Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-3841-1.NASL
HistoryDec 17, 2020 - 12:00 a.m.

SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3841-1)

2020-12-1700:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

This update for spice-gtk fixes the following issues :

CVE-2018-10873: Fixed a potential heap corruption when demarshalling (bsc#1104448)

CVE-2018-10893: Fixed a buffer overflow on image lz checks (bsc#1101295)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:3841-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(144360);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/01");

  script_cve_id("CVE-2018-10873", "CVE-2018-10893");

  script_name(english:"SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3841-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for spice-gtk fixes the following issues :

CVE-2018-10873: Fixed a potential heap corruption when demarshalling
(bsc#1104448)

CVE-2018-10893: Fixed a buffer overflow on image lz checks
(bsc#1101295)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1101295");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1104448");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-10873/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-10893/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20203841-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?69f955e1");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3841=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3841=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3841=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3841=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10893");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/12/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0-8-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-2_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-2_0-4-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-4-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-controller0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spice-gtk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:spice-gtk-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGlib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-SpiceClientGtk");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-glib-2_0-8-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-glib-2_0-8-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-glib-helper-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-glib-helper-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-gtk-2_0-4-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-gtk-2_0-4-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-gtk-3_0-4-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-client-gtk-3_0-4-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-controller0-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libspice-controller0-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"spice-gtk-debuginfo-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"spice-gtk-debugsource-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"typelib-1_0-SpiceClientGlib-2_0-0.31-9.10.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"typelib-1_0-SpiceClientGtk-3_0-0.31-9.10.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spice-gtk");
}
VendorProductVersionCPE
novellsuse_linuxlibspice-client-glib-2_0p-cpe:/a:novell:suse_linux:libspice-client-glib-2_0
novellsuse_linuxlibspice-client-glib-2_0-8-debuginfop-cpe:/a:novell:suse_linux:libspice-client-glib-2_0-8-debuginfo
novellsuse_linuxlibspice-client-glib-helperp-cpe:/a:novell:suse_linux:libspice-client-glib-helper
novellsuse_linuxlibspice-client-glib-helper-debuginfop-cpe:/a:novell:suse_linux:libspice-client-glib-helper-debuginfo
novellsuse_linuxlibspice-client-gtk-2_0p-cpe:/a:novell:suse_linux:libspice-client-gtk-2_0
novellsuse_linuxlibspice-client-gtk-2_0-4-debuginfop-cpe:/a:novell:suse_linux:libspice-client-gtk-2_0-4-debuginfo
novellsuse_linuxlibspice-client-gtk-3_0p-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0
novellsuse_linuxlibspice-client-gtk-3_0-4-debuginfop-cpe:/a:novell:suse_linux:libspice-client-gtk-3_0-4-debuginfo
novellsuse_linuxlibspice-controller0p-cpe:/a:novell:suse_linux:libspice-controller0
novellsuse_linuxlibspice-controller0-debuginfop-cpe:/a:novell:suse_linux:libspice-controller0-debuginfo
Rows per page:
1-10 of 151

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%