Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-0795-1.NASL
HistoryMar 29, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : liblouis (SUSE-SU-2019:0795-1)

2019-03-2900:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.011

Percentile

84.4%

This update for liblouis fixes the following issues :

Security issues fixed :

CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function which could allow a remote attacker to cause Denail of Service (bsc#1109319).

CVE-2018-11410: Fixed an invalid free in the compileRule function in compileTranslationTable.c (bsc#1094685)

CVE-2018-11440: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (bsc#1095189)

CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c (bsc#1095945)

CVE-2018-11683: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1095827)

CVE-2018-11684: Fixed stack-based buffer overflow in the function includeFile() in compileTranslationTable.c (bsc#1095826)

CVE-2018-11685: Fixed a stack-based buffer overflow in the function compileHyphenation() in compileTranslationTable.c (bsc#1095825)

CVE-2018-12085: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1097103)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:0795-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(123501);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/07");

  script_cve_id(
    "CVE-2018-11410",
    "CVE-2018-11440",
    "CVE-2018-11577",
    "CVE-2018-11683",
    "CVE-2018-11684",
    "CVE-2018-11685",
    "CVE-2018-12085",
    "CVE-2018-17294"
  );

  script_name(english:"SUSE SLED15 / SLES15 Security Update : liblouis (SUSE-SU-2019:0795-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for liblouis fixes the following issues :

Security issues fixed :

CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput
function which could allow a remote attacker to cause Denail of
Service (bsc#1109319).

CVE-2018-11410: Fixed an invalid free in the compileRule function in
compileTranslationTable.c (bsc#1094685)

CVE-2018-11440: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (bsc#1095189)

CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in
logging.c (bsc#1095945)

CVE-2018-11683: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability
than CVE-2018-11440) (bsc#1095827)

CVE-2018-11684: Fixed stack-based buffer overflow in the function
includeFile() in compileTranslationTable.c (bsc#1095826)

CVE-2018-11685: Fixed a stack-based buffer overflow in the function
compileHyphenation() in compileTranslationTable.c (bsc#1095825)

CVE-2018-12085: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability
than CVE-2018-11440) (bsc#1097103)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1094685");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1095189");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1095825");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1095826");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1095827");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1095945");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1097103");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1109319");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11410/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11440/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11577/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11683/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11684/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-11685/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-12085/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-17294/");
  # https://www.suse.com/support/update/announcement/2019/suse-su-20190795-1/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c4e11e02");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-2019-795=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t
patch SUSE-SLE-Module-Desktop-Applications-15-2019-795=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-11410");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/29");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis14");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis14-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-louis");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-data-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-debugsource-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-devel-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-doc-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-tools-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis-tools-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis14-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"liblouis14-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"python3-louis-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-data-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-debugsource-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-devel-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-doc-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-tools-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis-tools-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis14-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"liblouis14-debuginfo-3.3.0-4.5.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"python3-louis-3.3.0-4.5.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liblouis");
}
VendorProductVersionCPE
novellsuse_linuxliblouis-debuginfop-cpe:/a:novell:suse_linux:liblouis-debuginfo
novellsuse_linuxliblouis-develp-cpe:/a:novell:suse_linux:liblouis-devel
novellsuse_linuxliblouis14p-cpe:/a:novell:suse_linux:liblouis14
novellsuse_linuxliblouis-tools-debuginfop-cpe:/a:novell:suse_linux:liblouis-tools-debuginfo
novellsuse_linuxpython3-louisp-cpe:/a:novell:suse_linux:python3-louis
novellsuse_linuxliblouis-datap-cpe:/a:novell:suse_linux:liblouis-data
novellsuse_linuxliblouis-toolsp-cpe:/a:novell:suse_linux:liblouis-tools
novellsuse_linuxliblouis14-debuginfop-cpe:/a:novell:suse_linux:liblouis14-debuginfo
novellsuse_linuxliblouis-docp-cpe:/a:novell:suse_linux:liblouis-doc
novellsuse_linuxliblouis-debugsourcep-cpe:/a:novell:suse_linux:liblouis-debugsource
Rows per page:
1-10 of 111

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.011

Percentile

84.4%