Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200712-17.NASL
HistoryDec 31, 2007 - 12:00 a.m.

GLSA-200712-17 : exiftags: Multiple vulnerabilities

2007-12-3100:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
14

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.077

Percentile

94.3%

The remote host is affected by the vulnerability described in GLSA-200712-17 (exiftags: Multiple vulnerabilities)

Meder Kydyraliev (Google Security) discovered that Exif metadata is not     properly sanitized before being processed, resulting in illegal memory     access in the postprop() and other functions (CVE-2007-6354). He also     discovered integer overflow vulnerabilities in the parsetag() and other     functions (CVE-2007-6355) and an infinite recursion in the readifds()     function caused by recursive IFD references (CVE-2007-6356).

Impact :

An attacker could entice the user of an application making use of     exiftags or an application included in exiftags to load an image file     with specially crafted Exif tags, possibly resulting in the execution     of arbitrary code with the privileges of the user running the     application or a Denial of Service.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200712-17.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(29814);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-6354", "CVE-2007-6355", "CVE-2007-6356");
  script_xref(name:"GLSA", value:"200712-17");

  script_name(english:"GLSA-200712-17 : exiftags: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200712-17
(exiftags: Multiple vulnerabilities)

    Meder Kydyraliev (Google Security) discovered that Exif metadata is not
    properly sanitized before being processed, resulting in illegal memory
    access in the postprop() and other functions (CVE-2007-6354). He also
    discovered integer overflow vulnerabilities in the parsetag() and other
    functions (CVE-2007-6355) and an infinite recursion in the readifds()
    function caused by recursive IFD references (CVE-2007-6356).
  
Impact :

    An attacker could entice the user of an application making use of
    exiftags or an application included in exiftags to load an image file
    with specially crafted Exif tags, possibly resulting in the execution
    of arbitrary code with the privileges of the user running the
    application or a Denial of Service.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200712-17"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All exiftags users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-gfx/exiftags-1.01'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cwe_id(189, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:exiftags");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/12/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/31");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-gfx/exiftags", unaffected:make_list("ge 1.01"), vulnerable:make_list("lt 1.01"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "exiftags");
}

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.077

Percentile

94.3%