Debian DLA-2998-1 : kicad - LTS security update

high Nessus Plugin ID 160978

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2998 advisory.

- A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2022-23803)

- A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2022-23804)

- A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2022-23946)

- A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2022-23947)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the kicad packages.

For Debian 9 stretch, these problems have been fixed in version 4.0.5+dfsg1-4+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/kicad

https://www.debian.org/lts/security/2022/dla-2998

https://security-tracker.debian.org/tracker/CVE-2022-23803

https://security-tracker.debian.org/tracker/CVE-2022-23804

https://security-tracker.debian.org/tracker/CVE-2022-23946

https://security-tracker.debian.org/tracker/CVE-2022-23947

https://packages.debian.org/source/stretch/kicad

Plugin Details

Severity: High

ID: 160978

File Name: debian_DLA-2998.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/11/2022

Updated: 10/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-23947

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:kicad, p-cpe:/a:debian:debian_linux:kicad-common, p-cpe:/a:debian:debian_linux:kicad-doc-ca, p-cpe:/a:debian:debian_linux:kicad-doc-de, p-cpe:/a:debian:debian_linux:kicad-doc-en, p-cpe:/a:debian:debian_linux:kicad-doc-es, p-cpe:/a:debian:debian_linux:kicad-doc-fr, p-cpe:/a:debian:debian_linux:kicad-doc-it, p-cpe:/a:debian:debian_linux:kicad-doc-ja, p-cpe:/a:debian:debian_linux:kicad-doc-nl, p-cpe:/a:debian:debian_linux:kicad-doc-pl, p-cpe:/a:debian:debian_linux:kicad-doc-ru, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 2/4/2022

Reference Information

CVE: CVE-2022-23803, CVE-2022-23804, CVE-2022-23946, CVE-2022-23947