Debian DLA-2778-1 : fig2dev - LTS security update

high Nessus Plugin ID 153965

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2778 advisory.

- read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write. (CVE-2019-19797)

- fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c.
(CVE-2020-21529)

- fig2dev 3.2.7b contains a segmentation fault in the read_objects function in read.c. (CVE-2020-21530)

- fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c.
(CVE-2020-21531)

- fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c. (CVE-2020-21532)

- fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in read.c.
(CVE-2020-21533)

- fig2dev 3.2.7b contains a global buffer overflow in the get_line function in read.c. (CVE-2020-21534)

- fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in gencgm.c. (CVE-2020-21535)

- A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format. (CVE-2020-21675)

- A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.
(CVE-2020-21676)

- An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8. (CVE-2021-32280)

- An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity as well as system availability. (CVE-2021-3561)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the fig2dev packages.

For Debian 9 stretch, these problems have been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/fig2dev

https://www.debian.org/lts/security/2021/dla-2778

https://security-tracker.debian.org/tracker/CVE-2019-19797

https://security-tracker.debian.org/tracker/CVE-2020-21529

https://security-tracker.debian.org/tracker/CVE-2020-21530

https://security-tracker.debian.org/tracker/CVE-2020-21531

https://security-tracker.debian.org/tracker/CVE-2020-21532

https://security-tracker.debian.org/tracker/CVE-2020-21533

https://security-tracker.debian.org/tracker/CVE-2020-21534

https://security-tracker.debian.org/tracker/CVE-2020-21535

https://security-tracker.debian.org/tracker/CVE-2020-21675

https://security-tracker.debian.org/tracker/CVE-2020-21676

https://security-tracker.debian.org/tracker/CVE-2021-32280

https://security-tracker.debian.org/tracker/CVE-2021-3561

https://packages.debian.org/source/stretch/fig2dev

Plugin Details

Severity: High

ID: 153965

File Name: debian_DLA-2778.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/10/2021

Updated: 11/28/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2021-3561

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:fig2dev, p-cpe:/a:debian:debian_linux:transfig, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2021

Vulnerability Publication Date: 12/15/2019

Reference Information

CVE: CVE-2019-19797, CVE-2020-21529, CVE-2020-21530, CVE-2020-21531, CVE-2020-21532, CVE-2020-21533, CVE-2020-21534, CVE-2020-21535, CVE-2020-21675, CVE-2020-21676, CVE-2021-32280, CVE-2021-3561