SUSE SLED12 / SLES12 Security Update : libplist (SUSE-SU-2017:1379-1)

critical Nessus Plugin ID 100374

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libplist fixes the following issues :

- CVE-2017-5209: The base64decode function in libplist allowed attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via split encoded Apple Property List data (bsc#1019531).

- CVE-2017-5545: The main function in plistutil.c in libimobiledevice libplist allowed attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via Apple Property List data that is too short. (bsc#1021610).

- CVE-2017-5836: A type inconsistency in bplist.c was fixed. (bsc#1023807)

- CVE-2017-5835: A memory allocation error leading to DoS was fixed. (bsc#1023822)

- CVE-2017-5834: A heap-buffer overflow in parse_dict_node was fixed. (bsc#1023848)

- CVE-2017-6440: Ensure that sanity checks work on 32-bit platforms. (bsc#1029631)

- CVE-2017-7982: Add some safety checks, backported from upstream (bsc#1035312).

- CVE-2017-5836: A maliciously crafted file could cause the application to crash. (bsc#1023807).

- CVE-2017-5835: Malicious crafted file could cause libplist to allocate large amounts of memory and consume lots of CPU (bsc#1023822)

- CVE-2017-5834: Maliciou crafted file could cause a heap buffer overflow or segmentation fault (bsc#1023848)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2017-849=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-849=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-849=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-849=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-849=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1019531

https://bugzilla.suse.com/show_bug.cgi?id=1021610

https://bugzilla.suse.com/show_bug.cgi?id=1023807

https://bugzilla.suse.com/show_bug.cgi?id=1023822

https://bugzilla.suse.com/show_bug.cgi?id=1023848

https://bugzilla.suse.com/show_bug.cgi?id=1029631

https://bugzilla.suse.com/show_bug.cgi?id=1035312

https://www.suse.com/security/cve/CVE-2017-5209/

https://www.suse.com/security/cve/CVE-2017-5545/

https://www.suse.com/security/cve/CVE-2017-5834/

https://www.suse.com/security/cve/CVE-2017-5835/

https://www.suse.com/security/cve/CVE-2017-5836/

https://www.suse.com/security/cve/CVE-2017-6440/

https://www.suse.com/security/cve/CVE-2017-7982/

http://www.nessus.org/u?d5273e11

Plugin Details

Severity: Critical

ID: 100374

File Name: suse_SU-2017-1379-1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 5/24/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libplist%2b%2b3, p-cpe:/a:novell:suse_linux:libplist%2b%2b3-debuginfo, p-cpe:/a:novell:suse_linux:libplist-debugsource, p-cpe:/a:novell:suse_linux:libplist3, p-cpe:/a:novell:suse_linux:libplist3-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2017

Vulnerability Publication Date: 1/11/2017

Reference Information

CVE: CVE-2017-5209, CVE-2017-5545, CVE-2017-5834, CVE-2017-5835, CVE-2017-5836, CVE-2017-6440, CVE-2017-7982