Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2018-472.NASL
HistoryMay 21, 2018 - 12:00 a.m.

openSUSE Security Update : libvorbis (openSUSE-2018-472)

2018-05-2100:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.3%

This update for libvorbis fixes the following issues :

Security issues fixed :

  • CVE-2018-10393: Fixed stack-based buffer over-read in bark_noise_hybridm (bsc#1091072).

  • CVE-2017-14160: Fixed out-of-bounds access inside bark_noise_hybridmp function (bsc#1059812).

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-472.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(109932);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-14160", "CVE-2018-10393");

  script_name(english:"openSUSE Security Update : libvorbis (openSUSE-2018-472)");
  script_summary(english:"Check for the openSUSE-2018-472 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for libvorbis fixes the following issues :

Security issues fixed :

  - CVE-2018-10393: Fixed stack-based buffer over-read in
    bark_noise_hybridm (bsc#1091072).

  - CVE-2017-14160: Fixed out-of-bounds access inside
    bark_noise_hybridmp function (bsc#1059812).

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1059812"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091072"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libvorbis packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis0-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbis0-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisenc2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisenc2-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisenc2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisenc2-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisfile3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisfile3-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisfile3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvorbisfile3-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"libvorbis-debugsource-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbis-devel-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbis0-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbis0-debuginfo-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbisenc2-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbisenc2-debuginfo-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbisfile3-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libvorbisfile3-debuginfo-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbis0-32bit-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbis0-debuginfo-32bit-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbisenc2-32bit-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbisenc2-debuginfo-32bit-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbisfile3-32bit-1.3.3-14.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libvorbisfile3-debuginfo-32bit-1.3.3-14.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvorbis-debugsource / libvorbis-devel / libvorbis0 / etc");
}
VendorProductVersionCPE
novellopensuselibvorbis-debugsourcep-cpe:/a:novell:opensuse:libvorbis-debugsource
novellopensuselibvorbis-develp-cpe:/a:novell:opensuse:libvorbis-devel
novellopensuselibvorbis0p-cpe:/a:novell:opensuse:libvorbis0
novellopensuselibvorbis0-32bitp-cpe:/a:novell:opensuse:libvorbis0-32bit
novellopensuselibvorbis0-debuginfop-cpe:/a:novell:opensuse:libvorbis0-debuginfo
novellopensuselibvorbis0-debuginfo-32bitp-cpe:/a:novell:opensuse:libvorbis0-debuginfo-32bit
novellopensuselibvorbisenc2p-cpe:/a:novell:opensuse:libvorbisenc2
novellopensuselibvorbisenc2-32bitp-cpe:/a:novell:opensuse:libvorbisenc2-32bit
novellopensuselibvorbisenc2-debuginfop-cpe:/a:novell:opensuse:libvorbisenc2-debuginfo
novellopensuselibvorbisenc2-debuginfo-32bitp-cpe:/a:novell:opensuse:libvorbisenc2-debuginfo-32bit
Rows per page:
1-10 of 151

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.3%