Debian DLA-2040-1 : harfbuzz security update

high Nessus Plugin ID 132107

Synopsis

The remote Debian host is missing a security update.

Description

An issue has been found in harfbuzz, an OpenType text shaping engine.

Due to a buffer over-read, remote attackers are able to cause a denial of service or possibly have other impact via crafted data.

For Debian 8 'Jessie', this problem has been fixed in version 0.9.35-2+deb8u1.

We recommend that you upgrade your harfbuzz packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/12/msg00022.html

https://packages.debian.org/source/jessie/harfbuzz

Plugin Details

Severity: High

ID: 132107

File Name: debian_DLA-2040.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/18/2019

Updated: 4/4/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-8947

CVSS v3

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gir1.2-harfbuzz-0.0, p-cpe:/a:debian:debian_linux:libharfbuzz-bin, p-cpe:/a:debian:debian_linux:libharfbuzz-dev, p-cpe:/a:debian:debian_linux:libharfbuzz-doc, p-cpe:/a:debian:debian_linux:libharfbuzz-gobject0, p-cpe:/a:debian:debian_linux:libharfbuzz-icu0, p-cpe:/a:debian:debian_linux:libharfbuzz0b, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2019

Vulnerability Publication Date: 7/19/2016

Reference Information

CVE: CVE-2015-8947