Lucene search

K
openvasCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.netOPENVAS:703612
HistoryJul 01, 2016 - 12:00 a.m.

Debian Security Advisory DSA 3612-1 (gimp - security update)

2016-07-0100:00:00
Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
12

EPSS

0.025

Percentile

90.4%

Shmuel H discovered that GIMP, the GNU
Image Manipulation Program, is prone to a use-after-free vulnerability in the channel
and layer properties parsing process when loading a XCF file. An attacker can take
advantage of this flaw to potentially execute arbitrary code with the
privileges of the user running GIMP if a specially crafted XCF file is
processed.

# OpenVAS Vulnerability Test
# $Id: deb_3612.nasl 6608 2017-07-07 12:05:05Z cfischer $
# Auto-generated from advisory DSA 3612-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#


if(description)
{
    script_id(703612);
    script_version("$Revision: 6608 $");
    script_cve_id("CVE-2016-4994");
    script_name("Debian Security Advisory DSA 3612-1 (gimp - security update)");
    script_tag(name: "last_modification", value: "$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $");
    script_tag(name: "creation_date", value: "2016-07-01 00:00:00 +0200 (Fri, 01 Jul 2016)");
    script_tag(name:"cvss_base", value:"6.8");
    script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
    script_tag(name: "solution_type", value: "VendorFix");
    script_tag(name: "qod_type", value: "package");

    script_xref(name: "URL", value: "http://www.debian.org/security/2016/dsa-3612.html");


    script_category(ACT_GATHER_INFO);

    script_copyright("Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net");
    script_family("Debian Local Security Checks");
    script_dependencies("gather-package-list.nasl");
    script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
    script_tag(name: "affected",  value: "gimp on Debian Linux");
    script_tag(name: "insight",   value: "GIMP is an advanced picture editor.
You can use it to edit, enhance, and retouch photos and scans, create drawings,
and make your own images. It has a large collection of professional-level editing
tools and filters, similar to the ones you might find in Photoshop. Numerous
fine-control settings and features like layers, paths, masks, and
scripting give you total control over your images.");
    script_tag(name: "solution",  value: "For the stable distribution (jessie), this
problem has been fixed in version 2.8.14-1+deb8u1.

We recommend that you upgrade your gimp packages.");
    script_tag(name: "summary",   value: "Shmuel H discovered that GIMP, the GNU
Image Manipulation Program, is prone to a use-after-free vulnerability in the channel
and layer properties parsing process when loading a XCF file. An attacker can take
advantage of this flaw to potentially execute arbitrary code with the
privileges of the user running GIMP if a specially crafted XCF file is
processed.");
    script_tag(name: "vuldetect", value: "This check tests the installed software
version using the apt package manager.");
    exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"gimp", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"gimp-data", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"gimp-dbg", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libgimp2.0", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libgimp2.0-dev", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libgimp2.0-doc", ver:"2.8.14-1+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}