Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2019-3643.NASL
HistoryNov 06, 2019 - 12:00 a.m.

RHEL 8 : gettext (RHSA-2019:3643)

2019-11-0600:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
44

9.5 High

AI Score

Confidence

High

An update for gettext is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section.

The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs.

Security Fix(es) :

  • gettext: double free in default_add_message in read-catalog.c (CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:3643. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('compat.inc');

if (description)
{
  script_id(130561);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/15");

  script_cve_id("CVE-2018-18751");
  script_xref(name:"RHSA", value:"2019:3643");

  script_name(english:"RHEL 8 : gettext (RHSA-2019:3643)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"An update for gettext is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security
impact of Low. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link (s) in the References section.

The gettext packages provide a documentation for producing
multi-lingual messages in programs, set of conventions about how
programs should be written, a runtime library, and a directory and
file naming organization for the message catalogs.

Security Fix(es) :

* gettext: double free in default_add_message in read-catalog.c
(CVE-2018-18751)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.");
  # https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?774148ae");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2019:3643");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-18751");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18751");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-common-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gettext-libs-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:3643";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", reference:"gettext-common-devel-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-debugsource-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-debugsource-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-debugsource-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-devel-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-devel-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-devel-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-devel-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-devel-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-devel-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-libs-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-libs-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-libs-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"i686", reference:"gettext-libs-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"gettext-libs-debuginfo-0.19.8.1-17.el8")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"gettext-libs-debuginfo-0.19.8.1-17.el8")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gettext / gettext-common-devel / gettext-debuginfo / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxgettextp-cpe:/a:redhat:enterprise_linux:gettext
redhatenterprise_linuxgettext-common-develp-cpe:/a:redhat:enterprise_linux:gettext-common-devel
redhatenterprise_linuxgettext-debuginfop-cpe:/a:redhat:enterprise_linux:gettext-debuginfo
redhatenterprise_linuxgettext-debugsourcep-cpe:/a:redhat:enterprise_linux:gettext-debugsource
redhatenterprise_linuxgettext-develp-cpe:/a:redhat:enterprise_linux:gettext-devel
redhatenterprise_linuxgettext-devel-debuginfop-cpe:/a:redhat:enterprise_linux:gettext-devel-debuginfo
redhatenterprise_linuxgettext-libsp-cpe:/a:redhat:enterprise_linux:gettext-libs
redhatenterprise_linuxgettext-libs-debuginfop-cpe:/a:redhat:enterprise_linux:gettext-libs-debuginfo
redhatenterprise_linux8cpe:/o:redhat:enterprise_linux:8