openSUSE Security Update : libidn (openSUSE-2016-1014)

high Nessus Plugin ID 93092

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libidn fixes the following issues :

- CVE-2016-6262 and CVE-2015-8948: Out-of-bounds-read when reading one zero byte as input (bsc#990189)

- CVE-2016-6261: Out-of-bounds stack read in idna_to_ascii_4i (bsc#990190)

- CVE-2016-6263: stringprep_utf8_nfkc_normalize reject invalid UTF-8 (bsc#990191)

- CVE-2015-2059: out-of-bounds read with stringprep on invalid UTF-8 (bsc#923241)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected libidn packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=923241

https://bugzilla.opensuse.org/show_bug.cgi?id=990189

https://bugzilla.opensuse.org/show_bug.cgi?id=990190

https://bugzilla.opensuse.org/show_bug.cgi?id=990191

Plugin Details

Severity: High

ID: 93092

File Name: openSUSE-2016-1014.nasl

Version: 2.4

Type: local

Agent: unix

Published: 8/24/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libidn-debugsource, p-cpe:/a:novell:opensuse:libidn-devel, p-cpe:/a:novell:opensuse:libidn-tools, p-cpe:/a:novell:opensuse:libidn-tools-debuginfo, p-cpe:/a:novell:opensuse:libidn11, p-cpe:/a:novell:opensuse:libidn11-32bit, p-cpe:/a:novell:opensuse:libidn11-debuginfo, p-cpe:/a:novell:opensuse:libidn11-debuginfo-32bit, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/23/2016

Reference Information

CVE: CVE-2015-2059, CVE-2015-8948, CVE-2016-6261, CVE-2016-6262, CVE-2016-6263