The remote host is missing an update for the Debian 'koffice' package(s) CVE-2005-2971 buffer overflow in RTF importe
Reporter | Title | Published | Views | Family All 23 |
---|---|---|---|---|
![]() | Debian Security Advisory DSA 872-1 (koffice) | 17 Jan 200800:00 | – | openvas |
![]() | Gentoo Security Advisory GLSA 200510-12 (koffice, kword) | 24 Sep 200800:00 | – | openvas |
![]() | Gentoo Security Advisory GLSA 200510-12 (koffice, kword) | 24 Sep 200800:00 | – | openvas |
![]() | Slackware: Security Advisory (SSA:2005-310-02) | 10 Sep 201200:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-202-1) | 26 Aug 202200:00 | – | openvas |
![]() | Slackware Advisory SSA:2005-310-02 KOffice/KWord | 11 Sep 201200:00 | – | openvas |
![]() | Slackware 10.0 / 10.1 / 10.2 / 9.1 / current : KOffice/KWord (SSA:2005-310-02) | 7 Nov 200500:00 | – | nessus |
![]() | Ubuntu 5.04 : koffice vulnerability (USN-202-1) | 15 Jan 200600:00 | – | nessus |
![]() | Debian DSA-872-1 : koffice - buffer overflow | 14 Oct 200600:00 | – | nessus |
![]() | GLSA-200510-12 : KOffice, KWord: RTF import buffer overflow | 19 Oct 200500:00 | – | nessus |
Source | Link |
---|---|
security-tracker | www.security-tracker.debian.org/tracker/DSA-872 |
debian | www.debian.org/security/2005/DSA-872-1 |
# SPDX-FileCopyrightText: 2008 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.55749");
script_cve_id("CVE-2005-2971");
script_tag(name:"creation_date", value:"2008-01-17 22:03:37 +0000 (Thu, 17 Jan 2008)");
script_version("2024-02-01T14:37:10+0000");
script_tag(name:"last_modification", value:"2024-02-01 14:37:10 +0000 (Thu, 01 Feb 2024)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_name("Debian: Security Advisory (DSA-872-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2008 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB3\.1");
script_xref(name:"Advisory-ID", value:"DSA-872-1");
script_xref(name:"URL", value:"https://www.debian.org/security/2005/DSA-872-1");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-872");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'koffice' package(s) announced via the DSA-872-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Chris Evans discovered a buffer overflow in the RTF importer of kword, a word processor for the KDE Office Suite that can lead to the execution of arbitrary code.
The old stable distribution (woody) does not contain a kword package.
For the stable distribution (sarge) this problem has been fixed in version 1.3.5-4.sarge.1.
For the unstable distribution (sid) this problem has been fixed in version 1.3.5-5.
We recommend that you upgrade your kword package.");
script_tag(name:"affected", value:"'koffice' package(s) on Debian 3.1.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB3.1") {
if(!isnull(res = isdpkgvuln(pkg:"karbon", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kchart", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kformula", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kivio", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kivio-data", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koffice", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koffice-data", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koffice-dev", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koffice-doc-html", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koffice-libs", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"koshell", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kpresenter", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kspread", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kugar", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"kword", ver:"1:1.3.5-4.sarge.1", rls:"DEB3.1"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo