7.10", pkgname:"liblcms1-dev", pkgver:"1.16-5ubuntu3.2")) flag++;
if (ubuntu_check(osver:"7.10", pkgname:"python-liblcms", pkgver:"1.16-5ubuntu3.2")) flag++;
if (ubuntu_check(osver:"8.04", pkgname:"liblcms-utils", pkgver:"1.16-7ubuntu1.2")) flag++;
if (ubuntu_check(osver:"8.04", pkgname:"liblcms1", pkgver:"1.16-7ubuntu1.2")) flag++;
if (ubuntu_check(osver:"8.04", pkgname:"liblcms1-dev", pkgver:"1.16-7ubuntu1.2")) flag++;
if (ubuntu_check(osver:"8.04", pkgname:"python-liblcms", pkgver:"1.16-7ubuntu1.2")) flag++;
if (ubuntu_check(osver:"8.10", pkgname:"liblcms-utils", pkgver:"1.16-10ubuntu0.2")) flag++;
if (ubuntu_check(osver:"8.10", pkgname:"liblcms1", pkgver:"1.16-10ubuntu0.2")) flag++;
if (ubuntu_check(osver:"8.10", pkgname:"liblcms1-dev", pkgver:"1.16-10ubuntu0.2")) flag++;
if (ubuntu_check(osver:"8.10", pkgname:"python-liblcms", pkgver:"1.16-10ubuntu0.2")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liblcms-utils / liblcms1 / liblcms1-dev / python-liblcms");
}
VendorProductVersionCPE
canonicalubuntu_linuxliblcms-utilsp-cpe:/a:canonical:ubuntu_linux:liblcms-utils
canonicalubuntu_linuxliblcms1p-cpe:/a:canonical:ubuntu_linux:liblcms1
canonicalubuntu_linuxliblcms1-devp-cpe:/a:canonical:ubuntu_linux:liblcms1-dev
canonicalubuntu_linuxpython-liblcmsp-cpe:/a:canonical:ubuntu_linux:python-liblcms
canonicalubuntu_linux6.06cpe:/o:canonical:ubuntu_linux:6.06:-:lts
canonicalubuntu_linux7.10cpe:/o:canonical:ubuntu_linux:7.10
canonicalubuntu_linux8.04cpe:/o:canonical:ubuntu_linux:8.04:-:lts
canonicalubuntu_linux8.10cpe:/o:canonical:ubuntu_linux:8.10

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.5%