Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2399.NASL
HistoryOct 29, 2019 - 12:00 a.m.

openSUSE Security Update : lz4 (openSUSE-2019-2399)

2019-10-2900:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%

This update for lz4 fixes the following issues :

  • CVE-2019-17543: Fixed a heap-based buffer overflow in LZ4_write32 (bsc#1153936).

This update was imported from the SUSE:SLE-15:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2399.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(130360);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/16");

  script_cve_id("CVE-2019-17543");

  script_name(english:"openSUSE Security Update : lz4 (openSUSE-2019-2399)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for lz4 fixes the following issues :

  - CVE-2019-17543: Fixed a heap-based buffer overflow in
    LZ4_write32 (bsc#1153936).

This update was imported from the SUSE:SLE-15:Update update project.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1153936");
  script_set_attribute(attribute:"solution", value:
"Update the affected lz4 packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17543");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/29");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblz4-1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblz4-1-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblz4-1-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblz4-1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblz4-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lz4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lz4-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lz4-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"liblz4-1-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"liblz4-1-debuginfo-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"liblz4-devel-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"lz4-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"lz4-debuginfo-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"lz4-debugsource-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"liblz4-1-32bit-1.8.0-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"liblz4-1-32bit-debuginfo-1.8.0-lp151.3.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liblz4-1 / liblz4-1-debuginfo / liblz4-devel / lz4 / lz4-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuseliblz4-1p-cpe:/a:novell:opensuse:liblz4-1
novellopensuseliblz4-1-32bitp-cpe:/a:novell:opensuse:liblz4-1-32bit
novellopensuseliblz4-1-32bit-debuginfop-cpe:/a:novell:opensuse:liblz4-1-32bit-debuginfo
novellopensuseliblz4-1-debuginfop-cpe:/a:novell:opensuse:liblz4-1-debuginfo
novellopensuseliblz4-develp-cpe:/a:novell:opensuse:liblz4-devel
novellopensuselz4p-cpe:/a:novell:opensuse:lz4
novellopensuselz4-debuginfop-cpe:/a:novell:opensuse:lz4-debuginfo
novellopensuselz4-debugsourcep-cpe:/a:novell:opensuse:lz4-debugsource
novellopensuse15.1cpe:/o:novell:opensuse:15.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%