openSUSE Security Update : netpbm (openSUSE-2019-1605)

high Nessus Plugin ID 126230

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for netpbm fixes the following issues :

Security issues fixed :

- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).

- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).

- create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected netpbm packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1024288

https://bugzilla.opensuse.org/show_bug.cgi?id=1024291

https://bugzilla.opensuse.org/show_bug.cgi?id=1136936

Plugin Details

Severity: High

ID: 126230

File Name: openSUSE-2019-1605.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/25/2019

Updated: 9/23/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libnetpbm-devel, p-cpe:/a:novell:opensuse:libnetpbm11, p-cpe:/a:novell:opensuse:libnetpbm11-32bit, p-cpe:/a:novell:opensuse:libnetpbm11-32bit-debuginfo, p-cpe:/a:novell:opensuse:libnetpbm11-debuginfo, p-cpe:/a:novell:opensuse:netpbm, p-cpe:/a:novell:opensuse:netpbm-debuginfo, p-cpe:/a:novell:opensuse:netpbm-debugsource, p-cpe:/a:novell:opensuse:netpbm-vulnerable, p-cpe:/a:novell:opensuse:netpbm-vulnerable-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/24/2019

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2017-2579, CVE-2017-2580