Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-3184-2.NASL
HistoryJul 09, 2020 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : ffmpeg (SUSE-SU-2019:3184-2)

2020-07-0900:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.043 Low

EPSS

Percentile

92.4%

This update for ffmpeg fixes the following issues :

Security issues fixed: CVE-2019-17542: Fixed a heap-buffer overflow in vqa_decode_chunk due to an out-of-array access (bsc#1154064).

CVE-2019-12730: Fixed an uninitialized use of variables due to an improper check (bsc#1137526).

CVE-2019-9718: Fixed a denial of service in the subtitle decode (bsc#1129715).

CVE-2018-13301: Fixed a denial of service while converting a crafted AVI file to MPEG4 (bsc#1100352).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:3184-2.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(138253);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/12/07");

  script_cve_id("CVE-2018-13301", "CVE-2019-12730", "CVE-2019-17542", "CVE-2019-9718");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : ffmpeg (SUSE-SU-2019:3184-2)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for ffmpeg fixes the following issues :

Security issues fixed: CVE-2019-17542: Fixed a heap-buffer overflow in
vqa_decode_chunk due to an out-of-array access (bsc#1154064).

CVE-2019-12730: Fixed an uninitialized use of variables due to an
improper check (bsc#1137526).

CVE-2019-9718: Fixed a denial of service in the subtitle decode
(bsc#1129715).

CVE-2018-13301: Fixed a denial of service while converting a crafted
AVI file to MPEG4 (bsc#1100352).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1100352"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1129715"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1137526"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1154064"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-13301/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-12730/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-17542/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-9718/"
  );
  # https://www.suse.com/support/update/announcement/2019/suse-su-20193184-2
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?9cd86eb0"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 :

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1867=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17542");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ffmpeg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ffmpeg-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ffmpeg-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libavdevice57");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libavdevice57-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libavfilter6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libavfilter6-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/09");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", reference:"ffmpeg-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ffmpeg-debuginfo-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ffmpeg-debugsource-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libavdevice57-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libavdevice57-debuginfo-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libavfilter6-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libavfilter6-debuginfo-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ffmpeg-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ffmpeg-debuginfo-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ffmpeg-debugsource-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libavdevice57-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libavdevice57-debuginfo-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libavfilter6-3.4.2-4.27.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libavfilter6-debuginfo-3.4.2-4.27.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ffmpeg");
}
VendorProductVersionCPE
novellsuse_linuxlibavdevice57-debuginfop-cpe:/a:novell:suse_linux:libavdevice57-debuginfo
novellsuse_linuxffmpeg-debuginfop-cpe:/a:novell:suse_linux:ffmpeg-debuginfo
novellsuse_linuxffmpegp-cpe:/a:novell:suse_linux:ffmpeg
novellsuse_linuxffmpeg-debugsourcep-cpe:/a:novell:suse_linux:ffmpeg-debugsource
novellsuse_linuxlibavfilter6-debuginfop-cpe:/a:novell:suse_linux:libavfilter6-debuginfo
novellsuse_linuxlibavdevice57p-cpe:/a:novell:suse_linux:libavdevice57
novellsuse_linuxlibavfilter6p-cpe:/a:novell:suse_linux:libavfilter6
novellsuse_linux15cpe:/o:novell:suse_linux:15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.043 Low

EPSS

Percentile

92.4%