Lucene search

K
nessusThis script is Copyright (C) 2018-2021 Tenable Network Security, Inc.OPENSUSE-2018-227.NASL
HistoryMar 07, 2018 - 12:00 a.m.

openSUSE Security Update : wavpack (openSUSE-2018-227)

2018-03-0700:00:00
This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.
www.tenable.com
9

This update for wavpack fixes the following issues :

  • CVE-2016-10169 CVE-2016-10170 CVE-2016-10171 CVE-2016-10172: Make sure upper and lower boundaries make sense, to avoid out of bounds memory reads that could lead to crashes or disclosing memory.
    (bsc#1021483)

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-227.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(107182);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2016-10169", "CVE-2016-10170", "CVE-2016-10171", "CVE-2016-10172");

  script_name(english:"openSUSE Security Update : wavpack (openSUSE-2018-227)");
  script_summary(english:"Check for the openSUSE-2018-227 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for wavpack fixes the following issues :

  - CVE-2016-10169 CVE-2016-10170 CVE-2016-10171
    CVE-2016-10172: Make sure upper and lower boundaries
    make sense, to avoid out of bounds memory reads that
    could lead to crashes or disclosing memory.
    (bsc#1021483)

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021483"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected wavpack packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwavpack1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwavpack1-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwavpack1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwavpack1-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wavpack");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wavpack-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wavpack-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wavpack-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/07");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"libwavpack1-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libwavpack1-debuginfo-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"wavpack-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"wavpack-debuginfo-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"wavpack-debugsource-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"wavpack-devel-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libwavpack1-32bit-4.60.99-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libwavpack1-debuginfo-32bit-4.60.99-9.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwavpack1-32bit / libwavpack1 / libwavpack1-debuginfo-32bit / etc");
}
VendorProductVersionCPE
novellopensuselibwavpack1p-cpe:/a:novell:opensuse:libwavpack1
novellopensuselibwavpack1-32bitp-cpe:/a:novell:opensuse:libwavpack1-32bit
novellopensuselibwavpack1-debuginfop-cpe:/a:novell:opensuse:libwavpack1-debuginfo
novellopensuselibwavpack1-debuginfo-32bitp-cpe:/a:novell:opensuse:libwavpack1-debuginfo-32bit
novellopensusewavpackp-cpe:/a:novell:opensuse:wavpack
novellopensusewavpack-debuginfop-cpe:/a:novell:opensuse:wavpack-debuginfo
novellopensusewavpack-debugsourcep-cpe:/a:novell:opensuse:wavpack-debugsource
novellopensusewavpack-develp-cpe:/a:novell:opensuse:wavpack-devel
novellopensuse42.3cpe:/o:novell:opensuse:42.3