Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_11_3_LIBPCSCLITE1-100811.NASL
HistoryJun 13, 2014 - 12:00 a.m.

openSUSE Security Update : libpcsclite1 (openSUSE-SU-2010:0500-1)

2014-06-1300:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

CVSS2

6.8

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

EPSS

0

Percentile

10.1%

This update of pcsc-liste fixes two vulnerabilities :

  • CVE-2009-4901: local denial of service (daemon crash) via crafted SCARD_SET_ATTRIB message data, a related issue to CVE-2010-0407.

  • CVE-2009-4902: a buffer overflow might allow local users to gain privileges via crafted SCARD_CONTROL message data, this vulnerability exists because of an incorrect fix for CVE-2010-0407.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update libpcsclite1-2908.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(75601);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2009-4901", "CVE-2009-4902", "CVE-2010-0407");

  script_name(english:"openSUSE Security Update : libpcsclite1 (openSUSE-SU-2010:0500-1)");
  script_summary(english:"Check for the libpcsclite1-2908 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update of pcsc-liste fixes two vulnerabilities :

  - CVE-2009-4901: local denial of service (daemon crash)
    via crafted SCARD_SET_ATTRIB message data, a related
    issue to CVE-2010-0407.

  - CVE-2009-4902: a buffer overflow might allow local users
    to gain privileges via crafted SCARD_CONTROL message
    data, this vulnerability exists because of an incorrect
    fix for CVE-2010-0407."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=629026"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2010-08/msg00029.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libpcsclite1 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcsclite1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcsclite1-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcsc-lite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcsc-lite-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2010/08/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE11.3", reference:"libpcsclite1-1.5.5-7.1.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"pcsc-lite-1.5.5-7.1.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"pcsc-lite-devel-1.5.5-7.1.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libpcsclite1-32bit-1.5.5-7.1.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcsc-lite");
}

CVSS2

6.8

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

EPSS

0

Percentile

10.1%