openSUSE Security Update : w3m (openSUSE-2019-1142)

medium Nessus Plugin ID 123772

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for w3m fixes the following issues :

Security issues fixed :

- CVE-2018-6196: Prevent infinite recursion in HTMLlineproc0 caused by the feed_table_block_tag function which did not prevent a negative indent value (bsc#1077559)

- CVE-2018-6197: Prevent NULL pointer dereference in formUpdateBuffer (bsc#1077568)

- CVE-2018-6198: w3m did not properly handle temporary files when the ~/.w3m directory is unwritable, which allowed a local attacker to craft a symlink attack to overwrite arbitrary files (bsc#1077572)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected w3m packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1077559

https://bugzilla.opensuse.org/show_bug.cgi?id=1077568

https://bugzilla.opensuse.org/show_bug.cgi?id=1077572

Plugin Details

Severity: Medium

ID: 123772

File Name: openSUSE-2019-1142.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/5/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2018-6198

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:w3m, p-cpe:/a:novell:opensuse:w3m-debuginfo, p-cpe:/a:novell:opensuse:w3m-debugsource, p-cpe:/a:novell:opensuse:w3m-inline-image, p-cpe:/a:novell:opensuse:w3m-inline-image-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/4/2019

Vulnerability Publication Date: 1/25/2018

Reference Information

CVE: CVE-2018-6196, CVE-2018-6197, CVE-2018-6198