Lucene search

K

Mageia: Security Advisory (MGASA-2024-0060)

🗓️ 15 Mar 2024 00:00:00Reported by Copyright (C) 2024 Greenbone AGType 
openvas
 openvas
🔗 plugins.openvas.org👁 8 Views

The remote host is missing an update for the 'fonttools' package(s) announced via the MGASA-2024-0060 advisory. As of fonttools>=4.28.2 the subsetting module has a XML External Entity Injection (XXE) vulnerability which allows an attacker to resolve arbitrary entities when a candidate font (OT-SVG fonts), which contains a SVG table, is parsed. This allows attackers to include arbitrary files from the filesystem fontTools is running on or make web requests from the host system

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
Veracode
XML External Entity Injection
10 Jan 202406:41
veracode
Debian CVE
CVE-2023-45139
10 Jan 202416:15
debiancve
OSV
fonttools XML External Entity Injection (XXE) Vulnerability
9 Jan 202416:01
osv
OSV
CVE-2023-45139
10 Jan 202416:15
osv
NVD
CVE-2023-45139
10 Jan 202416:15
nvd
UbuntuCve
CVE-2023-45139
10 Jan 202400:00
ubuntucve
Tenable Nessus
Fedora 39 : fonttools (2024-6d1d9f70d2)
24 Jan 202400:00
nessus
Tenable Nessus
Linux Distros Unpatched Vulnerability : CVE-2023-45139
5 Mar 202500:00
nessus
RedhatCVE
CVE-2023-45139
11 Jan 202406:30
redhatcve
Cvelist
CVE-2023-45139 fonttools XML External Entity Injection (XXE) Vulnerability
10 Jan 202416:03
cvelist
Rows per page
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.10.2024.0060");
  script_cve_id("CVE-2023-45139");
  script_tag(name:"creation_date", value:"2024-03-15 04:12:49 +0000 (Fri, 15 Mar 2024)");
  script_version("2024-10-23T05:05:59+0000");
  script_tag(name:"last_modification", value:"2024-10-23 05:05:59 +0000 (Wed, 23 Oct 2024)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-01-10 16:15:46 +0000 (Wed, 10 Jan 2024)");

  script_name("Mageia: Security Advisory (MGASA-2024-0060)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Mageia Linux Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/mageia_linux", "ssh/login/release", re:"ssh/login/release=MAGEIA9");

  script_xref(name:"Advisory-ID", value:"MGASA-2024-0060");
  script_xref(name:"URL", value:"https://advisories.mageia.org/MGASA-2024-0060.html");
  script_xref(name:"URL", value:"https://bugs.mageia.org/show_bug.cgi?id=32955");
  script_xref(name:"URL", value:"https://github.com/fonttools/fonttools/security/advisories/GHSA-6673-4983-2vx5");
  script_xref(name:"URL", value:"https://www.openwall.com/lists/oss-security/2024/03/08/2");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'fonttools' package(s) announced via the MGASA-2024-0060 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"As of fonttools>=4.28.2 the subsetting module has a XML External Entity
Injection (XXE) vulnerability which allows an attacker to resolve
arbitrary entities when a candidate font (OT-SVG fonts), which contains
a SVG table, is parsed.
This allows attackers to include arbitrary files from the filesystem
fontTools is running on or make web requests from the host system.");

  script_tag(name:"affected", value:"'fonttools' package(s) on Mageia 9.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "MAGEIA9") {

  if(!isnull(res = isrpmvuln(pkg:"fonttools", rpm:"fonttools~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-fonttools+lxml", rpm:"python3-fonttools+lxml~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-fonttools+ufo", rpm:"python3-fonttools+ufo~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-fonttools+unicode", rpm:"python3-fonttools+unicode~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-fonttools+woff", rpm:"python3-fonttools+woff~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-fonttools", rpm:"python3-fonttools~4.38.0~2.1.mga9", rls:"MAGEIA9"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
15 Mar 2024 00:00Current
7.5High risk
Vulners AI Score7.5
CVSS37.5
EPSS0.00526
8
.json
Report