Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-2569-1.NASL
HistorySep 09, 2020 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2020:2569-1)

2020-09-0900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

8.1 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%

This update for libjpeg-turbo fixes the following issues :

CVE-2020-13790: Fixed a heap-based buffer over-read via a malformed PPM input file (bsc#1172491).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:2569-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(140447);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/21");

  script_cve_id("CVE-2020-13790");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2020:2569-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for libjpeg-turbo fixes the following issues :

CVE-2020-13790: Fixed a heap-based buffer over-read via a malformed
PPM input file (bsc#1172491).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1172491");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-13790/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20202569-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e8311ee6");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 :

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-2569=1

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 :

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-2569=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2569=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2569=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2569=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2569=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-13790");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/09/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg-turbo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg-turbo-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg-turbo-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg62");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg62-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg62-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg8-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg8-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjpeg8-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libturbojpeg0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libturbojpeg0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1/2", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1/2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libjpeg8-32bit-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg-turbo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg-turbo-debuginfo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg-turbo-debugsource-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg62-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg62-debuginfo-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg62-devel-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg8-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg8-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libjpeg8-devel-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libturbojpeg0-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libturbojpeg0-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"libjpeg8-32bit-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg-turbo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg-turbo-debuginfo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg-turbo-debugsource-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg62-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg62-debuginfo-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg62-devel-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg8-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg8-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libjpeg8-devel-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libturbojpeg0-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libturbojpeg0-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libjpeg8-32bit-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg-turbo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg-turbo-debuginfo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg-turbo-debugsource-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg62-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg62-debuginfo-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg62-devel-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg8-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg8-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libjpeg8-devel-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libturbojpeg0-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libturbojpeg0-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"libjpeg8-32bit-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg-turbo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg-turbo-debuginfo-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg-turbo-debugsource-1.5.3-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg62-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg62-debuginfo-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg62-devel-62.2.0-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg8-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg8-debuginfo-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libjpeg8-devel-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libturbojpeg0-8.1.2-5.15.7")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libturbojpeg0-debuginfo-8.1.2-5.15.7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libjpeg-turbo");
}
VendorProductVersionCPE
novellsuse_linuxlibjpeg-turbop-cpe:/a:novell:suse_linux:libjpeg-turbo
novellsuse_linuxlibjpeg-turbo-debuginfop-cpe:/a:novell:suse_linux:libjpeg-turbo-debuginfo
novellsuse_linuxlibjpeg-turbo-debugsourcep-cpe:/a:novell:suse_linux:libjpeg-turbo-debugsource
novellsuse_linuxlibjpeg62p-cpe:/a:novell:suse_linux:libjpeg62
novellsuse_linuxlibjpeg62-debuginfop-cpe:/a:novell:suse_linux:libjpeg62-debuginfo
novellsuse_linuxlibjpeg62-develp-cpe:/a:novell:suse_linux:libjpeg62-devel
novellsuse_linuxlibjpeg8p-cpe:/a:novell:suse_linux:libjpeg8
novellsuse_linuxlibjpeg8-32bit-debuginfop-cpe:/a:novell:suse_linux:libjpeg8-32bit-debuginfo
novellsuse_linuxlibjpeg8-debuginfop-cpe:/a:novell:suse_linux:libjpeg8-debuginfo
novellsuse_linuxlibjpeg8-develp-cpe:/a:novell:suse_linux:libjpeg8-devel
Rows per page:
1-10 of 131

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

8.1 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%