Lucene search

K
openvasCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.netOPENVAS:703537
HistoryMar 31, 2016 - 12:00 a.m.

Debian Security Advisory DSA 3537-1 (imlib2 - security update)

2016-03-3100:00:00
Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
10

0.058 Low

EPSS

Percentile

93.4%

Several vulnerabilities were discovered
in imlib2, an image manipulation library.

CVE-2014-9762
A segmentation fault could occur when opening GIFs without a
colormap.

CVE-2014-9763
Several divisions by zero, resulting in a program crash, could
occur when handling PNM files.

CVE-2014-9764
A segmentation fault could occur when opening GIFs with feh.

# OpenVAS Vulnerability Test
# $Id: deb_3537.nasl 6608 2017-07-07 12:05:05Z cfischer $
# Auto-generated from advisory DSA 3537-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#


if(description)
{
    script_id(703537);
    script_version("$Revision: 6608 $");
    script_cve_id("CVE-2014-9762", "CVE-2014-9763", "CVE-2014-9764");
    script_name("Debian Security Advisory DSA 3537-1 (imlib2 - security update)");
    script_tag(name: "last_modification", value: "$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $");
    script_tag(name: "creation_date", value: "2016-03-31 00:00:00 +0200 (Thu, 31 Mar 2016)");
    script_tag(name:"cvss_base", value:"5.0");
    script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
    script_tag(name: "solution_type", value: "VendorFix");
    script_tag(name: "qod_type", value: "package");

    script_xref(name: "URL", value: "http://www.debian.org/security/2016/dsa-3537.html");


    script_category(ACT_GATHER_INFO);

    script_copyright("Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net");
    script_family("Debian Local Security Checks");
    script_dependencies("gather-package-list.nasl");
    script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
    script_tag(name: "affected",  value: "imlib2 on Debian Linux");
    script_tag(name: "solution",  value: "For the oldstable distribution (wheezy),
these problems have been fixed in version 1.4.5-1+deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 1.4.6-2+deb8u1.

For the testing (stretch) and unstable (sid) distributions, these
problems have been fixed in version 1.4.7-1.

We recommend that you upgrade your imlib2 packages.");
    script_tag(name: "summary",   value: "Several vulnerabilities were discovered
in imlib2, an image manipulation library.

CVE-2014-9762 
A segmentation fault could occur when opening GIFs without a
colormap.

CVE-2014-9763 
Several divisions by zero, resulting in a program crash, could
occur when handling PNM files.

CVE-2014-9764 
A segmentation fault could occur when opening GIFs with feh.");
    script_tag(name: "vuldetect", value: "This check tests the installed software
version using the apt package manager.");
    exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"libimlib2", ver:"1.4.7-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libimlib2-dev", ver:"1.4.7-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libimlib2", ver:"1.4.6-2+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libimlib2-dev", ver:"1.4.6-2+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libimlib2", ver:"1.4.5-1+deb7u1", rls_regex:"DEB7.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libimlib2-dev", ver:"1.4.5-1+deb7u1", rls_regex:"DEB7.[0-9]+")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}