openSUSE Security Update : libEMF (openSUSE-2020-831)

high Nessus Plugin ID 138691

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libEMF fixes the following issues :

- CVE-2020-11863: Fixed an issue which could have led to denial of service (bsc#1171496).

- CVE-2020-11864: Fixed an issue which could have led to denial of service (bsc#1171499).

- CVE-2020-11865: Fixed an out of bounds memory access (bsc#1171497).

- CVE-2020-11866: Fixed a use after free (bsc#1171498).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected libEMF packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1171496

https://bugzilla.opensuse.org/show_bug.cgi?id=1171497

https://bugzilla.opensuse.org/show_bug.cgi?id=1171498

https://bugzilla.opensuse.org/show_bug.cgi?id=1171499

Plugin Details

Severity: High

ID: 138691

File Name: openSUSE-2020-831.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/20/2020

Updated: 2/29/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-11866

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libemf-debuginfo, p-cpe:/a:novell:opensuse:libemf-debugsource, p-cpe:/a:novell:opensuse:libemf-devel, p-cpe:/a:novell:opensuse:libemf-utils, p-cpe:/a:novell:opensuse:libemf-utils-debuginfo, p-cpe:/a:novell:opensuse:libemf1, p-cpe:/a:novell:opensuse:libemf1-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/17/2020

Vulnerability Publication Date: 5/11/2020

Reference Information

CVE: CVE-2020-11863, CVE-2020-11864, CVE-2020-11865, CVE-2020-11866