Lucene search

K
openvasCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.netOPENVAS:703042
HistoryOct 04, 2014 - 12:00 a.m.

Debian Security Advisory DSA 3042-1 (exuberant-ctags - security update)

2014-10-0400:00:00
Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
15

0.012 Low

EPSS

Percentile

83.2%

Stefano Zacchiroli discovered a vulnerability in exuberant-ctags, a tool
to build tag file indexes of source code definitions: Certain JavaScript
files cause ctags to enter an infinite loop until it runs out of disk
space, resulting in denial of service.

# OpenVAS Vulnerability Test
# $Id: deb_3042.nasl 6663 2017-07-11 09:58:05Z teissa $
# Auto-generated from advisory DSA 3042-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#


if(description)
{
    script_id(703042);
    script_version("$Revision: 6663 $");
    script_cve_id("CVE-2014-7204");
    script_name("Debian Security Advisory DSA 3042-1 (exuberant-ctags - security update)");
    script_tag(name: "last_modification", value:"$Date: 2017-07-11 11:58:05 +0200 (Tue, 11 Jul 2017) $");
    script_tag(name: "creation_date", value:"2014-10-04 00:00:00 +0200 (Sat, 04 Oct 2014)");
    script_tag(name:"cvss_base", value:"5.0");
    script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");

    script_xref(name: "URL", value: "http://www.debian.org/security/2014/dsa-3042.html");


    script_category(ACT_GATHER_INFO);

    script_copyright("Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net");
    script_family("Debian Local Security Checks");
    script_dependencies("gather-package-list.nasl");
    script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
    script_tag(name: "affected",  value: "exuberant-ctags on Debian Linux");
        script_tag(name: "insight",   value: "ctags parses source code and produces a sort of index mapping
the names of significant entities (e.g. functions, classes,
variables) to the location where that entity is defined. This
index is used by editors like vi and emacsen to allow moving to
the definition of a user-specified entity.");
    script_tag(name: "solution",  value: "For the stable distribution (wheezy), this problem has been fixed in
version 1:5.9~svn20110310-4+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 1:5.9~svn20110310-8.

For the unstable distribution (sid), this problem has been fixed in
version 1:5.9~svn20110310-8.

We recommend that you upgrade your exuberant-ctags packages.");
    script_tag(name: "summary",   value: "Stefano Zacchiroli discovered a vulnerability in exuberant-ctags, a tool
to build tag file indexes of source code definitions: Certain JavaScript
files cause ctags to enter an infinite loop until it runs out of disk
space, resulting in denial of service.");
    script_tag(name: "vuldetect", value:  "This check tests the installed software version using the apt package manager.");
    script_tag(name:"qod_type", value:"package");
    script_tag(name:"solution_type", value:"VendorFix");
    exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"exuberant-ctags", ver:"1:5.9~svn20110310-4+deb7u1", rls:"DEB7.0")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"exuberant-ctags", ver:"1:5.9~svn20110310-4+deb7u1", rls:"DEB7.1")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"exuberant-ctags", ver:"1:5.9~svn20110310-4+deb7u1", rls:"DEB7.2")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"exuberant-ctags", ver:"1:5.9~svn20110310-4+deb7u1", rls:"DEB7.3")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}