Lucene search

K
nessusThis script is Copyright (C) 2016-2021 Tenable Network Security, Inc.OPENSUSE-2016-1280.NASL
HistoryNov 14, 2016 - 12:00 a.m.

openSUSE Security Update : curl (openSUSE-2016-1280)

2016-11-1400:00:00
This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.
www.tenable.com
27

This update for curl fixes the following security issues :

  • CVE-2016-8624: invalid URL parsing with ‘#’ (bsc#1005646)

  • CVE-2016-8623: Use-after-free via shared cookies (bsc#1005645)

  • CVE-2016-8622: URL unescape heap overflow via integer truncation (bsc#1005643)

  • CVE-2016-8621: curl_getdate read out of bounds (bsc#1005642)

  • CVE-2016-8620: glob parser write/read out of bounds (bsc#1005640)

  • CVE-2016-8619: double-free in krb5 code (bsc#1005638)

  • CVE-2016-8618: double-free in curl_maprintf (bsc#1005637)

  • CVE-2016-8617: OOB write via unchecked multiplication (bsc#1005635)

  • CVE-2016-8616: case insensitive password comparison (bsc#1005634)

  • CVE-2016-8615: cookie injection for other servers (bsc#1005633)

  • CVE-2016-7167: escape and unescape integer overflows (bsc#998760)

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2016-1280.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94752);
  script_version("2.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2016-7167", "CVE-2016-8615", "CVE-2016-8616", "CVE-2016-8617", "CVE-2016-8618", "CVE-2016-8619", "CVE-2016-8620", "CVE-2016-8621", "CVE-2016-8622", "CVE-2016-8623", "CVE-2016-8624");

  script_name(english:"openSUSE Security Update : curl (openSUSE-2016-1280)");
  script_summary(english:"Check for the openSUSE-2016-1280 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for curl fixes the following security issues :

  - CVE-2016-8624: invalid URL parsing with '#'
    (bsc#1005646)

  - CVE-2016-8623: Use-after-free via shared cookies
    (bsc#1005645)

  - CVE-2016-8622: URL unescape heap overflow via integer
    truncation (bsc#1005643)

  - CVE-2016-8621: curl_getdate read out of bounds
    (bsc#1005642)

  - CVE-2016-8620: glob parser write/read out of bounds
    (bsc#1005640)

  - CVE-2016-8619: double-free in krb5 code (bsc#1005638)

  - CVE-2016-8618: double-free in curl_maprintf
    (bsc#1005637)

  - CVE-2016-8617: OOB write via unchecked multiplication
    (bsc#1005635)

  - CVE-2016-8616: case insensitive password comparison
    (bsc#1005634)

  - CVE-2016-8615: cookie injection for other servers
    (bsc#1005633)

  - CVE-2016-7167: escape and unescape integer overflows
    (bsc#998760)

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005633"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005634"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005635"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005637"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005638"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005640"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005642"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005643"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005645"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005646"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=998760"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected curl packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:curl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:curl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:curl-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl-devel-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl4-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl4-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcurl4-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.1", reference:"curl-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"curl-debuginfo-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"curl-debugsource-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"libcurl-devel-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"libcurl4-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"libcurl4-debuginfo-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libcurl-devel-32bit-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libcurl4-32bit-7.37.0-16.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libcurl4-debuginfo-32bit-7.37.0-16.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "curl / curl-debuginfo / curl-debugsource / libcurl-devel-32bit / etc");
}
VendorProductVersionCPE
novellopensusecurlp-cpe:/a:novell:opensuse:curl
novellopensusecurl-debuginfop-cpe:/a:novell:opensuse:curl-debuginfo
novellopensusecurl-debugsourcep-cpe:/a:novell:opensuse:curl-debugsource
novellopensuselibcurl-develp-cpe:/a:novell:opensuse:libcurl-devel
novellopensuselibcurl-devel-32bitp-cpe:/a:novell:opensuse:libcurl-devel-32bit
novellopensuselibcurl4p-cpe:/a:novell:opensuse:libcurl4
novellopensuselibcurl4-32bitp-cpe:/a:novell:opensuse:libcurl4-32bit
novellopensuselibcurl4-debuginfop-cpe:/a:novell:opensuse:libcurl4-debuginfo
novellopensuselibcurl4-debuginfo-32bitp-cpe:/a:novell:opensuse:libcurl4-debuginfo-32bit
novellopensuse42.1cpe:/o:novell:opensuse:42.1

References