Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-3085-1.NASL
HistoryDec 09, 2020 - 12:00 a.m.

SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3085-1)

2020-12-0900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%

This update for spice-gtk fixes the following issues :

CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC image decoding (bsc#1177158).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:3085-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(143638);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/06");

  script_cve_id("CVE-2020-14355");

  script_name(english:"SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3085-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for spice-gtk fixes the following issues :

CVE-2020-14355: Fixed multiple buffer overflow vulnerabilities in QUIC
image decoding (bsc#1177158).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1177158");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-14355/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20203085-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?efc31368");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3085=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3085=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3085=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3085=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3085=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3085=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3085=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3085=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3085=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3085=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3085=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-3085=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-3085=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-14355");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0-8-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-controller0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spice-gtk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spice-gtk-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGlib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGtk");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3/4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-glib-2_0-8-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-glib-helper-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-glib-helper-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-gtk-3_0-5-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-controller0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libspice-controller0-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"spice-gtk-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"spice-gtk-debugsource-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-glib-2_0-8-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-glib-helper-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-glib-helper-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-gtk-3_0-5-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-controller0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libspice-controller0-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"spice-gtk-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"spice-gtk-debugsource-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-glib-2_0-8-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-glib-2_0-8-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-glib-helper-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-glib-helper-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-gtk-3_0-5-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-client-gtk-3_0-5-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-controller0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libspice-controller0-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"spice-gtk-debuginfo-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"spice-gtk-debugsource-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"typelib-1_0-SpiceClientGlib-2_0-0.33-3.9.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"typelib-1_0-SpiceClientGtk-3_0-0.33-3.9.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spice-gtk");
}
VendorProductVersionCPE
novellsuse_linux12cpe:/o:novell:suse_linux:12
novellsuse_linuxlibspice-client-glib-2_0p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0
novellsuse_linuxlibspice-client-glib-helperp-cpe:/a:novell:suse_linux:libspice-client-glib-helper
novellsuse_linuxtypelib-1_0-spiceclientgtkp-cpe:/a:novell:suse_linux:typelib-1_0-spiceclientgtk
novellsuse_linuxlibspice-client-glib-helper-debuginfop-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo
novellsuse_linuxspice-gtk-debuginfop-cpe:/a:novell:suse_linux:spice-gtk-debuginfo
novellsuse_linuxlibspice-client-gtk-3_0-5-debuginfop-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-5-debuginfo
novellsuse_linuxlibspice-controller0-debuginfop-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo
novellsuse_linuxspice-gtk-debugsourcep-cpe:/a:novell:suse_linux:spice-gtk-debugsource
novellsuse_linuxlibspice-controller0p-cpe:/a:novell:suse_linux:libspice-controller0
Rows per page:
1-10 of 131

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%