Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2016-2493-1.NASL
HistoryOct 12, 2016 - 12:00 a.m.

SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2016:2493-1)

2016-10-1200:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

This update for ghostscript-library fixes the following issues :

  • Multiple security vulnerabilities have been discovered where ghostscript’s ‘-dsafer’ flag did not provide sufficient protection against unintended access to the file system. Thus, a machine that would process a specially crafted Postscript file would potentially leak sensitive information to an attacker. (CVE-2013-5653, CVE-2016-7977, bsc#1001951)

  • Insufficient validation of the type of input in .initialize_dsc_parser used to allow remote code execution. (CVE-2016-7979, bsc#1001951)

  • An integer overflow in the gs_heap_alloc_bytes function used to allow remote attackers to cause a denial of service (crash) via specially crafted Postscript files.
    (CVE-2015-3228, boo#939342)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2016:2493-1.
# The text itself is copyright (C) SUSE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94007);
  script_version("2.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2013-5653", "CVE-2015-3228", "CVE-2016-7977", "CVE-2016-7979");
  script_bugtraq_id(76017);

  script_name(english:"SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2016:2493-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for ghostscript-library fixes the following issues :

  - Multiple security vulnerabilities have been discovered
    where ghostscript's '-dsafer' flag did not provide
    sufficient protection against unintended access to the
    file system. Thus, a machine that would process a
    specially crafted Postscript file would potentially leak
    sensitive information to an attacker. (CVE-2013-5653,
    CVE-2016-7977, bsc#1001951)

  - Insufficient validation of the type of input in
    .initialize_dsc_parser used to allow remote code
    execution. (CVE-2016-7979, bsc#1001951)

  - An integer overflow in the gs_heap_alloc_bytes function
    used to allow remote attackers to cause a denial of
    service (crash) via specially crafted Postscript files.
    (CVE-2015-3228, boo#939342)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1001951"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=939342"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2013-5653/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2015-3228/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2016-7977/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2016-7979/"
  );
  # https://www.suse.com/support/update/announcement/2016/suse-su-20162493-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f0e96ae4"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch
sleclo50sp3-ghostscript-library-12781=1

SUSE Manager Proxy 2.1:zypper in -t patch
slemap21-ghostscript-library-12781=1

SUSE Manager 2.1:zypper in -t patch
sleman21-ghostscript-library-12781=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
patch sdksp4-ghostscript-library-12781=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
slessp4-ghostscript-library-12781=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch
slessp3-ghostscript-library-12781=1

SUSE Linux Enterprise Server 11-SP2-LTSS:zypper in -t patch
slessp2-ghostscript-library-12781=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch
sleposp3-ghostscript-library-12781=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
dbgsp4-ghostscript-library-12781=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch
dbgsp3-ghostscript-library-12781=1

SUSE Linux Enterprise Debuginfo 11-SP2:zypper in -t patch
dbgsp2-ghostscript-library-12781=1

To bring your system up-to-date, use 'zypper patch'."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-fonts-other");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-fonts-rus");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-fonts-std");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-library");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-omni");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ghostscript-x11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgimpprint");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES11" && (! preg(pattern:"^(2|3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP2/3/4", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-fonts-other-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-fonts-rus-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-fonts-std-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-library-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-omni-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"ghostscript-x11-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"4", reference:"libgimpprint-4.2.7-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-fonts-other-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-fonts-rus-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-fonts-std-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-library-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-omni-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"ghostscript-x11-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"3", reference:"libgimpprint-4.2.7-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-fonts-other-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-fonts-rus-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-fonts-std-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-library-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-omni-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"ghostscript-x11-8.62-32.38.1")) flag++;
if (rpm_check(release:"SLES11", sp:"2", reference:"libgimpprint-4.2.7-32.38.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ghostscript-library");
}
VendorProductVersionCPE
novellsuse_linuxghostscript-fonts-otherp-cpe:/a:novell:suse_linux:ghostscript-fonts-other
novellsuse_linuxghostscript-fonts-rusp-cpe:/a:novell:suse_linux:ghostscript-fonts-rus
novellsuse_linuxghostscript-fonts-stdp-cpe:/a:novell:suse_linux:ghostscript-fonts-std
novellsuse_linuxghostscript-libraryp-cpe:/a:novell:suse_linux:ghostscript-library
novellsuse_linuxghostscript-omnip-cpe:/a:novell:suse_linux:ghostscript-omni
novellsuse_linuxghostscript-x11p-cpe:/a:novell:suse_linux:ghostscript-x11
novellsuse_linuxlibgimpprintp-cpe:/a:novell:suse_linux:libgimpprint
novellsuse_linux11cpe:/o:novell:suse_linux:11