Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:840274
HistoryMar 23, 2009 - 12:00 a.m.

Ubuntu Update for exiv2 vulnerabilities USN-655-1

2009-03-2300:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
6

0.021 Low

EPSS

Percentile

87.8%

Ubuntu Update for Linux kernel vulnerabilities USN-655-1

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_655_1.nasl 7969 2017-12-01 09:23:16Z santu $
#
# Ubuntu Update for exiv2 vulnerabilities USN-655-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Meder Kydyraliev discovered that exiv2 did not correctly handle certain
  EXIF headers. If a user or automated system were tricked into processing
  a specially crafted image, a remote attacker could cause the application
  linked against libexiv2 to crash, leading to a denial of service, or
  possibly executing arbitrary code with user privileges. (CVE-2007-6353)

  Joakim Bildrulle discovered that exiv2 did not correctly handle Nikon
  lens EXIF information.  If a user or automated system were tricked into
  processing a specially crafted image, a remote attacker could cause the
  application linked against libexiv2 to crash, leading to a denial of
  service. (CVE-2008-2696)";

tag_summary = "Ubuntu Update for Linux kernel vulnerabilities USN-655-1";
tag_affected = "exiv2 vulnerabilities on Ubuntu 7.04 ,
  Ubuntu 7.10 ,
  Ubuntu 8.04 LTS";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-655-1/");
  script_id(840274);
  script_version("$Revision: 7969 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $");
  script_tag(name:"creation_date", value:"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_xref(name: "USN", value: "655-1");
  script_cve_id("CVE-2007-6353", "CVE-2008-2696");
  script_name( "Ubuntu Update for exiv2 vulnerabilities USN-655-1");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU7.04")
{

  if ((res = isdpkgvuln(pkg:"libexiv2", ver:"0.12_0.12-0ubuntu2.1", rls:"UBUNTU7.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-dev", ver:"0.12-0ubuntu2.1", rls:"UBUNTU7.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"exiv2", ver:"0.12-0ubuntu2.1", rls:"UBUNTU7.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-doc", ver:"0.12-0ubuntu2.1", rls:"UBUNTU7.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU8.04 LTS")
{

  if ((res = isdpkgvuln(pkg:"libexiv2-2", ver:"0.16-3ubuntu1.1", rls:"UBUNTU8.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-dev", ver:"0.16-3ubuntu1.1", rls:"UBUNTU8.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"exiv2", ver:"0.16-3ubuntu1.1", rls:"UBUNTU8.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-doc", ver:"0.16-3ubuntu1.1", rls:"UBUNTU8.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU7.10")
{

  if ((res = isdpkgvuln(pkg:"libexiv2-0", ver:"0.15-1ubuntu2.1", rls:"UBUNTU7.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-dev", ver:"0.15-1ubuntu2.1", rls:"UBUNTU7.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"exiv2", ver:"0.15-1ubuntu2.1", rls:"UBUNTU7.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"libexiv2-doc", ver:"0.15-1ubuntu2.1", rls:"UBUNTU7.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}