Lucene search

K
nessusThis script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-0285-1.NASL
HistoryFeb 04, 2021 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:0285-1)

2021-02-0400:00:00
This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26
suse sled15
sles15
security update
cups
cve-2019-8842
cve-2020-10001
out-of-bounds read
ippreadio
extension field
suse
bsc#1180520
bsc#1170671

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.6%

This update for cups fixes the following issues :

CVE-2020-10001: Fixed an out-of-bounds read in the ippReadIO function (bsc#1180520).

CVE-2019-8842: Fixed an out-of-bounds read in an extension field (bsc#1170671).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:0285-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(146156);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/09");

  script_cve_id("CVE-2019-8842", "CVE-2020-10001");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:0285-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for cups fixes the following issues :

CVE-2020-10001: Fixed an out-of-bounds read in the ippReadIO function
(bsc#1180520).

CVE-2019-8842: Fixed an out-of-bounds read in an extension field
(bsc#1170671).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1170671"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1180520"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-8842/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2020-10001/"
  );
  # https://www.suse.com/support/update/announcement/2021/suse-su-20210285-1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?b93921c0"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-285=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-285=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10001");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-ddk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-ddk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupscgi1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupscgi1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsimage2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsimage2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsmime1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsmime1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsppdc1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsppdc1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/04");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP2", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"libcups2-32bit-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", cpu:"x86_64", reference:"libcups2-32bit-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-client-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-client-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-config-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-ddk-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-ddk-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-debugsource-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"cups-devel-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcups2-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcups2-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupscgi1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupscgi1-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsimage2-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsimage2-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsmime1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsmime1-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsppdc1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libcupsppdc1-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"libcups2-32bit-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", cpu:"x86_64", reference:"libcups2-32bit-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-client-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-client-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-config-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-ddk-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-ddk-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-debugsource-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"cups-devel-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcups2-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcups2-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupscgi1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupscgi1-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsimage2-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsimage2-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsmime1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsmime1-debuginfo-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsppdc1-2.2.7-3.20.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libcupsppdc1-debuginfo-2.2.7-3.20.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cups");
}

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.6%