Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2147.NASL
HistoryMar 19, 2020 - 12:00 a.m.

Debian DLA-2147-1 : gdal security update

2020-03-1900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

tif_getimage.c in LibTIFF, as used in GDAL has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a ‘Negative-size-param’ condition.

For Debian 8 ‘Jessie’, this problem has been fixed in version 1.10.1+dfsg-8+deb8u2.

We recommend that you upgrade your gdal packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2147-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(134683);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/21");

  script_cve_id("CVE-2019-17546");

  script_name(english:"Debian DLA-2147-1 : gdal security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"tif_getimage.c in LibTIFF, as used in GDAL has an integer overflow
that potentially causes a heap-based buffer overflow via a crafted
RGBA image, related to a 'Negative-size-param' condition.

For Debian 8 'Jessie', this problem has been fixed in version
1.10.1+dfsg-8+deb8u2.

We recommend that you upgrade your gdal packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/jessie/gdal");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17546");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gdal-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgdal1h");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-gdal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-gdal");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"gdal-bin", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal-dev", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal-doc", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal-java", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal-perl", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal1-dev", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libgdal1h", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python-gdal", reference:"1.10.1+dfsg-8+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"python3-gdal", reference:"1.10.1+dfsg-8+deb8u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxgdal-binp-cpe:/a:debian:debian_linux:gdal-bin
debiandebian_linuxlibgdal-devp-cpe:/a:debian:debian_linux:libgdal-dev
debiandebian_linuxlibgdal-docp-cpe:/a:debian:debian_linux:libgdal-doc
debiandebian_linuxlibgdal-javap-cpe:/a:debian:debian_linux:libgdal-java
debiandebian_linuxlibgdal-perlp-cpe:/a:debian:debian_linux:libgdal-perl
debiandebian_linuxlibgdal1-devp-cpe:/a:debian:debian_linux:libgdal1-dev
debiandebian_linuxlibgdal1hp-cpe:/a:debian:debian_linux:libgdal1h
debiandebian_linuxpython-gdalp-cpe:/a:debian:debian_linux:python-gdal
debiandebian_linuxpython3-gdalp-cpe:/a:debian:debian_linux:python3-gdal
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%