Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310705077
HistoryFeb 17, 2022 - 12:00 a.m.

Debian: Security Advisory (DSA-5077-1)

2022-02-1700:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
8
debian
librecad
security advisory
cve-2021-21898
cve-2021-21899
cve-2021-21900
cve-2021-45341
cve-2021-45342
cve-2021-45343
denial of service
execution of arbitrary code
cad
update
debian 10
debian 11

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.017

Percentile

88.1%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.705077");
  script_cve_id("CVE-2021-21898", "CVE-2021-21899", "CVE-2021-21900", "CVE-2021-45341", "CVE-2021-45342", "CVE-2021-45343");
  script_tag(name:"creation_date", value:"2022-02-17 07:17:15 +0000 (Thu, 17 Feb 2022)");
  script_version("2024-02-02T05:06:08+0000");
  script_tag(name:"last_modification", value:"2024-02-02 05:06:08 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-01-31 14:54:25 +0000 (Mon, 31 Jan 2022)");

  script_name("Debian: Security Advisory (DSA-5077-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB(10|11)");

  script_xref(name:"Advisory-ID", value:"DSA-5077-1");
  script_xref(name:"URL", value:"https://www.debian.org/security/2022/DSA-5077-1");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-5077");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/librecad");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'librecad' package(s) announced via the DSA-5077-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Multiple security issues were discovered in LibreCAD, an application for computer aided design (CAD) which could result in denial of service or the execution of arbitrary code if a malformed CAD file is opened.

For the oldstable distribution (buster), these problems have been fixed in version 2.1.3-1.2+deb10u1.

For the stable distribution (bullseye), these problems have been fixed in version 2.1.3-1.3+deb11u1.

We recommend that you upgrade your librecad packages.

For the detailed security status of librecad please refer to its security tracker page at: [link moved to references]");

  script_tag(name:"affected", value:"'librecad' package(s) on Debian 10, Debian 11.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB10") {

  if(!isnull(res = isdpkgvuln(pkg:"librecad", ver:"2.1.3-1.2+deb10u1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"librecad-data", ver:"2.1.3-1.2+deb10u1", rls:"DEB10"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

if(release == "DEB11") {

  if(!isnull(res = isdpkgvuln(pkg:"librecad", ver:"2.1.3-1.3+deb11u1", rls:"DEB11"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"librecad-data", ver:"2.1.3-1.3+deb11u1", rls:"DEB11"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.017

Percentile

88.1%