Vulnerabilities > CVE-2007-5936 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
tetex
tug
CWE-264
nessus

Summary

dvips in teTeX and TeXlive 2007 and earlier allows local users to obtain sensitive information and modify certain data by creating certain temporary files before they are processed by dviljk, which can then be read or modified in place.

Vulnerable Configurations

Part Description Count
Application
Tetex
1
Application
Tug
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200711-26.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200711-26 (teTeX: Multiple vulnerabilities) Joachim Schrod discovered several buffer overflow vulnerabilities and an insecure temporary file creation in the
    last seen2020-06-01
    modified2020-06-02
    plugin id28265
    published2007-11-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28265
    titleGLSA-200711-26 : teTeX: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200711-26.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28265);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
      script_bugtraq_id(26469);
      script_xref(name:"GLSA", value:"200711-26");
    
      script_name(english:"GLSA-200711-26 : teTeX: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200711-26
    (teTeX: Multiple vulnerabilities)
    
        Joachim Schrod discovered several buffer overflow vulnerabilities and
        an insecure temporary file creation in the 'dvilj' application that is
        used by dvips to convert DVI files to printer formats (CVE-2007-5937,
        CVE-2007-5936). Bastien Roucaries reported that the 'dvips' application
        is vulnerable to two stack-based buffer overflows when processing DVI
        documents with long \\href{} URIs (CVE-2007-5935). teTeX also includes
        code from Xpdf that is vulnerable to a memory corruption and two
        heap-based buffer overflows (GLSA 200711-22); and it contains code from
        T1Lib that is vulnerable to a buffer overflow when processing an overly
        long font filename (GLSA 200710-12).
      
    Impact :
    
        A remote attacker could entice a user to process a specially crafted
        DVI or PDF file which could lead to the execution of arbitrary code
        with the privileges of the user running the application. A local
        attacker could exploit the 'dvilj' vulnerability to conduct a symlink
        attack to overwrite arbitrary files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200710-12"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200711-22"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200711-26"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All teTeX users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-text/tetex-3.0_p1-r6'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tetex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/tetex", unaffected:make_list("ge 3.0_p1-r6"), vulnerable:make_list("lt 3.0_p1-r6"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "teTeX");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TEXLIVE-BIN-5221.NASL
    descriptionBuffer overflows in dvips and dviljk could be triggered by specially crafted dvi files (CVE-2007-5935, CVE-2007-5937). dvips additionally created temporary files in an insecure manner (CVE-2007-5936).
    last seen2020-06-01
    modified2020-06-02
    plugin id32184
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32184
    titleopenSUSE 10 Security Update : texlive-bin (texlive-bin-5221)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update texlive-bin-5221.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32184);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:33");
    
      script_cve_id("CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
    
      script_name(english:"openSUSE 10 Security Update : texlive-bin (texlive-bin-5221)");
      script_summary(english:"Check for the texlive-bin-5221 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Buffer overflows in dvips and dviljk could be triggered by specially
    crafted dvi files (CVE-2007-5935, CVE-2007-5937). dvips additionally
    created temporary files in an insecure manner (CVE-2007-5936)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected texlive-bin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-cjk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-dvilj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-metapost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-omega");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:texlive-bin-xetex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-cjk-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-devel-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-dvilj-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-latex-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-metapost-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-omega-2007-68.3") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"texlive-bin-xetex-2007-68.3") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "texlive-bin / texlive-bin-cjk / texlive-bin-devel / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-230.NASL
    descriptionA flaw in the t1lib library where an attacker could create a malicious file that would cause tetex to crash or possibly execute arbitrary code when opened (CVE-2007-4033). Alin Rad Pop found several flaws in how PDF files are handled in tetex. An attacker could create a malicious PDF file that would cause tetex to crash or potentially execute arbitrary code when opened (CVE-2007-4352, CVE-2007-5392, CVE-2007-5393). A stack-based buffer overflow in dvips in tetex allows for user-assisted attackers to execute arbitrary code via a DVI file with a long href tag (CVE-2007-5935). A vulnerability in dvips in tetex allows local users to obtain sensitive information and modify certain data by creating certain temporary files before they are processed by dviljk, which can then be read or modified in place (CVE-2007-5936). Multiple buffer overflows in dviljk in tetext may allow users-assisted attackers to execute arbitrary code via a crafted DVI input file (CVE-2007-5937). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id28324
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28324
    titleMandrake Linux Security Advisory : tetex (MDKSA-2007:230)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:230. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28324);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-4033", "CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393", "CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
      script_bugtraq_id(25079, 26367, 26469);
      script_xref(name:"MDKSA", value:"2007:230");
    
      script_name(english:"Mandrake Linux Security Advisory : tetex (MDKSA-2007:230)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw in the t1lib library where an attacker could create a malicious
    file that would cause tetex to crash or possibly execute arbitrary
    code when opened (CVE-2007-4033).
    
    Alin Rad Pop found several flaws in how PDF files are handled in
    tetex. An attacker could create a malicious PDF file that would cause
    tetex to crash or potentially execute arbitrary code when opened
    (CVE-2007-4352, CVE-2007-5392, CVE-2007-5393).
    
    A stack-based buffer overflow in dvips in tetex allows for
    user-assisted attackers to execute arbitrary code via a DVI file with
    a long href tag (CVE-2007-5935).
    
    A vulnerability in dvips in tetex allows local users to obtain
    sensitive information and modify certain data by creating certain
    temporary files before they are processed by dviljk, which can then be
    read or modified in place (CVE-2007-5936).
    
    Multiple buffer overflows in dviljk in tetext may allow users-assisted
    attackers to execute arbitrary code via a crafted DVI input file
    (CVE-2007-5937).
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:jadetex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-afm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-context");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-dvilj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-dvipdfm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-dvips");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-mfwin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-texi2html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-usrlocal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tetex-xdvi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:xmltex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", reference:"jadetex-3.12-116.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-afm-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-context-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-devel-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-doc-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-dvilj-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-dvipdfm-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-dvips-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-latex-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-mfwin-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-texi2html-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"tetex-xdvi-3.0-18.5mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"xmltex-1.9-64.5mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", reference:"jadetex-3.12-129.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-afm-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-context-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-devel-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-doc-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-dvilj-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-dvipdfm-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-dvips-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-latex-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-mfwin-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-texi2html-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-usrlocal-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"tetex-xdvi-3.0-31.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"xmltex-1.9-77.4mdv2007.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.0", reference:"jadetex-3.12-136.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-afm-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-context-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-devel-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-doc-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-dvilj-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-dvipdfm-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-dvips-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-latex-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-mfwin-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-texi2html-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-usrlocal-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"tetex-xdvi-3.0-38.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"xmltex-1.9-84.1mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TE_AMS-4819.NASL
    descriptionBuffer overflows in dvips and dviljk could be triggered by specially crafted dvi files (CVE-2007-5935, CVE-2007-5937). dvips additionally created temporary files in an insecure manner (CVE-2007-5936).
    last seen2020-06-01
    modified2020-06-02
    plugin id29890
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29890
    titleopenSUSE 10 Security Update : te_ams (te_ams-4819)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update te_ams-4819.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29890);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
    
      script_name(english:"openSUSE 10 Security Update : te_ams (te_ams-4819)");
      script_summary(english:"Check for the te_ams-4819 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Buffer overflows in dvips and dviljk could be triggered by specially
    crafted dvi files (CVE-2007-5935, CVE-2007-5937). dvips additionally
    created temporary files in an insecure manner (CVE-2007-5936)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected te_ams packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_ams");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_cont");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_dvilj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_eplai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_kpath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_mpost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_nfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_omega");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_ptex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:te_web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tetex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"te_ams-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_cont-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_dvilj-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_eplai-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_kpath-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_latex-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_mpost-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_nfs-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_omega-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_ptex-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"te_web-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"tetex-3.0-37.7") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_ams-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_cont-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_dvilj-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_eplai-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_kpath-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_latex-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_mpost-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_nfs-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_omega-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_ptex-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"te_web-3.0-60") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"tetex-3.0-60") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "te_ams / te_cont / te_dvilj / te_eplai / te_kpath / te_latex / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TE_AMS-4818.NASL
    descriptionBuffer overflows in dvips and dviljk could be triggered by specially crafted dvi files (CVE-2007-5935 / CVE-2007-5937). dvips additionally created temporary files in an insecure manner. (CVE-2007-5936)
    last seen2020-06-01
    modified2020-06-02
    plugin id29889
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29889
    titleSuSE 10 Security Update : TeX (ZYPP Patch Number 4818)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29889);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
    
      script_name(english:"SuSE 10 Security Update : TeX (ZYPP Patch Number 4818)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Buffer overflows in dvips and dviljk could be triggered by specially
    crafted dvi files (CVE-2007-5935 / CVE-2007-5937). dvips additionally
    created temporary files in an insecure manner. (CVE-2007-5936)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5935.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5936.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5937.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 4818.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_ams-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_cont-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_dvilj-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_eplai-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_kpath-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_latex-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_mpost-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_omega-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_ptex-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"te_web-3.0-37.7")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"tetex-3.0-37.7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-3390.NASL
    description - fix t1lib flaw CVE-2007-4033 (#352271) - fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various xpdf flaws (#345121) - xdvi won
    last seen2020-06-01
    modified2020-06-02
    plugin id28307
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28307
    titleFedora 7 : tetex-3.0-40.3.fc7 (2007-3390)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-3390.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28307);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-4033", "CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393", "CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
      script_bugtraq_id(25079, 26367, 26469);
      script_xref(name:"FEDORA", value:"2007-3390");
    
      script_name(english:"Fedora 7 : tetex-3.0-40.3.fc7 (2007-3390)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - fix t1lib flaw CVE-2007-4033 (#352271)
    
        - fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various
          xpdf flaws (#345121)
    
        - xdvi won't segfault if DVI file contains character
          which is not present in font (#243630)
    
      - fix dvips -z buffer overflow with long href
        CVE-2007-5935 (#368591)
    
        - fix insecure usage of temporary file in dviljk
          CVE-2007-5936 CVE-2007-5937 (#368611, #368641)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=243630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=345121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=352271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368591"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368611"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368641"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=379831"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/005067.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c93e9305"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-afm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-dvips");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-xdvi");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"tetex-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-afm-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-debuginfo-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-doc-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-dvips-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-fonts-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-latex-3.0-40.3.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"tetex-xdvi-3.0-40.3.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tetex / tetex-afm / tetex-debuginfo / tetex-doc / tetex-dvips / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-554-1.NASL
    descriptionBastien Roucaries discovered that dvips as included in tetex-bin and texlive-bin did not properly perform bounds checking. If a user or automated system were tricked into processing a specially crafted dvi file, dvips could be made to crash and execute code as the user invoking the program. (CVE-2007-5935) Joachim Schrod discovered that the dviljk utilities created temporary files in an insecure way. Local users could exploit a race condition to create or overwrite files with the privileges of the user invoking the program. (CVE-2007-5936) Joachim Schrod discovered that the dviljk utilities did not perform bounds checking in many instances. If a user or automated system were tricked into processing a specially crafted dvi file, the dviljk utilities could be made to crash and execute code as the user invoking the program. (CVE-2007-5937). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29239
    published2007-12-07
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29239
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : tetex-bin, texlive-bin vulnerabilities (USN-554-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-554-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29239);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
      script_xref(name:"USN", value:"554-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : tetex-bin, texlive-bin vulnerabilities (USN-554-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Bastien Roucaries discovered that dvips as included in tetex-bin and
    texlive-bin did not properly perform bounds checking. If a user or
    automated system were tricked into processing a specially crafted dvi
    file, dvips could be made to crash and execute code as the user
    invoking the program. (CVE-2007-5935)
    
    Joachim Schrod discovered that the dviljk utilities created temporary
    files in an insecure way. Local users could exploit a race condition
    to create or overwrite files with the privileges of the user invoking
    the program. (CVE-2007-5936)
    
    Joachim Schrod discovered that the dviljk utilities did not perform
    bounds checking in many instances. If a user or automated system were
    tricked into processing a specially crafted dvi file, the dviljk
    utilities could be made to crash and execute code as the user invoking
    the program. (CVE-2007-5937).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/554-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkpathsea-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkpathsea4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkpathsea4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tetex-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-base-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-extra-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-lang-indic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-metapost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-music");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-omega");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-xetex");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libkpathsea4", pkgver:"3.0-13ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libkpathsea4-dev", pkgver:"3.0-13ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"tetex-bin", pkgver:"3.0-13ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libkpathsea-dev", pkgver:"3.0-17ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libkpathsea4", pkgver:"3.0-17ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"tetex-bin", pkgver:"3.0-17ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libkpathsea-dev", pkgver:"3.0-27ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libkpathsea4", pkgver:"3.0-27ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"tetex-bin", pkgver:"3.0-27ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libkpathsea-dev", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libkpathsea4", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-base-bin", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-extra-utils", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-font-utils", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-lang-indic", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-metapost", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-music", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-omega", pkgver:"2007-12ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"texlive-xetex", pkgver:"2007-12ubuntu3.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libkpathsea-dev / libkpathsea4 / libkpathsea4-dev / tetex-bin / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-3308.NASL
    description - fix t1lib flaw CVE-2007-4033 (#352271) - fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various xpdf flaws (#345121) - fix dvips -z buffer overflow with long href CVE-2007-5935 (#368591) - fix insecure usage of temporary file in dviljk CVE-2007-5936 CVE-2007-5937 (#368611, #368641) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28306
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28306
    titleFedora 8 : tetex-3.0-44.3.fc8 (2007-3308)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-3308.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28306);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2007-4033", "CVE-2007-5393", "CVE-2007-5935", "CVE-2007-5936", "CVE-2007-5937");
      script_xref(name:"FEDORA", value:"2007-3308");
    
      script_name(english:"Fedora 8 : tetex-3.0-44.3.fc8 (2007-3308)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - fix t1lib flaw CVE-2007-4033 (#352271)
    
        - fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various
          xpdf flaws (#345121)
    
        - fix dvips -z buffer overflow with long href
          CVE-2007-5935 (#368591)
    
        - fix insecure usage of temporary file in dviljk
          CVE-2007-5936 CVE-2007-5937 (#368611, #368641)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=345121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=352271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368591"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368611"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=368641"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=379861"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/005087.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d9d3f58"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-afm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-dvips");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-xdvi");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"tetex-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-afm-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-debuginfo-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-doc-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-dvips-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-fonts-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-latex-3.0-44.3.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"tetex-xdvi-3.0-44.3.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tetex / tetex-afm / tetex-debuginfo / tetex-doc / tetex-dvips / etc");
    }
    

Statements

contributorMark J Cox
lastmodified2010-05-06
organizationRed Hat
statementNot vulnerable. teTeX is packaged without the dviljk binary in Red Hat Enterprise Linux, making it impossible to exploit this flaw. We are however including this fix in RHSA-2010:0399, RHSA-2010:0400, and RHSA-2010:0401 in the event the binary is shipped in the future.