Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-1237.NASL
HistoryApr 19, 2019 - 12:00 a.m.

openSUSE Security Update : tar (openSUSE-2019-1237)

2019-04-1900:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.013

Percentile

85.9%

This update for tar fixes the following issues :

Security issues fixed :

  • CVE-2019-9923: Fixed a denial of service while parsing certain archives with malformed extended headers in pax_decode_header() (bsc#1130496).

  • CVE-2018-20482: Fixed a denial of service when the ‘–sparse’ option mishandles file shrinkage during read access (bsc#1120610).

This update was imported from the SUSE:SLE-15:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-1237.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(124188);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/31");

  script_cve_id("CVE-2018-20482", "CVE-2019-9923");

  script_name(english:"openSUSE Security Update : tar (openSUSE-2019-1237)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for tar fixes the following issues :

Security issues fixed :

  - CVE-2019-9923: Fixed a denial of service while parsing
    certain archives with malformed extended headers in
    pax_decode_header() (bsc#1130496).

  - CVE-2018-20482: Fixed a denial of service when the
    '--sparse' option mishandles file shrinkage during read
    access (bsc#1120610).

This update was imported from the SUSE:SLE-15:Update update project.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120610");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1130496");
  script_set_attribute(attribute:"solution", value:
"Update the affected tar packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9923");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-backup-scripts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-lang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-rmt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-rmt-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-tests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tar-tests-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.0", reference:"tar-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-backup-scripts-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-debuginfo-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-debugsource-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-lang-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-rmt-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-rmt-debuginfo-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-tests-1.30-lp150.7.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"tar-tests-debuginfo-1.30-lp150.7.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tar / tar-backup-scripts / tar-debuginfo / tar-debugsource / etc");
}
VendorProductVersionCPE
novellopensusetarp-cpe:/a:novell:opensuse:tar
novellopensuse15.0cpe:/o:novell:opensuse:15.0
novellopensusetar-tests-debuginfop-cpe:/a:novell:opensuse:tar-tests-debuginfo
novellopensusetar-langp-cpe:/a:novell:opensuse:tar-lang
novellopensusetar-testsp-cpe:/a:novell:opensuse:tar-tests
novellopensusetar-rmt-debuginfop-cpe:/a:novell:opensuse:tar-rmt-debuginfo
novellopensusetar-debugsourcep-cpe:/a:novell:opensuse:tar-debugsource
novellopensusetar-debuginfop-cpe:/a:novell:opensuse:tar-debuginfo
novellopensusetar-backup-scriptsp-cpe:/a:novell:opensuse:tar-backup-scripts
novellopensusetar-rmtp-cpe:/a:novell:opensuse:tar-rmt

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.013

Percentile

85.9%