Lucene search

K

openSUSE: Security Advisory for osc (openSUSE-SU-2019:1844-1)

🗓️ 09 Jan 2020 00:00:00Reported by Copyright (C) 2020 Greenbone Networks GmbHType 
openvas
 openvas
🔗 plugins.openvas.org👁 14 Views

Security Advisory for osc to version 0.165.4. Fixes CVE-2019-3685 and other issues; supports different token operations; offline build mode

Show more

AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
Cvelist
CVE-2019-3685 Missing TLS certificate validation for HTTPS connections in osc
5 Nov 201909:30
cvelist
UbuntuCve
CVE-2019-3685
5 Nov 201900:00
ubuntucve
Prion
Open redirect
5 Nov 201910:15
prion
NVD
CVE-2019-3685
5 Nov 201910:15
nvd
CVE
CVE-2019-3685
5 Nov 201910:15
cve
Debian CVE
CVE-2019-3685
5 Nov 201910:15
debiancve
Tenable Nessus
openSUSE Security Update : osc (openSUSE-2019-1844)
13 Aug 201900:00
nessus
Tenable Nessus
SUSE SLES12 Security Update : osc (SUSE-SU-2022:4351-1)
8 Dec 202200:00
nessus
SUSE Linux
Security update for osc (important)
12 Aug 201900:00
suse
OSV
SUSE-SU-2019:2067-1 Security update for osc
6 Aug 201915:22
osv
Rows per page
# Copyright (C) 2020 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.852904");
  script_version("2025-02-28T05:38:49+0000");
  script_cve_id("CVE-2019-3685");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2025-02-28 05:38:49 +0000 (Fri, 28 Feb 2025)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-11-08 16:35:00 +0000 (Fri, 08 Nov 2019)");
  script_tag(name:"creation_date", value:"2020-01-09 09:44:09 +0000 (Thu, 09 Jan 2020)");
  script_name("openSUSE: Security Advisory for osc (openSUSE-SU-2019:1844-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2020 Greenbone Networks GmbH");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/opensuse", "ssh/login/rpms", re:"ssh/login/release=openSUSELeap15\.1");

  script_xref(name:"openSUSE-SU", value:"2019:1844-1");
  script_xref(name:"URL", value:"https://lists.opensuse.org/opensuse-security-announce/2019-08/msg00007.html");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'osc'
  package(s) announced via the openSUSE-SU-2019:1844-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This update for osc to version 0.165.4 fixes the following issues:

  Security issue fixed:

  - CVE-2019-3685: Fixed broken TLS certificate handling allowing for a
  Man-in-the-middle attack (bsc#1142518).

  Non-security issues fixed:

  - support different token operations (runservice, release and rebuild)
  (requires OBS 2.10)

  - fix osc token decode error

  - offline build mode is now really offline and does not try to download
  the buildconfig

  - osc build -define now works with python3

  - fixes an issue where the error message on osc meta -e was not parsed
  correctly

  - osc maintainer -s now works with python3

  - simplified and fixed osc meta -e (bsc#1138977)

  - osc lbl now works with non utf8 encoding (bsc#1129889)

  - add simpleimage as local build type

  - allow optional fork when creating a maintenance request

  - fix RPMError fallback

  - fix local caching for all package formats

  - fix appname for trusted cert store

  - osc -h does not break anymore when using plugins

  - switch to difflib.diff_bytes and sys.stdout.buffer.write for diffing.
  This will fix all decoding issues with osc diff, osc ci and osc rq -d

  - fix osc ls -lb handling empty size and mtime

  - removed decoding on osc api command.

  This update was imported from the SUSE:SLE-15-SP1:Update update project.

  Patch Instructions:

  To install this openSUSE Security Update use the SUSE recommended
  installation methods
  like YaST online_update or 'zypper patch'.

  Alternatively you can run the command listed for your product:

  - openSUSE Leap 15.1:

  zypper in -t patch openSUSE-2019-1844=1");

  script_tag(name:"affected", value:"'osc' package(s) on openSUSE Leap 15.1.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "openSUSELeap15.1") {

  if(!isnull(res = isrpmvuln(pkg:"osc", rpm:"osc~0.165.4~lp151.2.6.1", rls:"openSUSELeap15.1"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo