Description
harfbuzz is vulnerable to arbitrary code execution. A buffer over-read in `hb-ot-layout-gpos-table.hh` allows an attacker to cause a denial of service or potentially execute arbitrary code on the host OS.
Affected Software
Related
{"id": "VERACODE:31147", "vendorId": null, "type": "veracode", "bulletinFamily": "software", "title": "Arbitrary Code Execution", "description": "harfbuzz is vulnerable to arbitrary code execution. A buffer over-read in `hb-ot-layout-gpos-table.hh` allows an attacker to cause a denial of service or potentially execute arbitrary code on the host OS.\n", "published": "2021-07-06T09:15:30", "modified": "2022-04-19T18:18:56", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 7.5}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.4, "acInsufInfo": true, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 4.7}, "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-31147/summary", "reporter": "Veracode Vulnerability Database", "references": ["https://github.com/harfbuzz/harfbuzz/commit/f396fbb000dc1c8acddbf6a16e193b328c5e551e", "http://www.securityfocus.com/bid/92039", "https://security.gentoo.org/glsa/201701-76", "https://github.com/behdad/harfbuzz/commit/f96664974774bfeb237a7274f512f64aaafb201e", "https://github.com/behdad/harfbuzz/issues/139#issuecomment-146984679", "http://lists.opensuse.org/opensuse-updates/2016-08/msg00070.html", "http://rhn.redhat.com/errata/RHSA-2016-0072.html", "http://www.ubuntu.com/usn/USN-3067-1"], "cvelist": ["CVE-2015-8947"], "immutableFields": [], "lastseen": "2023-04-18T06:50:29", "viewCount": 3, "enchantments": {"score": {"value": 5.1, "vector": "NONE"}, "dependencies": {"references": [{"type": "cloudfoundry", "idList": ["CFOUNDRY:C56ECBDA617677ED21A0A38AF5AA46D7"]}, {"type": "cve", "idList": ["CVE-2015-8947", "CVE-2016-2052"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2040-1:262D0"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2015-8947", "DEBIANCVE:CVE-2016-2052"]}, {"type": "gentoo", "idList": ["GLSA-201701-76"]}, {"type": "mageia", "idList": ["MGASA-2016-0264"]}, {"type": "nessus", "idList": ["9480.PASL", "DEBIAN_DLA-2040.NASL", "GENTOO_GLSA-201701-76.NASL", "OPENSUSE-2016-986.NASL", "OPENSUSE-2017-1048.NASL", "REDHAT-RHSA-2016-0072.NASL", "SUSE_SU-2017-1821-1.NASL", "SUSE_SU-2017-2315-1.NASL", "UBUNTU_USN-3067-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310842869", "OPENVAS:1361412562310892040"]}, {"type": "osv", "idList": ["OSV:DLA-2040-1"]}, {"type": "redhat", "idList": ["RHSA-2016:0072"]}, {"type": "ubuntu", "idList": ["USN-3067-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2015-8947", "UB:CVE-2016-2052"]}]}, "affected_software": {"major_version": [{"name": "harfbuzz", "version": 0}, {"name": "harfbuzz", "version": 0}, {"name": "harfbuzz", "version": 0}, {"name": "harfbuzz", "version": 0}]}, "epss": [{"cve": "CVE-2015-8947", "epss": 0.0173, "percentile": 0.86011, "modified": "2023-04-17"}], "vulnersScore": 5.1}, "_state": {"dependencies": 1681800642, "score": 1684014194, "affected_software_major_version": 0, "epss": 1681802247}, "_internal": {"score_hash": "29c081736b05c69eb2e74c5259671e9f"}, "affectedSoftware": [{"version": "0.9.41.1", "operator": "le", "name": "harfbuzz"}, {"version": "0.9.41.1", "operator": "le", "name": "harfbuzz"}]}
{"openvas": [{"lastseen": "2020-01-29T19:24:48", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2019-12-18T00:00:00", "type": "openvas", "title": "Debian LTS: Security Advisory for harfbuzz (DLA-2040-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947"], "modified": "2020-01-29T00:00:00", "id": "OPENVAS:1361412562310892040", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892040", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892040\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2015-8947\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-12-18 03:00:50 +0000 (Wed, 18 Dec 2019)\");\n script_name(\"Debian LTS: Security Advisory for harfbuzz (DLA-2040-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2019/12/msg00022.html\");\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/DLA-2040-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'harfbuzz'\n package(s) announced via the DLA-2040-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"An issue has been found in harfbuzz, an OpenType text shaping engine.\n\nDue to a buffer over-read, remote attackers are able to cause a denial of\nservice or possibly have other impact via crafted data.\");\n\n script_tag(name:\"affected\", value:\"'harfbuzz' package(s) on Debian Linux.\");\n\n script_tag(name:\"solution\", value:\"For Debian 8 'Jessie', this problem has been fixed in version\n0.9.35-2+deb8u1.\n\nWe recommend that you upgrade your harfbuzz packages.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"gir1.2-harfbuzz-0.0\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz-bin\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz-dev\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz-doc\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz-gobject0\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz-icu0\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libharfbuzz0b\", ver:\"0.9.35-2+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n\nexit(0);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:20", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2016-08-25T00:00:00", "type": "openvas", "title": "Ubuntu Update for harfbuzz USN-3067-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-2052", "CVE-2015-8947"], "modified": "2019-03-13T00:00:00", "id": "OPENVAS:1361412562310842869", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842869", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for harfbuzz USN-3067-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842869\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-08-25 05:40:32 +0200 (Thu, 25 Aug 2016)\");\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-2052\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for harfbuzz USN-3067-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'harfbuzz'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Kostya Serebryany discovered that HarfBuzz\n incorrectly handled memory. A remote attacker could use this issue to cause\n HarfBuzz to crash, resulting in a denial of service, or possibly execute arbitrary\n code. (CVE-2015-8947)\n\nIt was discovered that HarfBuzz incorrectly handled certain length checks.\nA remote attacker could use this issue to cause HarfBuzz to crash,\nresulting in a denial of service, or possibly execute arbitrary code.\nThis issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052)\");\n script_tag(name:\"affected\", value:\"harfbuzz on Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3067-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3067-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libharfbuzz0b:i386\", ver:\"0.9.27-1ubuntu1.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libharfbuzz0b:amd64\", ver:\"0.9.27-1ubuntu1.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libharfbuzz0b:i386\", ver:\"1.0.1-1ubuntu0.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libharfbuzz0b:amd64\", ver:\"1.0.1-1ubuntu0.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osv": [{"lastseen": "2022-08-05T05:18:44", "description": "\nAn issue has been found in harfbuzz, an OpenType text shaping engine.\n\n\nDue to a buffer over-read, remote attackers are able to cause a denial of\nservice or possibly have other impact via crafted data.\n\n\nFor Debian 8 Jessie, this problem has been fixed in version\n0.9.35-2+deb8u1.\n\n\nWe recommend that you upgrade your harfbuzz packages.\n\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: <https://wiki.debian.org/LTS>\n\n\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "baseScore": 7.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 4.7}, "published": "2019-12-17T00:00:00", "type": "osv", "title": "harfbuzz - security update", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947"], "modified": "2022-08-05T05:18:39", "id": "OSV:DLA-2040-1", "href": "https://osv.dev/vulnerability/DLA-2040-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2022-01-04T15:07:26", "description": "Package : harfbuzz\nVersion : 0.9.35-2+deb8u1\nCVE ID : CVE-2015-8947\n\n\nAn issue has been found in harfbuzz, an OpenType text shaping engine.\n\nDue to a buffer over-read, remote attackers are able to cause a denial of \nservice or possibly have other impact via crafted data.\n\n\n\nFor Debian 8 "Jessie", this problem has been fixed in version \n0.9.35-2+deb8u1.\n\n\nWe recommend that you upgrade your harfbuzz packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "baseScore": 7.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 4.7}, "published": "2019-12-17T18:31:04", "type": "debian", "title": "[SECURITY] [DLA 2040-1] harfbuzz security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947"], "modified": "2019-12-17T18:31:04", "id": "DEBIAN:DLA-2040-1:262D0", "href": "https://lists.debian.org/debian-lts-announce/2019/12/msg00022.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2023-05-25T14:32:16", "description": "An issue has been found in harfbuzz, an OpenType text shaping engine.\n\nDue to a buffer over-read, remote attackers are able to cause a denial of service or possibly have other impact via crafted data.\n\nFor Debian 8 'Jessie', this problem has been fixed in version 0.9.35-2+deb8u1.\n\nWe recommend that you upgrade your harfbuzz packages.\n\nNOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2019-12-18T00:00:00", "type": "nessus", "title": "Debian DLA-2040-1 : harfbuzz security update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:gir1.2-harfbuzz-0.0", "p-cpe:/a:debian:debian_linux:libharfbuzz-bin", "p-cpe:/a:debian:debian_linux:libharfbuzz-dev", "p-cpe:/a:debian:debian_linux:libharfbuzz-doc", "p-cpe:/a:debian:debian_linux:libharfbuzz-gobject0", "p-cpe:/a:debian:debian_linux:libharfbuzz-icu0", "p-cpe:/a:debian:debian_linux:libharfbuzz0b", "cpe:/o:debian:debian_linux:8.0"], "id": "DEBIAN_DLA-2040.NASL", "href": "https://www.tenable.com/plugins/nessus/132107", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-2040-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(132107);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8947\");\n\n script_name(english:\"Debian DLA-2040-1 : harfbuzz security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An issue has been found in harfbuzz, an OpenType text shaping engine.\n\nDue to a buffer over-read, remote attackers are able to cause a denial\nof service or possibly have other impact via crafted data.\n\nFor Debian 8 'Jessie', this problem has been fixed in version\n0.9.35-2+deb8u1.\n\nWe recommend that you upgrade your harfbuzz packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2019/12/msg00022.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/harfbuzz\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:gir1.2-harfbuzz-0.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz-gobject0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz-icu0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libharfbuzz0b\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/07/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/12/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/12/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"gir1.2-harfbuzz-0.0\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz-bin\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz-dev\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz-doc\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz-gobject0\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz-icu0\", reference:\"0.9.35-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libharfbuzz0b\", reference:\"0.9.35-2+deb8u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:26:55", "description": "This update for harfbuzz fixes the following security issues :\n\n - CVE-2016-2052: harfbuzz: Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6 (boo#963436)\n\n - CVE-2015-8947: harfbuzz: hb-ot-layout-gpos-table.hh buffer over-read (boo#989564)", "cvss3": {}, "published": "2016-08-17T00:00:00", "type": "nessus", "title": "openSUSE Security Update : harfbuzz (openSUSE-2016-986)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:harfbuzz-debugsource", "p-cpe:/a:novell:opensuse:harfbuzz-devel", "p-cpe:/a:novell:opensuse:harfbuzz-tools", "p-cpe:/a:novell:opensuse:harfbuzz-tools-debuginfo", "p-cpe:/a:novell:opensuse:libharfbuzz-icu0", "p-cpe:/a:novell:opensuse:libharfbuzz-icu0-32bit", "p-cpe:/a:novell:opensuse:libharfbuzz-icu0-debuginfo", "p-cpe:/a:novell:opensuse:libharfbuzz-icu0-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libharfbuzz0", "p-cpe:/a:novell:opensuse:libharfbuzz0-32bit", "p-cpe:/a:novell:opensuse:libharfbuzz0-debuginfo", "p-cpe:/a:novell:opensuse:libharfbuzz0-debuginfo-32bit", "cpe:/o:novell:opensuse:13.2", "cpe:/o:novell:opensuse:42.1"], "id": "OPENSUSE-2016-986.NASL", "href": "https://www.tenable.com/plugins/nessus/92993", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2016-986.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(92993);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-2052\");\n\n script_name(english:\"openSUSE Security Update : harfbuzz (openSUSE-2016-986)\");\n script_summary(english:\"Check for the openSUSE-2016-986 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for harfbuzz fixes the following security issues :\n\n - CVE-2016-2052: harfbuzz: Multiple unspecified\n vulnerabilities in HarfBuzz before 1.0.6 (boo#963436)\n\n - CVE-2015-8947: harfbuzz: hb-ot-layout-gpos-table.hh\n buffer over-read (boo#989564)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=963436\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=989564\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected harfbuzz packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:harfbuzz-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:harfbuzz-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:harfbuzz-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:harfbuzz-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz-icu0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz-icu0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz-icu0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz-icu0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libharfbuzz0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/08/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/08/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.2|SUSE42\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.2 / 42.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.2\", reference:\"harfbuzz-debugsource-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"harfbuzz-devel-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"harfbuzz-tools-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"harfbuzz-tools-debuginfo-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"libharfbuzz-icu0-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"libharfbuzz-icu0-debuginfo-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"libharfbuzz0-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"libharfbuzz0-debuginfo-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"libharfbuzz-icu0-32bit-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"libharfbuzz-icu0-debuginfo-32bit-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"libharfbuzz0-32bit-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"libharfbuzz0-debuginfo-32bit-0.9.35-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"harfbuzz-debugsource-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"harfbuzz-devel-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"harfbuzz-tools-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"harfbuzz-tools-debuginfo-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libharfbuzz-icu0-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libharfbuzz-icu0-debuginfo-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libharfbuzz0-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libharfbuzz0-debuginfo-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libharfbuzz-icu0-32bit-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libharfbuzz-icu0-debuginfo-32bit-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libharfbuzz0-32bit-1.0.3-4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libharfbuzz0-debuginfo-32bit-1.0.3-4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"harfbuzz-debugsource / harfbuzz-devel / harfbuzz-tools / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:26:25", "description": "Kostya Serebryany discovered that HarfBuzz incorrectly handled memory.\nA remote attacker could use this issue to cause HarfBuzz to crash, resulting in a denial of service, or possibly execute arbitrary code.\n(CVE-2015-8947)\n\nIt was discovered that HarfBuzz incorrectly handled certain length checks. A remote attacker could use this issue to cause HarfBuzz to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2016-08-25T00:00:00", "type": "nessus", "title": "Ubuntu 14.04 LTS / 16.04 LTS : harfbuzz vulnerabilities (USN-3067-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2023-01-12T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libharfbuzz0b", "cpe:/o:canonical:ubuntu_linux:14.04", "cpe:/o:canonical:ubuntu_linux:16.04"], "id": "UBUNTU_USN-3067-1.NASL", "href": "https://www.tenable.com/plugins/nessus/93106", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3067-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(93106);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/12\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-2052\");\n script_xref(name:\"USN\", value:\"3067-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS / 16.04 LTS : harfbuzz vulnerabilities (USN-3067-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Kostya Serebryany discovered that HarfBuzz incorrectly handled memory.\nA remote attacker could use this issue to cause HarfBuzz to crash,\nresulting in a denial of service, or possibly execute arbitrary code.\n(CVE-2015-8947)\n\nIt was discovered that HarfBuzz incorrectly handled certain length\nchecks. A remote attacker could use this issue to cause HarfBuzz to\ncrash, resulting in a denial of service, or possibly execute arbitrary\ncode. This issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3067-1/\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected libharfbuzz0b package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libharfbuzz0b\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/01/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/08/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/08/25\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2023 Canonical, Inc. / NASL script (C) 2016-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nvar release = chomp(release);\nif (! preg(pattern:\"^(14\\.04|16\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04 / 16.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);\n\nvar flag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"libharfbuzz0b\", pkgver:\"0.9.27-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"libharfbuzz0b\", pkgver:\"1.0.1-1ubuntu0.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libharfbuzz0b\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:08:52", "description": "The remote host is affected by the vulnerability described in GLSA-201701-76 (HarfBuzz: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in HarfBuzz. Please review the CVE identifiers referenced below for details.\n Impact :\n\n Remote attackers, through the use of crafted data, could cause a Denial of Service condition or have other unspecified impacts.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {}, "published": "2017-02-01T00:00:00", "type": "nessus", "title": "GLSA-201701-76 : HarfBuzz: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:harfbuzz", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201701-76.NASL", "href": "https://www.tenable.com/plugins/nessus/96914", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201701-76.\n#\n# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(96914);\n script_version(\"3.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-2052\");\n script_xref(name:\"GLSA\", value:\"201701-76\");\n\n script_name(english:\"GLSA-201701-76 : HarfBuzz: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201701-76\n(HarfBuzz: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in HarfBuzz. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n Remote attackers, through the use of crafted data, could cause a Denial\n of Service condition or have other unspecified impacts.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201701-76\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All HarfBuzz users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-libs/harfbuzz-1.0.6'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:harfbuzz\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/02/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-libs/harfbuzz\", unaffected:make_list(\"ge 1.0.6\"), vulnerable:make_list(\"lt 1.0.6\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"HarfBuzz\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:19:07", "description": "LibreOffice was updated to version 5.3.5.2, bringing new features and enhancements :\n\nWriter :\n\n - New 'Go to Page' dialog for quickly jumping to another page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed.\n\nCalc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new documents is now 'Enable wildcards in formulas' instead of regular expressions.\n\n - Improved compatibility with ODF 1.2\n\nImpress :\n\n - Images inserted via 'Photo Album' can now be linked instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved.\n\nDraw :\n\n - New arrow endings, including Crow's foot notation's ones.\n\nBase :\n\n - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3.\n\nSome security issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw.\n\nA comprehensive list of new features and changes in this release is available at: https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nThis update contains binaries for the ports architectures only. This update was imported from the SUSE:SLE-12:Update update project.", "cvss3": {}, "published": "2017-09-18T00:00:00", "type": "nessus", "title": "openSUSE Security Update : libreoffice (openSUSE-2017-1048)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-10327", "CVE-2016-2052", "CVE-2017-7870", "CVE-2017-7882", "CVE-2017-8358", "CVE-2017-9433"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libreoffice", "p-cpe:/a:novell:opensuse:libreoffice-base", "p-cpe:/a:novell:opensuse:libreoffice-base-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql", "p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql", "p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-branding-upstream", "p-cpe:/a:novell:opensuse:libreoffice-calc", "p-cpe:/a:novell:opensuse:libreoffice-calc-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-calc-extensions", "p-cpe:/a:novell:opensuse:libreoffice-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-debugsource", "p-cpe:/a:novell:opensuse:libreoffice-draw", "p-cpe:/a:novell:opensuse:libreoffice-draw-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-filters-optional", "p-cpe:/a:novell:opensuse:libreoffice-gdb-pretty-printers", "p-cpe:/a:novell:opensuse:libreoffice-glade", "p-cpe:/a:novell:opensuse:libreoffice-gnome", "p-cpe:/a:novell:opensuse:libreoffice-gnome-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-gtk3", "p-cpe:/a:novell:opensuse:libreoffice-gtk3-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-breeze", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-galaxy", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-hicontrast", "p-cpe:/a:novell:opensuse:libreoffice-l10n-nn", "p-cpe:/a:novell:opensuse:libreoffice-l10n-nr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-nso", "p-cpe:/a:novell:opensuse:libreoffice-l10n-or", "p-cpe:/a:novell:opensuse:libreoffice-l10n-pa", "p-cpe:/a:novell:opensuse:libreoffice-l10n-pl", "p-cpe:/a:novell:opensuse:libreoffice-l10n-pt_br", "p-cpe:/a:novell:opensuse:libreoffice-l10n-pt_pt", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ro", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ru", "p-cpe:/a:novell:opensuse:libreoffice-l10n-si", "p-cpe:/a:novell:opensuse:libreoffice-l10n-sk", "p-cpe:/a:novell:opensuse:libreoffice-l10n-sl", "p-cpe:/a:novell:opensuse:libreoffice-l10n-sr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ss", "p-cpe:/a:novell:opensuse:libreoffice-l10n-st", "p-cpe:/a:novell:opensuse:libreoffice-l10n-sv", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ta", "p-cpe:/a:novell:opensuse:libreoffice-l10n-te", "p-cpe:/a:novell:opensuse:libreoffice-l10n-th", "p-cpe:/a:novell:opensuse:libreoffice-l10n-tn", "p-cpe:/a:novell:opensuse:libreoffice-l10n-tr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ts", "p-cpe:/a:novell:opensuse:libreoffice-l10n-uk", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ve", "p-cpe:/a:novell:opensuse:libreoffice-l10n-xh", "p-cpe:/a:novell:opensuse:libreoffice-l10n-zh_cn", "p-cpe:/a:novell:opensuse:libreoffice-l10n-zh_tw", "p-cpe:/a:novell:opensuse:libreoffice-l10n-zu", "p-cpe:/a:novell:opensuse:libreoffice-mailmerge", "p-cpe:/a:novell:opensuse:libreoffice-math", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-oxygen", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-sifr", "p-cpe:/a:novell:opensuse:libreoffice-icon-theme-tango", "p-cpe:/a:novell:opensuse:libreoffice-impress", "p-cpe:/a:novell:opensuse:libreoffice-impress-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-kde4", "p-cpe:/a:novell:opensuse:libreoffice-kde4-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-l10n-af", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ar", "p-cpe:/a:novell:opensuse:libreoffice-l10n-as", "p-cpe:/a:novell:opensuse:libreoffice-l10n-bg", "p-cpe:/a:novell:opensuse:libreoffice-l10n-bn", "p-cpe:/a:novell:opensuse:libreoffice-l10n-br", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ca", "p-cpe:/a:novell:opensuse:libreoffice-l10n-cs", "p-cpe:/a:novell:opensuse:libreoffice-l10n-cy", "p-cpe:/a:novell:opensuse:libreoffice-l10n-da", "p-cpe:/a:novell:opensuse:libreoffice-l10n-de", "p-cpe:/a:novell:opensuse:libreoffice-l10n-dz", "p-cpe:/a:novell:opensuse:libreoffice-l10n-el", "p-cpe:/a:novell:opensuse:libreoffice-l10n-en", "p-cpe:/a:novell:opensuse:libreoffice-l10n-es", "p-cpe:/a:novell:opensuse:libreoffice-l10n-et", "p-cpe:/a:novell:opensuse:libreoffice-l10n-eu", "p-cpe:/a:novell:opensuse:libreoffice-l10n-fa", "p-cpe:/a:novell:opensuse:libreoffice-l10n-fi", "p-cpe:/a:novell:opensuse:libreoffice-l10n-fr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ga", "p-cpe:/a:novell:opensuse:libreoffice-l10n-gl", "p-cpe:/a:novell:opensuse:libreoffice-l10n-gu", "p-cpe:/a:novell:opensuse:libreoffice-l10n-he", "p-cpe:/a:novell:opensuse:libreoffice-l10n-hi", "p-cpe:/a:novell:opensuse:libreoffice-l10n-hr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-hu", "p-cpe:/a:novell:opensuse:libreoffice-l10n-it", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ja", "p-cpe:/a:novell:opensuse:libreoffice-l10n-kk", "p-cpe:/a:novell:opensuse:libreoffice-l10n-kn", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ko", "p-cpe:/a:novell:opensuse:libreoffice-l10n-lt", "p-cpe:/a:novell:opensuse:libreoffice-l10n-lv", "p-cpe:/a:novell:opensuse:libreoffice-l10n-mai", "p-cpe:/a:novell:opensuse:libreoffice-l10n-ml", "p-cpe:/a:novell:opensuse:libreoffice-l10n-mr", "p-cpe:/a:novell:opensuse:libreoffice-l10n-nb", "p-cpe:/a:novell:opensuse:libreoffice-l10n-nl", "p-cpe:/a:novell:opensuse:libreoffice-math-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-officebean", "p-cpe:/a:novell:opensuse:libreoffice-officebean-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-pyuno", "p-cpe:/a:novell:opensuse:libreoffice-pyuno-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-sdk", "p-cpe:/a:novell:opensuse:libreoffice-sdk-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-writer", "p-cpe:/a:novell:opensuse:libreoffice-writer-debuginfo", "p-cpe:/a:novell:opensuse:libreoffice-writer-extensions", "p-cpe:/a:novell:opensuse:libreofficekit", "p-cpe:/a:novell:opensuse:libreofficekit-devel", "cpe:/o:novell:opensuse:42.2", "cpe:/o:novell:opensuse:42.3"], "id": "OPENSUSE-2017-1048.NASL", "href": "https://www.tenable.com/plugins/nessus/103284", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2017-1048.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103284);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-10327\", \"CVE-2016-2052\", \"CVE-2017-7870\", \"CVE-2017-7882\", \"CVE-2017-8358\", \"CVE-2017-9433\");\n\n script_name(english:\"openSUSE Security Update : libreoffice (openSUSE-2017-1048)\");\n script_summary(english:\"Check for the openSUSE-2017-1048 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"LibreOffice was updated to version 5.3.5.2, bringing new features and\nenhancements :\n\nWriter :\n\n - New 'Go to Page' dialog for quickly jumping to another\n page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed.\n\nCalc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new\n documents is now 'Enable wildcards in formulas' instead\n of regular expressions.\n\n - Improved compatibility with ODF 1.2\n\nImpress :\n\n - Images inserted via 'Photo Album' can now be linked\n instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you\n to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved.\n\nDraw :\n\n - New arrow endings, including Crow's foot notation's\n ones.\n\nBase :\n\n - Firebird has been upgraded to version 3.0.0. It is\n unable to read back Firebird 2.5 data, so embedded\n Firebird odb files created in LibreOffice version up to\n 5.2 cannot be opened with LibreOffice 5.3.\n\nSome security issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the\n HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a\n heap-based buffer overflow related to the ReadJPEG\n function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n MsWrd1Parser::readFootnoteCorrespondance function in\n libmwaw.\n\nA comprehensive list of new features and changes in this release is\navailable at: https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nThis update contains binaries for the ports architectures only. This\nupdate was imported from the SUSE:SLE-12:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1015115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1015118\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1015360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1017925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1021369\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1021373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1021675\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1028817\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1034192\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1034329\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1034568\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1035087\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1035589\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1036975\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1042828\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1045339\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=947117\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=948058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=954776\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=959926\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=962777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=963436\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=972777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=975283\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=976831\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=989564\"\n );\n # https://features.opensuse.org/318572\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n # https://features.opensuse.org/322101\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n # https://features.opensuse.org/323270\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://wiki.documentfoundation.org/ReleaseNotes/5.3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libreoffice packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-mysql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-base-drivers-postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-calc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-calc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-calc-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-draw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-draw-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-filters-optional\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-gdb-pretty-printers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-glade\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-gnome-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-gtk3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-gtk3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-breeze\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-galaxy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-hicontrast\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-oxygen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-sifr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-icon-theme-tango\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-impress\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-impress-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-kde4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-kde4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-af\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-as\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-bg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-bn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-br\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ca\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-cs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-cy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-da\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-de\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-dz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-en\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-es\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-et\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-eu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-fa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-fi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-fr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ga\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-gl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-gu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-he\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-hi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-hr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-hu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-it\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ja\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-kk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-kn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ko\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-lt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-lv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-mai\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-mr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-nb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-nl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-nn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-nr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-nso\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-or\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-pa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-pt_BR\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-pt_PT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ru\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-si\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-sk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-sl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-sr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-st\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-sv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ta\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-te\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-th\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-tn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-tr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-uk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-ve\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-xh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-zh_CN\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-zh_TW\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-l10n-zu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-mailmerge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-math\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-math-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-officebean\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-officebean-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-pyuno\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-pyuno-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-sdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-sdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-writer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-writer-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreoffice-writer-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreofficekit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libreofficekit-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.2|SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.2 / 42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-drivers-mysql-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-drivers-mysql-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-drivers-postgresql-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-base-drivers-postgresql-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-branding-upstream-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-calc-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-calc-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-calc-extensions-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-debugsource-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-draw-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-draw-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-filters-optional-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-gdb-pretty-printers-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-glade-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-gnome-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-gnome-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-gtk3-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-gtk3-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-breeze-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-galaxy-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-hicontrast-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-oxygen-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-sifr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-icon-theme-tango-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-impress-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-impress-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-kde4-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-kde4-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-af-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ar-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-as-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-bg-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-bn-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-br-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ca-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-cs-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-cy-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-da-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-de-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-dz-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-el-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-en-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-es-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-et-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-eu-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-fa-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-fi-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-fr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ga-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-gl-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-gu-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-he-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-hi-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-hr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-hu-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-it-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ja-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-kk-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-kn-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ko-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-lt-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-lv-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-mai-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ml-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-mr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-nb-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-nl-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-nn-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-nr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-nso-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-or-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-pa-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-pl-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-pt_BR-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-pt_PT-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ro-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ru-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-si-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-sk-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-sl-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-sr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ss-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-st-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-sv-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ta-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-te-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-th-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-tn-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-tr-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ts-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-uk-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-ve-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-xh-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-zh_CN-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-zh_TW-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-l10n-zu-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-mailmerge-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-math-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-math-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-officebean-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-officebean-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-pyuno-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-pyuno-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-sdk-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-sdk-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-writer-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-writer-debuginfo-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreoffice-writer-extensions-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreofficekit-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.2\", reference:\"libreofficekit-devel-5.3.5.2-18.9.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-drivers-mysql-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-drivers-mysql-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-drivers-postgresql-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-base-drivers-postgresql-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-branding-upstream-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-calc-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-calc-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-calc-extensions-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-debugsource-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-draw-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-draw-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-filters-optional-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-gdb-pretty-printers-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-glade-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-gnome-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-gnome-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-gtk3-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-gtk3-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-breeze-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-galaxy-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-hicontrast-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-oxygen-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-sifr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-icon-theme-tango-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-impress-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-impress-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-kde4-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-kde4-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-af-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ar-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-as-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-bg-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-bn-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-br-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ca-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-cs-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-cy-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-da-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-de-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-dz-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-el-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-en-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-es-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-et-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-eu-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-fa-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-fi-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-fr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ga-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-gl-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-gu-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-he-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-hi-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-hr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-hu-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-it-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ja-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-kk-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-kn-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ko-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-lt-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-lv-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-mai-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ml-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-mr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-nb-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-nl-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-nn-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-nr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-nso-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-or-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-pa-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-pl-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-pt_BR-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-pt_PT-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ro-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ru-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-si-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-sk-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-sl-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-sr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ss-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-st-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-sv-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ta-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-te-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-th-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-tn-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-tr-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ts-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-uk-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-ve-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-xh-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-zh_CN-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-zh_TW-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-l10n-zu-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-mailmerge-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-math-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-math-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-officebean-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-officebean-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-pyuno-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-pyuno-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-sdk-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-sdk-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-writer-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-writer-debuginfo-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreoffice-writer-extensions-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreofficekit-5.3.5.2-3.4\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libreofficekit-devel-5.3.5.2-3.4\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreoffice / libreoffice-base / libreoffice-base-debuginfo / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:15:05", "description": "LibreOffice was updated to version 5.3.3.2, bringing new features and enhancements: Writer :\n\n - New 'Go to Page' dialog for quickly jumping to another page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed. Calc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new documents is now 'Enable wildcards in formulas' instead of regular expressions.\n\n - Improved compatibility with ODF 1.2 Impress :\n\n - Images inserted via 'Photo Album' can now be linked instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved. Draw :\n\n - New arrow endings, including Crow's foot notation's ones. Base :\n\n - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at:\n https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2017-07-10T00:00:00", "type": "nessus", "title": "SUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:1821-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-10327", "CVE-2016-2052", "CVE-2017-7870", "CVE-2017-7882", "CVE-2017-8358", "CVE-2017-9433"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:libixion-0_12", "p-cpe:/a:novell:suse_linux:libixion-0_12-0-debuginfo", "p-cpe:/a:novell:suse_linux:libixion-debugsource", "p-cpe:/a:novell:suse_linux:libmwaw-0_3", "p-cpe:/a:novell:suse_linux:libmwaw-0_3-3-debuginfo", "p-cpe:/a:novell:suse_linux:libmwaw-debugsource", "p-cpe:/a:novell:suse_linux:liborcus-0_12", "p-cpe:/a:novell:suse_linux:liborcus-0_12-0-debuginfo", "p-cpe:/a:novell:suse_linux:liborcus-debugsource", "p-cpe:/a:novell:suse_linux:libreoffice", "p-cpe:/a:novell:suse_linux:libreoffice-base", "p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-calc", "p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions", "p-cpe:/a:novell:suse_linux:libreoffice-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-debugsource", "p-cpe:/a:novell:suse_linux:libreofficekit", "p-cpe:/a:novell:suse_linux:libstaroffice-0_0", "p-cpe:/a:novell:suse_linux:libstaroffice-0_0-0-debuginfo", "p-cpe:/a:novell:suse_linux:libstaroffice-debugsource", "p-cpe:/a:novell:suse_linux:libzmf-0_0", "p-cpe:/a:novell:suse_linux:libzmf-0_0-0-debuginfo", "p-cpe:/a:novell:suse_linux:libzmf-debugsource", "p-cpe:/a:novell:suse_linux:myspell-dictionaries", "p-cpe:/a:novell:suse_linux:myspell-lightproof-en", "p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_hu", "p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_br", "p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_ru", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:libreoffice-draw", "p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-filters-optional", "p-cpe:/a:novell:suse_linux:libreoffice-gnome", "p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-impress", "p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-mailmerge", "p-cpe:/a:novell:suse_linux:libreoffice-math", "p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-officebean", "p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-pyuno", "p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-writer", "p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions"], "id": "SUSE_SU-2017-1821-1.NASL", "href": "https://www.tenable.com/plugins/nessus/101353", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2017:1821-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(101353);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-10327\", \"CVE-2016-2052\", \"CVE-2017-7870\", \"CVE-2017-7882\", \"CVE-2017-8358\", \"CVE-2017-9433\");\n\n script_name(english:\"SUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:1821-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"LibreOffice was updated to version 5.3.3.2, bringing new features and\nenhancements: Writer :\n\n - New 'Go to Page' dialog for quickly jumping to another\n page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed. Calc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new\n documents is now 'Enable wildcards in formulas' instead\n of regular expressions.\n\n - Improved compatibility with ODF 1.2 Impress :\n\n - Images inserted via 'Photo Album' can now be linked\n instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you\n to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved. Draw :\n\n - New arrow endings, including Crow's foot notation's\n ones. Base :\n\n - Firebird has been upgraded to version 3.0.0. It is\n unable to read back Firebird 2.5 data, so embedded\n Firebird odb files created in LibreOffice version up to\n 5.2 cannot be opened with LibreOffice 5.3. Some security\n issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the\n HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a\n heap-based buffer overflow related to the ReadJPEG\n function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n MsWrd1Parser::readFootnoteCorrespondance function in\n libmwaw. A comprehensive list of new features and\n changes in this release is available at:\n https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015118\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1017925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1021369\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1021373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1028817\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034192\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034329\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034568\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1035087\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1036975\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1042828\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=948058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=959926\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=962777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=963436\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=972777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=975283\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=976831\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=989564\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://wiki.documentfoundation.org/ReleaseNotes/5.3\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-8947/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-10327/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-2052/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7870/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7882/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-8358/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9433/\"\n );\n # https://www.suse.com/support/update/announcement/2017/suse-su-20171821-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bcbdaba1\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch\nSUSE-SLE-WE-12-SP2-2017-1125=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t\npatch SUSE-SLE-SDK-12-SP2-2017-1125=1\n\nSUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP2-2017-1125=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-0_12\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-0_12-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-0_3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-0_3-3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-0_12\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-0_12-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-draw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-filters-optional\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-impress\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-mailmerge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-math\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-officebean\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-pyuno\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreofficekit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-0_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-0_0-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-0_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-0_0-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-dictionaries\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-en\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_HU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_BR\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_RU\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/01/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libixion-0_12-0-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libixion-0_12-0-debuginfo-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libixion-debugsource-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libmwaw-0_3-3-0.3.11-9.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libmwaw-0_3-3-debuginfo-0.3.11-9.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libmwaw-debugsource-0.3.11-9.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"liborcus-0_12-0-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"liborcus-0_12-0-debuginfo-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"liborcus-debugsource-0.12.1-12.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-mysql-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-mysql-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-postgresql-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-postgresql-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-calc-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-calc-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-calc-extensions-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-debugsource-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-draw-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-draw-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-filters-optional-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-gnome-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-gnome-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-impress-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-impress-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-mailmerge-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-math-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-math-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-officebean-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-officebean-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-pyuno-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-pyuno-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-writer-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-writer-debuginfo-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreoffice-writer-extensions-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libreofficekit-5.3.3.2-40.5.9\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libstaroffice-0_0-0-0.0.3-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libstaroffice-0_0-0-debuginfo-0.0.3-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libstaroffice-debugsource-0.0.3-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libzmf-0_0-0-0.0.1-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libzmf-0_0-0-debuginfo-0.0.1-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libzmf-debugsource-0.0.1-2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"myspell-dictionaries-20170511-15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"myspell-lightproof-en-20170511-15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"myspell-lightproof-hu_HU-20170511-15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"myspell-lightproof-pt_BR-20170511-15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"myspell-lightproof-ru_RU-20170511-15.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreoffice\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:17:37", "description": "LibreOffice was updated to version 5.3.5.2, bringing new features and enhancements: Writer :\n\n - New 'Go to Page' dialog for quickly jumping to another page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed. Calc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new documents is now 'Enable wildcards in formulas' instead of regular expressions.\n\n - Improved compatibility with ODF 1.2 Impress :\n\n - Images inserted via 'Photo Album' can now be linked instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved. Draw :\n\n - New arrow endings, including Crow's foot notation's ones. Base :\n\n - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at:\n https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2017-09-01T00:00:00", "type": "nessus", "title": "SUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:2315-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-10327", "CVE-2016-2052", "CVE-2017-7870", "CVE-2017-7882", "CVE-2017-8358", "CVE-2017-9433"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:libixion-0_12", "p-cpe:/a:novell:suse_linux:libixion-0_12-0-debuginfo", "p-cpe:/a:novell:suse_linux:libixion-debugsource", "p-cpe:/a:novell:suse_linux:libmwaw-0_3", "p-cpe:/a:novell:suse_linux:libmwaw-0_3-3-debuginfo", "p-cpe:/a:novell:suse_linux:libmwaw-debugsource", "p-cpe:/a:novell:suse_linux:liborcus-0_12", "p-cpe:/a:novell:suse_linux:liborcus-0_12-0-debuginfo", "p-cpe:/a:novell:suse_linux:liborcus-debugsource", "p-cpe:/a:novell:suse_linux:libreoffice", "p-cpe:/a:novell:suse_linux:libreoffice-base", "p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql", "p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-calc", "p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions", "p-cpe:/a:novell:suse_linux:libreoffice-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-debugsource", "p-cpe:/a:novell:suse_linux:libreoffice-draw", "p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-filters-optional", "p-cpe:/a:novell:suse_linux:libreoffice-gnome", "p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-impress", "p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-mailmerge", "p-cpe:/a:novell:suse_linux:libreoffice-math", "p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-officebean", "p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-pyuno", "p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-writer", "p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo", "p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions", "p-cpe:/a:novell:suse_linux:libreofficekit", "p-cpe:/a:novell:suse_linux:libstaroffice-0_0", "p-cpe:/a:novell:suse_linux:libstaroffice-0_0-0-debuginfo", "p-cpe:/a:novell:suse_linux:libstaroffice-debugsource", "p-cpe:/a:novell:suse_linux:libzmf-0_0", "p-cpe:/a:novell:suse_linux:libzmf-0_0-0-debuginfo", "p-cpe:/a:novell:suse_linux:libzmf-debugsource", "p-cpe:/a:novell:suse_linux:myspell-dictionaries", "p-cpe:/a:novell:suse_linux:myspell-lightproof-en", "p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_hu", "p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_br", "p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_ru", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2017-2315-1.NASL", "href": "https://www.tenable.com/plugins/nessus/102911", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2017:2315-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(102911);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-10327\", \"CVE-2016-2052\", \"CVE-2017-7870\", \"CVE-2017-7882\", \"CVE-2017-8358\", \"CVE-2017-9433\");\n\n script_name(english:\"SUSE SLED12 Security Update : libreoffice (SUSE-SU-2017:2315-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"LibreOffice was updated to version 5.3.5.2, bringing new features and\nenhancements: Writer :\n\n - New 'Go to Page' dialog for quickly jumping to another\n page.\n\n - Support for 'Table Styles'.\n\n - New drawing tools were added.\n\n - Improvements in the toolbar.\n\n - Borderless padding is displayed. Calc :\n\n - New drawing tools were added.\n\n - In new installations the default setting for new\n documents is now 'Enable wildcards in formulas' instead\n of regular expressions.\n\n - Improved compatibility with ODF 1.2 Impress :\n\n - Images inserted via 'Photo Album' can now be linked\n instead of embedded in the document.\n\n - When launching Impress, a Template Selector allows you\n to choose a Template to start with.\n\n - Two new default templates: Vivid and Pencil.\n\n - All existing templates have been improved. Draw :\n\n - New arrow endings, including Crow's foot notation's\n ones. Base :\n\n - Firebird has been upgraded to version 3.0.0. It is\n unable to read back Firebird 2.5 data, so embedded\n Firebird odb files created in LibreOffice version up to\n 5.2 cannot be opened with LibreOffice 5.3. Some security\n issues have also been fixed :\n\n - CVE-2017-7870: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n tools::Polygon::Insert function.\n\n - CVE-2017-7882: An out-of-bounds write related to the\n HWPFile::TagsRead function.\n\n - CVE-2017-8358: an out-of-bounds write caused by a\n heap-based buffer overflow related to the ReadJPEG\n function.\n\n - CVE-2016-10327: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n EnhWMFReader::ReadEnhWMF function.\n\n - CVE-2017-9433: An out-of-bounds write caused by a\n heap-based buffer overflow related to the\n MsWrd1Parser::readFootnoteCorrespondance function in\n libmwaw. A comprehensive list of new features and\n changes in this release is available at:\n https://wiki.documentfoundation.org/ReleaseNotes/5.3\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015118\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1015360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1017925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1021369\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1021373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1021675\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1028817\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034192\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034329\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1034568\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1035087\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1035589\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1036975\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1042828\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1045339\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=947117\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=948058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=954776\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=959926\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=962777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=963436\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=972777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=975283\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=976831\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=989564\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://wiki.documentfoundation.org/ReleaseNotes/5.3\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-8947/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-10327/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-2052/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7870/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7882/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-8358/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9433/\"\n );\n # https://www.suse.com/support/update/announcement/2017/suse-su-20172315-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?87a5320b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch\nSUSE-SLE-WE-12-SP3-2017-1427=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2017-1427=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2017-1427=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-0_12\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-0_12-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libixion-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-0_3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-0_3-3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmwaw-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-0_12\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-0_12-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:liborcus-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-mysql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-base-drivers-postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-calc-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-draw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-draw-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-filters-optional\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-gnome-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-impress\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-impress-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-mailmerge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-math\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-math-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-officebean\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-officebean-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-pyuno\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-pyuno-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreoffice-writer-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libreofficekit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-0_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-0_0-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libstaroffice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-0_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-0_0-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzmf-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-dictionaries\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-en\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-hu_HU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-pt_BR\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:myspell-lightproof-ru_RU\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/01/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libixion-0_12-0-0.12.1-13.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libixion-0_12-0-debuginfo-0.12.1-13.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libixion-debugsource-0.12.1-13.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libmwaw-0_3-3-0.3.11-7.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libmwaw-0_3-3-debuginfo-0.3.11-7.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libmwaw-debugsource-0.3.11-7.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"liborcus-0_12-0-0.12.1-10.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"liborcus-0_12-0-debuginfo-0.12.1-10.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"liborcus-debugsource-0.12.1-10.5.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-mysql-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-mysql-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-postgresql-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-base-drivers-postgresql-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-calc-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-calc-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-calc-extensions-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-debugsource-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-draw-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-draw-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-filters-optional-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-gnome-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-gnome-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-impress-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-impress-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-mailmerge-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-math-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-math-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-officebean-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-officebean-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-pyuno-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-pyuno-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-writer-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-writer-debuginfo-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreoffice-writer-extensions-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libreofficekit-5.3.5.2-43.5.4\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libstaroffice-0_0-0-0.0.3-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libstaroffice-0_0-0-debuginfo-0.0.3-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libstaroffice-debugsource-0.0.3-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libzmf-0_0-0-0.0.1-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libzmf-0_0-0-debuginfo-0.0.1-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libzmf-debugsource-0.0.1-4.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"myspell-dictionaries-20170511-16.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"myspell-lightproof-en-20170511-16.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"myspell-lightproof-hu_HU-20170511-16.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"myspell-lightproof-pt_BR-20170511-16.2.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"myspell-lightproof-ru_RU-20170511-16.2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreoffice\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:19:51", "description": "Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nChromium is an open source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620, CVE-2016-2051, CVE-2016-2052)\n\nAll Chromium users should upgrade to these updated packages, which contain Chromium version 48.0.2564.82, which corrects these issues.\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "cvss3": {}, "published": "2016-01-28T00:00:00", "type": "nessus", "title": "RHEL 6 : chromium-browser (RHSA-2016:0072)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8947", "CVE-2016-1612", "CVE-2016-1613", "CVE-2016-1614", "CVE-2016-1615", "CVE-2016-1616", "CVE-2016-1617", "CVE-2016-1618", "CVE-2016-1619", "CVE-2016-1620", "CVE-2016-2051", "CVE-2016-2052"], "modified": "2020-05-29T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:chromium-browser", "p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.7"], "id": "REDHAT-RHSA-2016-0072.NASL", "href": "https://www.tenable.com/plugins/nessus/88447", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2016:0072. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(88447);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/05/29\");\n\n script_cve_id(\"CVE-2015-8947\", \"CVE-2016-1612\", \"CVE-2016-1613\", \"CVE-2016-1614\", \"CVE-2016-1615\", \"CVE-2016-1616\", \"CVE-2016-1617\", \"CVE-2016-1618\", \"CVE-2016-1619\", \"CVE-2016-1620\", \"CVE-2016-2051\", \"CVE-2016-2052\");\n script_xref(name:\"RHSA\", value:\"2016:0072\");\n\n script_name(english:\"RHEL 6 : chromium-browser (RHSA-2016:0072)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Updated chromium-browser packages that fix multiple security issues\nare now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nChromium is an open source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Chromium to crash,\nexecute arbitrary code, or disclose sensitive information when visited\nby the victim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614,\nCVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618,\nCVE-2016-1619, CVE-2016-1620, CVE-2016-2051, CVE-2016-2052)\n\nAll Chromium users should upgrade to these updated packages, which\ncontain Chromium version 48.0.2564.82, which corrects these issues.\nAfter installing the update, Chromium must be restarted for the\nchanges to take effect.\"\n );\n # http://googlechromereleases.blogspot.com/2016/01/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://chromereleases.googleblog.com/2016/01/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2016:0072\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-8947\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1612\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1613\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1614\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1615\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1616\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1617\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1618\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1619\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1620\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-2051\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-2052\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Update the affected chromium-browser and / or\nchromium-browser-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:chromium-browser\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/01/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/01/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/01/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2016:0072\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"chromium-browser-48.0.2564.82-1.el6\", allowmaj:TRUE)) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"chromium-browser-48.0.2564.82-1.el6\", allowmaj:TRUE)) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"chromium-browser-debuginfo-48.0.2564.82-1.el6\", allowmaj:TRUE)) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"chromium-browser-debuginfo-48.0.2564.82-1.el6\", allowmaj:TRUE)) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"chromium-browser / chromium-browser-debuginfo\");\n }\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "debiancve": [{"lastseen": "2023-05-26T14:31:39", "description": "Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6, as used in Google Chrome before 48.0.2564.82, allow attackers to cause a denial of service or possibly have other impact via crafted data, as demonstrated by a buffer over-read resulting from an inverted length check in hb-ot-font.cc, a different issue than CVE-2015-8947.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-01-25T11:59:00", "type": "debiancve", "title": "CVE-2016-2052", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-01-25T11:59:00", "id": "DEBIANCVE:CVE-2016-2052", "href": "https://security-tracker.debian.org/tracker/CVE-2016-2052", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-05-28T03:19:52", "description": "hb-ot-layout-gpos-table.hh in HarfBuzz before 1.0.5 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted data, a different vulnerability than CVE-2016-2052.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-07-19T10:59:00", "type": "debiancve", "title": "CVE-2015-8947", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-07-19T10:59:00", "id": "DEBIANCVE:CVE-2015-8947", "href": "https://security-tracker.debian.org/tracker/CVE-2015-8947", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2023-05-26T14:35:14", "description": "Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6, as used in Google Chrome before 48.0.2564.82, allow attackers to cause a denial of service or possibly have other impact via crafted data, as demonstrated by a buffer over-read resulting from an inverted length check in hb-ot-font.cc, a different issue than CVE-2015-8947.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-01-25T11:59:00", "type": "cve", "title": "CVE-2016-2052", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:harfbuzz_project:harfbuzz:1.0.5", "cpe:/a:google:chrome:47.0.2526.106"], "id": "CVE-2016-2052", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2052", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:harfbuzz_project:harfbuzz:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:47.0.2526.106:*:*:*:*:*:*:*"]}, {"lastseen": "2023-05-28T02:26:07", "description": "hb-ot-layout-gpos-table.hh in HarfBuzz before 1.0.5 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted data, a different vulnerability than CVE-2016-2052.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-07-19T10:59:00", "type": "cve", "title": "CVE-2015-8947", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:harfbuzz_project:harfbuzz:1.0.4"], "id": "CVE-2015-8947", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8947", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:harfbuzz_project:harfbuzz:1.0.4:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2023-05-27T14:08:39", "description": "Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6, as used in\nGoogle Chrome before 48.0.2564.82, allow attackers to cause a denial of\nservice or possibly have other impact via crafted data, as demonstrated by\na buffer over-read resulting from an inverted length check in\nhb-ot-font.cc, a different issue than CVE-2015-8947.\n\n#### Bugs\n\n * <https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-8947>\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-01-25T00:00:00", "type": "ubuntucve", "title": "CVE-2016-2052", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-01-25T00:00:00", "id": "UB:CVE-2016-2052", "href": "https://ubuntu.com/security/CVE-2016-2052", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-05-27T14:05:40", "description": "hb-ot-layout-gpos-table.hh in HarfBuzz before 1.0.5 allows remote attackers\nto cause a denial of service (buffer over-read) or possibly have\nunspecified other impact via crafted data, a different vulnerability than\nCVE-2016-2052.\n\n#### Bugs\n\n * <https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-8947>\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-07-19T00:00:00", "type": "ubuntucve", "title": "CVE-2015-8947", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-07-19T00:00:00", "id": "UB:CVE-2015-8947", "href": "https://ubuntu.com/security/CVE-2015-8947", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "mageia": [{"lastseen": "2023-05-28T02:27:13", "description": "Two memory access issues, including a heap-based buffer overflow (CVE-2015-8947) and incorrect table length check (CVE-2016-2052) could lead to a denial of service when rendering a crafted OpenType font. \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-07-26T21:59:16", "type": "mageia", "title": "Updated harfbuzz packages fix security vulnerability\n", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-07-26T21:59:16", "id": "MGASA-2016-0264", "href": "https://advisories.mageia.org/MGASA-2016-0264.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2023-05-28T03:06:59", "description": "## Releases\n\n * Ubuntu 16.04 ESM\n * Ubuntu 14.04 ESM\n\n## Packages\n\n * harfbuzz \\- OpenType text shaping engine\n\nKostya Serebryany discovered that HarfBuzz incorrectly handled memory. A \nremote attacker could use this issue to cause HarfBuzz to crash, resulting \nin a denial of service, or possibly execute arbitrary code. (CVE-2015-8947)\n\nIt was discovered that HarfBuzz incorrectly handled certain length checks. \nA remote attacker could use this issue to cause HarfBuzz to crash, \nresulting in a denial of service, or possibly execute arbitrary code. \nThis issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-08-24T00:00:00", "type": "ubuntu", "title": "HarfBuzz vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-08-24T00:00:00", "id": "USN-3067-1", "href": "https://ubuntu.com/security/notices/USN-3067-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cloudfoundry": [{"lastseen": "2023-05-28T02:37:58", "description": "USN-3067-1: HarfBuzz vulnerabilities\n\n# \n\nMedium\n\n# Vendor\n\nCanonical Ubuntu\n\n# Versions Affected\n\n * Ubuntu 14.04 LTS \n\n# Description\n\nKostya Serebryany discovered that HarfBuzz incorrectly handled memory. A remote attacker could use this issue to cause HarfBuzz to crash, resulting in a denial of service, or possibly execute arbitrary code. ([CVE-2015-8947](<http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8947>))\n\nIt was discovered that HarfBuzz incorrectly handled certain length checks.A remote attacker could use this issue to cause HarfBuzz to crash,resulting in a denial of service, or possibly execute arbitrary code.This issue only applied to Ubuntu 16.04 LTS. ([CVE-2016-2052](<http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2052.html>))\n\n# Affected Products and Versions\n\n_Severity is medium unless otherwise noted. \n_\n\n * All versions of Cloud Foundry cflinuxfs2 prior to v.1.78.0 \n\n# Mitigation\n\nUsers of affected versions should apply the following mitigation:\n\n * The Cloud Foundry project recommends that Cloud Foundry deployments run with cflinuxfs2 v.1.78.0 or later versions \n\n# Credit\n\nKostya Serebryany\n\n# References\n\n * <https://www.ubuntu.com/usn/usn-3067-1>\n * <http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8947>\n * <http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2052.html>\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2016-12-19T00:00:00", "type": "cloudfoundry", "title": "USN-3067-1: HarfBuzz vulnerabilities | Cloud Foundry", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2016-12-19T00:00:00", "id": "CFOUNDRY:C56ECBDA617677ED21A0A38AF5AA46D7", "href": "https://www.cloudfoundry.org/blog/usn-3067-1/", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2023-05-28T04:24:43", "description": "### Background\n\nHarfBuzz is an OpenType text shaping engine.\n\n### Description\n\nMultiple vulnerabilities have been discovered in HarfBuzz. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nRemote attackers, through the use of crafted data, could cause a Denial of Service condition or have other unspecified impacts. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll HarfBuzz users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/harfbuzz-1.0.6\"", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 4.7}, "published": "2017-01-31T00:00:00", "type": "gentoo", "title": "HarfBuzz: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-2052"], "modified": "2017-01-31T00:00:00", "id": "GLSA-201701-76", "href": "https://security.gentoo.org/glsa/201701-76", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2023-05-26T02:21:32", "description": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Chromium to crash, execute\narbitrary code, or disclose sensitive information when visited by the\nvictim. (CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615,\nCVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620,\nCVE-2016-2051, CVE-2016-2052)\n\nAll Chromium users should upgrade to these updated packages, which\ncontain Chromium version 48.0.2564.82, which corrects these issues.\nAfter installing the update, Chromium must be restarted for the changes\nto take effect.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2016-01-27T00:00:00", "type": "redhat", "title": "(RHSA-2016:0072) Important: chromium-browser security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8947", "CVE-2016-1612", "CVE-2016-1613", "CVE-2016-1614", "CVE-2016-1615", "CVE-2016-1616", "CVE-2016-1617", "CVE-2016-1618", "CVE-2016-1619", "CVE-2016-1620", "CVE-2016-2051", "CVE-2016-2052"], "modified": "2018-06-07T05:04:21", "id": "RHSA-2016:0072", "href": "https://access.redhat.com/errata/RHSA-2016:0072", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}