Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1581.NASL
HistoryNov 21, 2018 - 12:00 a.m.

Debian DLA-1581-1 : uriparser security update

2018-11-2100:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

Multiple vulnerabilities have been discovered in uriparser, an Uniform Resource Identifiers (URIs) parsing library.

CVE-2018-19198

UriQuery.c allows an out-of-bounds write via a uriComposeQuery* or uriComposeQueryEx* function because the ‘&’ character is mishandled in certain contexts.

CVE-2018-19199

UriQuery.c allows an integer overflow via a uriComposeQuery* or uriComposeQueryEx* function because of an unchecked multiplication.

CVE-2018-19200

UriCommon.c allows attempted operations on NULL input via a uriResetUri* function.

For Debian 8 ‘Jessie’, these problems have been fixed in version 0.8.0.1-2+deb8u1.

We recommend that you upgrade your uriparser packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1581-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(119053);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2018-19198", "CVE-2018-19199", "CVE-2018-19200");

  script_name(english:"Debian DLA-1581-1 : uriparser security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Multiple vulnerabilities have been discovered in uriparser, an Uniform
Resource Identifiers (URIs) parsing library.

CVE-2018-19198

UriQuery.c allows an out-of-bounds write via a uriComposeQuery* or
uriComposeQueryEx* function because the '&' character is mishandled in
certain contexts.

CVE-2018-19199

UriQuery.c allows an integer overflow via a uriComposeQuery* or
uriComposeQueryEx* function because of an unchecked multiplication.

CVE-2018-19200

UriCommon.c allows attempted operations on NULL input via a
uriResetUri* function.

For Debian 8 'Jessie', these problems have been fixed in version
0.8.0.1-2+deb8u1.

We recommend that you upgrade your uriparser packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2018/11/msg00019.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/uriparser"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Upgrade the affected liburiparser-dev, and liburiparser1 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:liburiparser-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:liburiparser1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/11/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"liburiparser-dev", reference:"0.8.0.1-2+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"liburiparser1", reference:"0.8.0.1-2+deb8u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxliburiparser-devp-cpe:/a:debian:debian_linux:liburiparser-dev
debiandebian_linuxliburiparser1p-cpe:/a:debian:debian_linux:liburiparser1
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0