Lucene search

K
openvasCopyright (C) 2008 Greenbone AGOPENVAS:136141256231055971
HistoryJan 17, 2008 - 12:00 a.m.

Debian: Security Advisory (DSA-916-1)

2008-01-1700:00:00
Copyright (C) 2008 Greenbone AG
plugins.openvas.org
13

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

Low

EPSS

0.219

Percentile

96.5%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2008 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.55971");
  script_cve_id("CVE-2005-3737", "CVE-2005-3885");
  script_tag(name:"creation_date", value:"2008-01-17 22:07:13 +0000 (Thu, 17 Jan 2008)");
  script_version("2024-02-01T14:37:10+0000");
  script_tag(name:"last_modification", value:"2024-02-01 14:37:10 +0000 (Thu, 01 Feb 2024)");
  script_tag(name:"cvss_base", value:"5.1");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:P/I:P/A:P");

  script_name("Debian: Security Advisory (DSA-916-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2008 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB3\.1");

  script_xref(name:"Advisory-ID", value:"DSA-916-1");
  script_xref(name:"URL", value:"https://www.debian.org/security/2005/DSA-916-1");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-916");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'inkscape' package(s) announced via the DSA-916-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Several vulnerabilities have been discovered in Inkscape, a vector-based drawing program. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2005-3737

Joxean Koret discovered a buffer overflow in the SVG parsing routines that can lead to the execution of arbitrary code.

CVE-2005-3885

Javier Fernandez-Sanguino Pena noticed that the ps2epsi extension shell script uses a hardcoded temporary file making it vulnerable to symlink attacks.

The old stable distribution (woody) does not contain inkscape packages.

For the stable distribution (sarge) this problem has been fixed in version 0.41-4.99.sarge2.

For the unstable distribution (sid) this problem has been fixed in version 0.42.2+0.43pre1-1.

We recommend that you upgrade your inkscape package.");

  script_tag(name:"affected", value:"'inkscape' package(s) on Debian 3.1.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB3.1") {

  if(!isnull(res = isdpkgvuln(pkg:"inkscape", ver:"0.41-4.99.sarge2", rls:"DEB3.1"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

Low

EPSS

0.219

Percentile

96.5%