Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-3710.NASL
HistoryNov 11, 2016 - 12:00 a.m.

Debian DSA-3710-1 : pillow - security update

2016-11-1100:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.6%

Cris Neckar discovered multiple vulnerabilities in Pillow, a Python imaging library, which may result in the execution of arbitrary code or information disclosure if a malformed image file is processed.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-3710. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94738);
  script_version("2.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-9189", "CVE-2016-9190");
  script_xref(name:"DSA", value:"3710");

  script_name(english:"Debian DSA-3710-1 : pillow - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Cris Neckar discovered multiple vulnerabilities in Pillow, a Python
imaging library, which may result in the execution of arbitrary code
or information disclosure if a malformed image file is processed."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/pillow"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2016/dsa-3710"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the pillow packages.

For the stable distribution (jessie), these problems have been fixed
in version 2.6.1-2+deb8u3."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pillow");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"python-imaging", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-imaging-tk", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-pil", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-pil-dbg", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-pil-doc", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-pil.imagetk", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-pil.imagetk-dbg", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-sane", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python-sane-dbg", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-pil", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-pil-dbg", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-pil.imagetk", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-pil.imagetk-dbg", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-sane", reference:"2.6.1-2+deb8u3")) flag++;
if (deb_check(release:"8.0", prefix:"python3-sane-dbg", reference:"2.6.1-2+deb8u3")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxpillowp-cpe:/a:debian:debian_linux:pillow
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.6%