Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:831311
HistoryJan 21, 2011 - 12:00 a.m.

Mandriva Update for xfig MDVSA-2011:010 (xfig)

2011-01-2100:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
12

0.179 Low

EPSS

Percentile

95.6%

Check for the Version of xfig

###############################################################################
# OpenVAS Vulnerability Test
#
# Mandriva Update for xfig MDVSA-2011:010 (xfig)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Multiple vulnerabilities has been found and corrected in xfig:

  Stack-based buffer overflow in the read_1_3_textobject function in
  f_readold.c in Xfig 3.2.5b and earlier, and in the read_textobject
  function in read1_3.c in fig2dev in Transfig 3.2.5a and earlier,
  allows remote attackers to execute arbitrary code via a long string
  in a malformed .fig file that uses the 1.3 file format.  NOTE:
  some of these details are obtained from third party information
  (CVE-2009-4227).
  
  Stack consumption vulnerability in u_bound.c in Xfig 3.2.5b and earlier
  allows remote attackers to cause a denial of service (application
  crash) via a long string in a malformed .fig file that uses the 1.3
  file format, possibly related to the readfp_fig function in f_read.c
  (CVE-2009-4228).
  
  Stack-based buffer overflow in Xfig 3.2.4 and 3.2.5 allows remote
  attackers to cause a denial of service (crash) and possibly execute
  arbitrary code via a FIG image with a crafted color definition
  (CVE-2010-4262).
  
  Packages for 2009.0 are provided as of the Extended Maintenance
  Program. Please visit this link to learn more:
  http://store.mandriva.com/product_info.php?cPath=149&products_id=490
  
  The updated packages have been patched to correct these issues.";
tag_solution = "Please Install the Updated Packages.";

tag_affected = "xfig on Mandriva Linux 2009.0,
  Mandriva Linux 2009.0/X86_64,
  Mandriva Linux 2010.0,
  Mandriva Linux 2010.0/X86_64,
  Mandriva Linux 2010.1,
  Mandriva Linux 2010.1/X86_64";


if(description)
{
  script_xref(name : "URL" , value : "http://lists.mandriva.com/security-announce/2011-01/msg00012.php");
  script_id(831311);
  script_version("$Revision: 6570 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $");
  script_tag(name:"creation_date", value:"2011-01-21 14:59:01 +0100 (Fri, 21 Jan 2011)");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "MDVSA", value: "2011:010");
  script_cve_id("CVE-2009-4227", "CVE-2009-4228", "CVE-2010-4262");
  script_name("Mandriva Update for xfig MDVSA-2011:010 (xfig)");

  script_summary("Check for the Version of xfig");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("Mandrake Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/mandriva_mandrake_linux", "ssh/login/release");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "MNDK_2010.1")
{

  if ((res = isrpmvuln(pkg:"xfig", rpm:"xfig~3.2.5b~3.1mdv2010.2", rls:"MNDK_2010.1")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_2010.0")
{

  if ((res = isrpmvuln(pkg:"xfig", rpm:"xfig~3.2.5b~1.3mdv2010.0", rls:"MNDK_2010.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_2009.0")
{

  if ((res = isrpmvuln(pkg:"xfig", rpm:"xfig~3.2.5~4.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}