Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2017-2570-1.NASL
HistorySep 28, 2017 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : liblouis (SUSE-SU-2017:2570-1)

2017-09-2800:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

This update for liblouis fixes several issues. These security issues were fixed :

  • CVE-2017-13738: Prevent illegal address access in the
    _lou_getALine function that allowed to cause remote DoS (bsc#1056105).

  • CVE-2017-13739: Prevent heap-based buffer overflow in the function resolveSubtable() that could have caused DoS or remote code execution (bsc#1056101).

  • CVE-2017-13740: Prevent stack-based buffer overflow in the function parseChars() that could have caused DoS or possibly unspecified other impact (bsc#1056097)

  • CVE-2017-13741: Prevent use-after-free in function compileBrailleIndicator() that allowed to cause remote DoS (bsc#1056095).

  • CVE_2017-13742: Prevent stack-based buffer overflow in function includeFile that allowed to cause remote DoS (bsc#1056093).

  • CVE-2017-13743: Prevent buffer overflow triggered in the function _lou_showString() that allowed to cause remote DoS (bsc#1056090).

  • CVE-2017-13744: Prevent illegal address access in the function _lou_getALine() that allowed to cause remote DoS (bsc#1056088).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2017:2570-1.
# The text itself is copyright (C) SUSE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(103528);
  script_version("3.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2017-13738", "CVE-2017-13739", "CVE-2017-13740", "CVE-2017-13741", "CVE-2017-13743", "CVE-2017-13744");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : liblouis (SUSE-SU-2017:2570-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for liblouis fixes several issues. These security issues
were fixed :

  - CVE-2017-13738: Prevent illegal address access in the
    _lou_getALine function that allowed to cause remote DoS
    (bsc#1056105).

  - CVE-2017-13739: Prevent heap-based buffer overflow in
    the function resolveSubtable() that could have caused
    DoS or remote code execution (bsc#1056101).

  - CVE-2017-13740: Prevent stack-based buffer overflow in
    the function parseChars() that could have caused DoS or
    possibly unspecified other impact (bsc#1056097)

  - CVE-2017-13741: Prevent use-after-free in function
    compileBrailleIndicator() that allowed to cause remote
    DoS (bsc#1056095).

  - CVE_2017-13742: Prevent stack-based buffer overflow in
    function includeFile that allowed to cause remote DoS
    (bsc#1056093).

  - CVE-2017-13743: Prevent buffer overflow triggered in the
    function _lou_showString() that allowed to cause remote
    DoS (bsc#1056090).

  - CVE-2017-13744: Prevent illegal address access in the
    function _lou_getALine() that allowed to cause remote
    DoS (bsc#1056088).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056088"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056090"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056093"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056095"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056097"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056101"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1056105"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13738/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13739/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13740/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13741/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13743/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13744/"
  );
  # https://www.suse.com/support/update/announcement/2017/suse-su-20172570-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?b52fc0a7"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
patch SUSE-SLE-SDK-12-SP3-2017-1590=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t
patch SUSE-SLE-SDK-12-SP2-2017-1590=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t
patch SUSE-SLE-RPI-12-SP2-2017-1590=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
SUSE-SLE-SERVER-12-SP3-2017-1590=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch
SUSE-SLE-SERVER-12-SP2-2017-1590=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP3-2017-1590=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP2-2017-1590=1

To bring your system up-to-date, use 'zypper patch'."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis9");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblouis9-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-louis");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-louis");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/28");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP2/3", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"3", reference:"liblouis-data-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"liblouis-debugsource-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"liblouis9-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"liblouis9-debuginfo-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python-louis-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-louis-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"liblouis-data-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"liblouis-debugsource-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"liblouis9-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"liblouis9-debuginfo-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python-louis-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-louis-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"liblouis-data-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"liblouis-debugsource-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"liblouis9-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"liblouis9-debuginfo-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"python3-louis-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"liblouis-data-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"liblouis-debugsource-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"liblouis9-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"liblouis9-debuginfo-2.6.4-6.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"python3-louis-2.6.4-6.3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liblouis");
}
VendorProductVersionCPE
novellsuse_linuxliblouis-datap-cpe:/a:novell:suse_linux:liblouis-data
novellsuse_linuxliblouis-debugsourcep-cpe:/a:novell:suse_linux:liblouis-debugsource
novellsuse_linuxliblouis9p-cpe:/a:novell:suse_linux:liblouis9
novellsuse_linuxliblouis9-debuginfop-cpe:/a:novell:suse_linux:liblouis9-debuginfo
novellsuse_linuxpython-louisp-cpe:/a:novell:suse_linux:python-louis
novellsuse_linuxpython3-louisp-cpe:/a:novell:suse_linux:python3-louis
novellsuse_linux12cpe:/o:novell:suse_linux:12

References