openSUSE Security Update : liblouis (openSUSE-2018-1039)

high Nessus Plugin ID 117687

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for liblouis fixes the following issues :

Security issues fixed :

- CVE-2018-11440: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (bsc#1095189)

- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c (bsc#1095945)

- CVE-2018-11683: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1095827)

- CVE-2018-11684: Fixed stack-based buffer overflow in the function includeFile() in compileTranslationTable.c (bsc#1095826)

- CVE-2018-11685: Fixed a stack-based buffer overflow in the function compileHyphenation() in compileTranslationTable.c (bsc#1095825)

- CVE-2018-12085: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1097103)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected liblouis packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1095189

https://bugzilla.opensuse.org/show_bug.cgi?id=1095825

https://bugzilla.opensuse.org/show_bug.cgi?id=1095826

https://bugzilla.opensuse.org/show_bug.cgi?id=1095827

https://bugzilla.opensuse.org/show_bug.cgi?id=1095945

https://bugzilla.opensuse.org/show_bug.cgi?id=1097103

Plugin Details

Severity: High

ID: 117687

File Name: openSUSE-2018-1039.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/25/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:liblouis-data, p-cpe:/a:novell:opensuse:liblouis-debugsource, p-cpe:/a:novell:opensuse:liblouis-devel, p-cpe:/a:novell:opensuse:liblouis-tools, p-cpe:/a:novell:opensuse:liblouis-tools-debuginfo, p-cpe:/a:novell:opensuse:liblouis9, p-cpe:/a:novell:opensuse:liblouis9-debuginfo, p-cpe:/a:novell:opensuse:python-louis, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/24/2018

Reference Information

CVE: CVE-2018-11440, CVE-2018-11577, CVE-2018-11683, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085