openSUSE Security Update : libcaca (openSUSE-2019-1144)

high Nessus Plugin ID 123774

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libcaca fixes the following issues :

Security issues fixed :

- CVE-2018-20544: Fixed a floating point exception at caca/dither.c (bsc#1120502)

- CVE-2018-20545: Fixed a WRITE memory access in the load_image function at common-image.c for 4bpp (bsc#1120584)

- CVE-2018-20546: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for bpp (bsc#1120503)

- CVE-2018-20547: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for 24bpp (bsc#1120504)

- CVE-2018-20548: Fixed a WRITE memory access in the load_image function at common-image.c for 1bpp (bsc#1120589)

- CVE-2018-20549: Fixed a WRITE memory access in the caca_file_read function at caca/file.c (bsc#1120470)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected libcaca packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1120470

https://bugzilla.opensuse.org/show_bug.cgi?id=1120502

https://bugzilla.opensuse.org/show_bug.cgi?id=1120503

https://bugzilla.opensuse.org/show_bug.cgi?id=1120504

https://bugzilla.opensuse.org/show_bug.cgi?id=1120584

https://bugzilla.opensuse.org/show_bug.cgi?id=1120589

Plugin Details

Severity: High

ID: 123774

File Name: openSUSE-2019-1144.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/5/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:caca-utils, p-cpe:/a:novell:opensuse:caca-utils-debuginfo, p-cpe:/a:novell:opensuse:libcaca-debugsource, p-cpe:/a:novell:opensuse:libcaca-devel, p-cpe:/a:novell:opensuse:libcaca-ruby, p-cpe:/a:novell:opensuse:libcaca-ruby-debuginfo, p-cpe:/a:novell:opensuse:libcaca0, p-cpe:/a:novell:opensuse:libcaca0-32bit, p-cpe:/a:novell:opensuse:libcaca0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libcaca0-debuginfo, p-cpe:/a:novell:opensuse:libcaca0-plugins, p-cpe:/a:novell:opensuse:libcaca0-plugins-32bit, p-cpe:/a:novell:opensuse:libcaca0-plugins-32bit-debuginfo, p-cpe:/a:novell:opensuse:libcaca0-plugins-debuginfo, p-cpe:/a:novell:opensuse:python3-caca, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/4/2019

Vulnerability Publication Date: 12/28/2018

Reference Information

CVE: CVE-2018-20544, CVE-2018-20545, CVE-2018-20546, CVE-2018-20547, CVE-2018-20548, CVE-2018-20549