SUSE SLED12 / SLES12 Security Update : libtasn1 (SUSE-SU-2019:1379-1) update for libtasn1 fix denial of service and stack overflow vulnerabilities
Reporter | Title | Published | Views | Family All 102 |
---|---|---|---|---|
OpenVAS | SUSE: Security Advisory (SUSE-SU-2019:1379-1) | 19 Apr 202100:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for libtasn1 (openSUSE-SU-2019:1510-1) | 6 Jun 201900:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2022:3797-1) | 28 Oct 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for libtasn1 (openSUSE-SU-2019:1498-1) | 4 Jun 201900:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5352-1) | 26 Aug 202200:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2019-0359) | 28 Jan 202200:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2019:1372-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2019:1372-2) | 9 Jun 202100:00 | – | openvas |
OpenVAS | Fedora Update for libtasn1 FEDORA-2017-c7c3f7ed26 | 6 Jun 201700:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for libtasn1 (EulerOS-SA-2019-1312) | 23 Jan 202000:00 | – | openvas |
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:1379-1.
# The text itself is copyright (C) SUSE.
#
include("compat.inc");
if (description)
{
script_id(125592);
script_version("1.4");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");
script_cve_id("CVE-2017-6891", "CVE-2018-1000654");
script_name(english:"SUSE SLED12 / SLES12 Security Update : libtasn1 (SUSE-SU-2019:1379-1)");
script_summary(english:"Checks rpm output for the updated packages.");
script_set_attribute(
attribute:"synopsis",
value:"The remote SUSE host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"This update for libtasn1 fixes the following issues :
Security issues fixed :
CVE-2018-1000654: Fixed a denial of service in the asn1 parser
(bsc#1105435).
CVE-2017-6891: Fixed a stack overflow in asn1_find_node()
(bsc#1040621).
Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.suse.com/show_bug.cgi?id=1040621"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.suse.com/show_bug.cgi?id=1105435"
);
script_set_attribute(
attribute:"see_also",
value:"https://www.suse.com/security/cve/CVE-2017-6891/"
);
script_set_attribute(
attribute:"see_also",
value:"https://www.suse.com/security/cve/CVE-2018-1000654/"
);
# https://www.suse.com/support/update/announcement/2019/suse-su-20191379-1/
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?eefeb88e"
);
script_set_attribute(
attribute:"solution",
value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.
Alternatively you can run the command listed for your product :
SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
patch SUSE-SLE-SDK-12-SP4-2019-1379=1
SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
patch SUSE-SLE-SDK-12-SP3-2019-1379=1
SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
SUSE-SLE-SERVER-12-SP4-2019-1379=1
SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
SUSE-SLE-SERVER-12-SP3-2019-1379=1
SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP4-2019-1379=1
SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP3-2019-1379=1
SUSE CaaS Platform ALL :
To install this update, use the SUSE CaaS Platform Velum dashboard. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.
SUSE CaaS Platform 3.0 :
To install this update, use the SUSE CaaS Platform Velum dashboard. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6891");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtasn1");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtasn1-6");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtasn1-6-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtasn1-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtasn1-debugsource");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/22");
script_set_attribute(attribute:"patch_publication_date", value:"2019/05/29");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/30");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3/4", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3/4", os_ver + " SP" + sp);
flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-6-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-6-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-6-debuginfo-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-6-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libtasn1-debugsource-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-6-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-6-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-6-debuginfo-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-6-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libtasn1-debugsource-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-6-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-6-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-6-debuginfo-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-6-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libtasn1-debugsource-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-6-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-6-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-6-debuginfo-32bit-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-6-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-debuginfo-4.9-3.10.1")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libtasn1-debugsource-4.9-3.10.1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtasn1");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo