Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2160.NASL
HistorySep 25, 2019 - 12:00 a.m.

openSUSE Security Update : ghostscript (openSUSE-2019-2160)

2019-09-2500:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%

This update for ghostscript fixes the following issues :

Security issue fixed :

  • CVE-2019-10216: Fix privilege escalation via specially crafted PostScript file (bsc#1144621).

This update was imported from the SUSE:SLE-15:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2160.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(129336);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2019-10216");
  script_xref(name:"IAVB", value:"2019-B-0081-S");

  script_name(english:"openSUSE Security Update : ghostscript (openSUSE-2019-2160)");
  script_summary(english:"Check for the openSUSE-2019-2160 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for ghostscript fixes the following issues :

Security issue fixed :

  - CVE-2019-10216: Fix privilege escalation via specially
    crafted PostScript file (bsc#1144621).

This update was imported from the SUSE:SLE-15:Update update project."
  );
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1144621");
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected ghostscript packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10216");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-mini");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-mini-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-x11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/25");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-debuginfo-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-debugsource-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-devel-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-mini-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-mini-debuginfo-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-mini-debugsource-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-mini-devel-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-x11-9.26a-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"ghostscript-x11-debuginfo-9.26a-lp150.2.20.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ghostscript-mini / ghostscript-mini-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuseghostscriptp-cpe:/a:novell:opensuse:ghostscript
novellopensuseghostscript-debuginfop-cpe:/a:novell:opensuse:ghostscript-debuginfo
novellopensuseghostscript-debugsourcep-cpe:/a:novell:opensuse:ghostscript-debugsource
novellopensuseghostscript-develp-cpe:/a:novell:opensuse:ghostscript-devel
novellopensuseghostscript-minip-cpe:/a:novell:opensuse:ghostscript-mini
novellopensuseghostscript-mini-debuginfop-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo
novellopensuseghostscript-mini-debugsourcep-cpe:/a:novell:opensuse:ghostscript-mini-debugsource
novellopensuseghostscript-mini-develp-cpe:/a:novell:opensuse:ghostscript-mini-devel
novellopensuseghostscript-x11p-cpe:/a:novell:opensuse:ghostscript-x11
novellopensuseghostscript-x11-debuginfop-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo
Rows per page:
1-10 of 111

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%