Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-1206-2.NASL
HistoryJul 05, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : bzip2 (SUSE-SU-2019:1206-2)

2019-07-0500:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

This update for bzip2 fixes the following issues :

Security issue fixed :

CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:1206-2.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(126493);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/10");

  script_cve_id("CVE-2016-3189");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : bzip2 (SUSE-SU-2019:1206-2)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for bzip2 fixes the following issues :

Security issue fixed :

CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=985657");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2016-3189/");
  # https://www.suse.com/support/update/announcement/2019/suse-su-20191206-2/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0363ac3c");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1206=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP1-2019-1206=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3189");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:bzip2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:bzip2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:bzip2-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libbz2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libbz2-1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libbz2-1-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libbz2-1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libbz2-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libbz2-1-32bit-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libbz2-1-32bit-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libbz2-devel-32bit-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"bzip2-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"bzip2-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"bzip2-debugsource-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libbz2-1-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libbz2-1-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libbz2-devel-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libbz2-1-32bit-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libbz2-1-32bit-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libbz2-devel-32bit-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"bzip2-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"bzip2-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"bzip2-debugsource-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libbz2-1-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libbz2-1-debuginfo-1.0.6-5.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libbz2-devel-1.0.6-5.3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bzip2");
}
VendorProductVersionCPE
novellsuse_linuxbzip2p-cpe:/a:novell:suse_linux:bzip2
novellsuse_linuxbzip2-debuginfop-cpe:/a:novell:suse_linux:bzip2-debuginfo
novellsuse_linuxbzip2-debugsourcep-cpe:/a:novell:suse_linux:bzip2-debugsource
novellsuse_linuxlibbz2p-cpe:/a:novell:suse_linux:libbz2
novellsuse_linuxlibbz2-1p-cpe:/a:novell:suse_linux:libbz2-1
novellsuse_linuxlibbz2-1-32bit-debuginfop-cpe:/a:novell:suse_linux:libbz2-1-32bit-debuginfo
novellsuse_linuxlibbz2-1-debuginfop-cpe:/a:novell:suse_linux:libbz2-1-debuginfo
novellsuse_linuxlibbz2-develp-cpe:/a:novell:suse_linux:libbz2-devel
novellsuse_linux15cpe:/o:novell:suse_linux:15

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%