Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2018-329.NASL
HistoryApr 02, 2018 - 12:00 a.m.

openSUSE Security Update : aubio (openSUSE-2018-329)

2018-04-0200:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

This update for aubio fixes the following issues :

  • CVE-2017-17054: Specially crafted wav files could have been used to cause an application crash (boo#1070399)
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-329.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(108784);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-17054");

  script_name(english:"openSUSE Security Update : aubio (openSUSE-2018-329)");
  script_summary(english:"Check for the openSUSE-2018-329 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for aubio fixes the following issues :

  - CVE-2017-17054: Specially crafted wav files could have
    been used to cause an application crash (boo#1070399)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1070399"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected aubio packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/02");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"aubio-debugsource-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"aubio-tools-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"aubio-tools-debuginfo-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libaubio-devel-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libaubio4-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libaubio4-debuginfo-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libaubio4-32bit-0.4.1-9.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libaubio4-debuginfo-32bit-0.4.1-9.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "aubio-debugsource / aubio-tools / aubio-tools-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuseaubio-debugsourcep-cpe:/a:novell:opensuse:aubio-debugsource
novellopensuseaubio-toolsp-cpe:/a:novell:opensuse:aubio-tools
novellopensuseaubio-tools-debuginfop-cpe:/a:novell:opensuse:aubio-tools-debuginfo
novellopensuselibaubio-develp-cpe:/a:novell:opensuse:libaubio-devel
novellopensuselibaubio4p-cpe:/a:novell:opensuse:libaubio4
novellopensuselibaubio4-32bitp-cpe:/a:novell:opensuse:libaubio4-32bit
novellopensuselibaubio4-debuginfop-cpe:/a:novell:opensuse:libaubio4-debuginfo
novellopensuselibaubio4-debuginfo-32bitp-cpe:/a:novell:opensuse:libaubio4-debuginfo-32bit
novellopensuse42.3cpe:/o:novell:opensuse:42.3