openSUSE Security Update : liblouis (openSUSE-2019-1160)

critical Nessus Plugin ID 123815

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for liblouis fixes the following issues :

Security issues fixed :

- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function which could allow a remote attacker to cause Denail of Service (bsc#1109319).

- CVE-2018-11410: Fixed an invalid free in the compileRule function in compileTranslationTable.c (bsc#1094685)

- CVE-2018-11440: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (bsc#1095189)

- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c (bsc#1095945)

- CVE-2018-11683: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1095827)

- CVE-2018-11684: Fixed stack-based buffer overflow in the function includeFile() in compileTranslationTable.c (bsc#1095826)

- CVE-2018-11685: Fixed a stack-based buffer overflow in the function compileHyphenation() in compileTranslationTable.c (bsc#1095825)

- CVE-2018-12085: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1097103)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected liblouis packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1094685

https://bugzilla.opensuse.org/show_bug.cgi?id=1095189

https://bugzilla.opensuse.org/show_bug.cgi?id=1095825

https://bugzilla.opensuse.org/show_bug.cgi?id=1095826

https://bugzilla.opensuse.org/show_bug.cgi?id=1095827

https://bugzilla.opensuse.org/show_bug.cgi?id=1095945

https://bugzilla.opensuse.org/show_bug.cgi?id=1097103

https://bugzilla.opensuse.org/show_bug.cgi?id=1109319

Plugin Details

Severity: Critical

ID: 123815

File Name: openSUSE-2019-1160.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/8/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:liblouis-data, p-cpe:/a:novell:opensuse:liblouis-debuginfo, p-cpe:/a:novell:opensuse:liblouis-debugsource, p-cpe:/a:novell:opensuse:liblouis-devel, p-cpe:/a:novell:opensuse:liblouis-tools, p-cpe:/a:novell:opensuse:liblouis-tools-debuginfo, p-cpe:/a:novell:opensuse:liblouis14, p-cpe:/a:novell:opensuse:liblouis14-debuginfo, p-cpe:/a:novell:opensuse:python3-louis, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/5/2019

Vulnerability Publication Date: 5/24/2018

Reference Information

CVE: CVE-2018-11410, CVE-2018-11440, CVE-2018-11577, CVE-2018-11683, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085, CVE-2018-17294