Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-1144.NASL
HistoryApr 05, 2019 - 12:00 a.m.

openSUSE Security Update : libcaca (openSUSE-2019-1144)

2019-04-0500:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

This update for libcaca fixes the following issues :

Security issues fixed :

  • CVE-2018-20544: Fixed a floating point exception at caca/dither.c (bsc#1120502)

  • CVE-2018-20545: Fixed a WRITE memory access in the load_image function at common-image.c for 4bpp (bsc#1120584)

  • CVE-2018-20546: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for bpp (bsc#1120503)

  • CVE-2018-20547: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for 24bpp (bsc#1120504)

  • CVE-2018-20548: Fixed a WRITE memory access in the load_image function at common-image.c for 1bpp (bsc#1120589)

  • CVE-2018-20549: Fixed a WRITE memory access in the caca_file_read function at caca/file.c (bsc#1120470)

This update was imported from the SUSE:SLE-15:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-1144.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(123774);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2018-20544", "CVE-2018-20545", "CVE-2018-20546", "CVE-2018-20547", "CVE-2018-20548", "CVE-2018-20549");

  script_name(english:"openSUSE Security Update : libcaca (openSUSE-2019-1144)");
  script_summary(english:"Check for the openSUSE-2019-1144 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for libcaca fixes the following issues :

Security issues fixed :

  - CVE-2018-20544: Fixed a floating point exception at
    caca/dither.c (bsc#1120502)

  - CVE-2018-20545: Fixed a WRITE memory access in the
    load_image function at common-image.c for 4bpp
    (bsc#1120584)

  - CVE-2018-20546: Fixed a READ memory access in the
    get_rgba_default function at caca/dither.c for bpp
    (bsc#1120503)

  - CVE-2018-20547: Fixed a READ memory access in the
    get_rgba_default function at caca/dither.c for 24bpp
    (bsc#1120504)

  - CVE-2018-20548: Fixed a WRITE memory access in the
    load_image function at common-image.c for 1bpp
    (bsc#1120589)

  - CVE-2018-20549: Fixed a WRITE memory access in the
    caca_file_read function at caca/file.c (bsc#1120470)

This update was imported from the SUSE:SLE-15:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120470"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120502"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120503"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120504"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120584"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120589"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libcaca packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:caca-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:caca-utils-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca-ruby");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca-ruby-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-plugins-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-plugins-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcaca0-plugins-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-caca");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/05");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.0", reference:"caca-utils-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"caca-utils-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca-debugsource-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca-devel-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca-ruby-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca-ruby-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca0-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca0-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca0-plugins-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"libcaca0-plugins-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"python3-caca-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libcaca0-32bit-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libcaca0-32bit-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libcaca0-plugins-32bit-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-lp150.2.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "caca-utils / caca-utils-debuginfo / libcaca-debugsource / etc");
}
VendorProductVersionCPE
novellopensusecaca-utilsp-cpe:/a:novell:opensuse:caca-utils
novellopensusecaca-utils-debuginfop-cpe:/a:novell:opensuse:caca-utils-debuginfo
novellopensuselibcaca-debugsourcep-cpe:/a:novell:opensuse:libcaca-debugsource
novellopensuselibcaca-develp-cpe:/a:novell:opensuse:libcaca-devel
novellopensuselibcaca-rubyp-cpe:/a:novell:opensuse:libcaca-ruby
novellopensuselibcaca-ruby-debuginfop-cpe:/a:novell:opensuse:libcaca-ruby-debuginfo
novellopensuselibcaca0p-cpe:/a:novell:opensuse:libcaca0
novellopensuselibcaca0-32bitp-cpe:/a:novell:opensuse:libcaca0-32bit
novellopensuselibcaca0-32bit-debuginfop-cpe:/a:novell:opensuse:libcaca0-32bit-debuginfo
novellopensuselibcaca0-debuginfop-cpe:/a:novell:opensuse:libcaca0-debuginfo
Rows per page:
1-10 of 161