SUSE SLES11 Security Update : Recommended update for libical (SUSE-SU-2018:0119-1)

critical Nessus Plugin ID 106130

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libical fixes the following issues: Security issues fixed :

- CVE-2016-5823: The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bnc#986632)

- CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bsc#986639)

- CVE-2016-5825: The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file. (bsc#986642)

- CVE-2016-5826: The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.
(bsc#986658)

- CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.
(bsc#986631)

- CVE-2016-9584: libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. (bnc#1015964) Bug fixes :

- libical crashes while parsing timezones (bsc#1044995)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-libical-13417=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-libical-13417=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-libical-13417=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1015964

https://bugzilla.suse.com/show_bug.cgi?id=1044995

https://bugzilla.suse.com/show_bug.cgi?id=986631

https://bugzilla.suse.com/show_bug.cgi?id=986632

https://bugzilla.suse.com/show_bug.cgi?id=986639

https://bugzilla.suse.com/show_bug.cgi?id=986642

https://bugzilla.suse.com/show_bug.cgi?id=986658

https://www.suse.com/security/cve/CVE-2016-5823/

https://www.suse.com/security/cve/CVE-2016-5824/

https://www.suse.com/security/cve/CVE-2016-5825/

https://www.suse.com/security/cve/CVE-2016-5826/

https://www.suse.com/security/cve/CVE-2016-5827/

https://www.suse.com/security/cve/CVE-2016-9584/

http://www.nessus.org/u?13798110

Plugin Details

Severity: Critical

ID: 106130

File Name: suse_SU-2018-0119-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 1/18/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libical0, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2018

Vulnerability Publication Date: 1/18/2017

Reference Information

CVE: CVE-2016-5823, CVE-2016-5824, CVE-2016-5825, CVE-2016-5826, CVE-2016-5827, CVE-2016-9584