Lucene search

K
nessusThis script is Copyright (C) 2016-2021 Tenable Network Security, Inc.OPENSUSE-2016-1450.NASL
HistoryDec 13, 2016 - 12:00 a.m.

openSUSE Security Update : libgit2 (openSUSE-2016-1450)

2016-12-1300:00:00
This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.
www.tenable.com
9

libgit2 was updated to fix two security issues.

These security issues were fixed :

  • CVE-2016-8568: Read out-of-bounds in git_oid_nfmt (bsc#1003810).

  • CVE-2016-8569: DoS caused by a NULL pointer dereference in git_commit_message (bsc#1003810). This update was imported from the SUSE:SLE-12-SP2:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2016-1450.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(95756);
  script_version("3.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2016-8568", "CVE-2016-8569");

  script_name(english:"openSUSE Security Update : libgit2 (openSUSE-2016-1450)");
  script_summary(english:"Check for the openSUSE-2016-1450 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"libgit2 was updated to fix two security issues.

These security issues were fixed :

  - CVE-2016-8568: Read out-of-bounds in git_oid_nfmt
    (bsc#1003810).

  - CVE-2016-8569: DoS caused by a NULL pointer dereference
    in git_commit_message (bsc#1003810). This update was
    imported from the SUSE:SLE-12-SP2:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003810"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libgit2 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-24");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-24-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-24-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-24-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgit2-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.2", reference:"libgit2-24-0.24.1-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgit2-24-debuginfo-0.24.1-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgit2-debugsource-0.24.1-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgit2-devel-0.24.1-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libgit2-24-32bit-0.24.1-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libgit2-24-debuginfo-32bit-0.24.1-3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libgit2-24 / libgit2-24-32bit / libgit2-24-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuselibgit2-24p-cpe:/a:novell:opensuse:libgit2-24
novellopensuselibgit2-24-32bitp-cpe:/a:novell:opensuse:libgit2-24-32bit
novellopensuselibgit2-24-debuginfop-cpe:/a:novell:opensuse:libgit2-24-debuginfo
novellopensuselibgit2-24-debuginfo-32bitp-cpe:/a:novell:opensuse:libgit2-24-debuginfo-32bit
novellopensuselibgit2-debugsourcep-cpe:/a:novell:opensuse:libgit2-debugsource
novellopensuselibgit2-develp-cpe:/a:novell:opensuse:libgit2-devel
novellopensuse42.2cpe:/o:novell:opensuse:42.2