Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2018-141.NASL
HistoryFeb 08, 2018 - 12:00 a.m.

openSUSE Security Update : libjpeg-turbo (openSUSE-2018-141)

2018-02-0800:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

57.6%

This update for libjpeg-turbo fixes the following security issue :

  • CVE-2017-15232: Fix NULL pointer dereference in jdpostct.c and jquant1.c - additional fixes (bsc#1062937)

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-141.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(106665);
  script_version("3.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-15232");

  script_name(english:"openSUSE Security Update : libjpeg-turbo (openSUSE-2018-141)");
  script_summary(english:"Check for the openSUSE-2018-141 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for libjpeg-turbo fixes the following security issue :

  - CVE-2017-15232: Fix NULL pointer dereference in
    jdpostct.c and jquant1.c - additional fixes
    (bsc#1062937)

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1062937"
  );
  # https://features.opensuse.org/324061
  script_set_attribute(
    attribute:"see_also",
    value:"https://features.opensuse.org/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libjpeg-turbo packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-devel-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-turbo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-turbo-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-devel-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/02/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/08");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-1.5.3-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-debuginfo-1.5.3-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-debugsource-1.5.3-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-debuginfo-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-devel-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-turbo-1.5.3-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-turbo-debugsource-1.5.3-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-debuginfo-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-devel-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libturbojpeg0-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libturbojpeg0-debuginfo-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-32bit-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-debuginfo-32bit-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-devel-32bit-62.2.0-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-debuginfo-32bit-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-devel-32bit-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libturbojpeg0-32bit-8.1.2-42.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libturbojpeg0-debuginfo-32bit-8.1.2-42.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libjpeg-turbo / libjpeg-turbo-debuginfo / libjpeg-turbo-debugsource / etc");
}
VendorProductVersionCPE
novellopensuselibjpeg-turbop-cpe:/a:novell:opensuse:libjpeg-turbo
novellopensuselibjpeg-turbo-debuginfop-cpe:/a:novell:opensuse:libjpeg-turbo-debuginfo
novellopensuselibjpeg-turbo-debugsourcep-cpe:/a:novell:opensuse:libjpeg-turbo-debugsource
novellopensuselibjpeg62p-cpe:/a:novell:opensuse:libjpeg62
novellopensuselibjpeg62-32bitp-cpe:/a:novell:opensuse:libjpeg62-32bit
novellopensuselibjpeg62-debuginfop-cpe:/a:novell:opensuse:libjpeg62-debuginfo
novellopensuselibjpeg62-debuginfo-32bitp-cpe:/a:novell:opensuse:libjpeg62-debuginfo-32bit
novellopensuselibjpeg62-develp-cpe:/a:novell:opensuse:libjpeg62-devel
novellopensuselibjpeg62-devel-32bitp-cpe:/a:novell:opensuse:libjpeg62-devel-32bit
novellopensuselibjpeg62-turbop-cpe:/a:novell:opensuse:libjpeg62-turbo
Rows per page:
1-10 of 221

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

57.6%