Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2071.NASL
HistorySep 06, 2019 - 12:00 a.m.

openSUSE Security Update : SDL_image (openSUSE-2019-2071)

2019-09-0600:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.7%

This update for SDL_image fixes the following issues :

Update SDL_Image to new snapshot 1.2.12+hg695.

Security issues fixed :

  • TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421)

  • TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763)

  • TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764)

  • TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image handling (boo#1143766)

  • TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768)

  • CVE-2019-7635: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c (boo#1124827)

  • CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844).

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2071.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(128540);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/29");

  script_cve_id(
    "CVE-2019-13616",
    "CVE-2019-5052",
    "CVE-2019-5057",
    "CVE-2019-5058",
    "CVE-2019-5059",
    "CVE-2019-5060",
    "CVE-2019-7635"
  );

  script_name(english:"openSUSE Security Update : SDL_image (openSUSE-2019-2071)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for SDL_image fixes the following issues :

Update SDL_Image to new snapshot 1.2.12+hg695.

Security issues fixed :

  - TALOS-2019-0821 CVE-2019-5052: exploitable integer
    overflow vulnerability when loading a PCX file
    (boo#1140421)

  - TALOS-2019-0841 CVE-2019-5057: code execution
    vulnerability in the PCX image-rendering functionality
    of SDL2_image (boo#1143763)

  - TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF
    image rendering can lead to code execution (boo#1143764)

  - TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM
    image handling (boo#1143766)

  - TALOS-2019-0844 CVE-2019-5060: integer overflow in the
    XPM image (boo#1143768)

  - CVE-2019-7635: heap-based buffer over-read in Blit1to4
    in video/SDL_blit_1.c (boo#1124827)

  - CVE-2019-13616: fix heap buffer overflow when reading a
    crafted bmp file (boo#1141844).");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1124827");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1140421");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1141844");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143763");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143764");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143766");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143768");
  script_set_attribute(attribute:"solution", value:
"Update the affected SDL_image packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5060");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:SDL_image-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-1_2-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-1_2-0-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-1_2-0-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-1_2-0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libSDL_image-devel-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"SDL_image-debugsource-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"libSDL_image-1_2-0-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"libSDL_image-1_2-0-debuginfo-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"libSDL_image-devel-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libSDL_image-1_2-0-32bit-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libSDL_image-1_2-0-32bit-debuginfo-1.2.12+hg695-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libSDL_image-devel-32bit-1.2.12+hg695-lp151.3.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "SDL_image-debugsource / libSDL_image-1_2-0 / etc");
}
VendorProductVersionCPE
novellopensuse15.1cpe:/o:novell:opensuse:15.1
novellopensusesdl_image-debugsourcep-cpe:/a:novell:opensuse:sdl_image-debugsource
novellopensuselibsdl_image-1_2-0p-cpe:/a:novell:opensuse:libsdl_image-1_2-0
novellopensuselibsdl_image-1_2-0-32bitp-cpe:/a:novell:opensuse:libsdl_image-1_2-0-32bit
novellopensuselibsdl_image-1_2-0-debuginfop-cpe:/a:novell:opensuse:libsdl_image-1_2-0-debuginfo
novellopensuselibsdl_image-develp-cpe:/a:novell:opensuse:libsdl_image-devel
novellopensuselibsdl_image-devel-32bitp-cpe:/a:novell:opensuse:libsdl_image-devel-32bit
novellopensuselibsdl_image-1_2-0-32bit-debuginfop-cpe:/a:novell:opensuse:libsdl_image-1_2-0-32bit-debuginfo

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.7%