SUSE SLES12 Security Update : osc (SUSE-SU-2022:4351-1)

critical Nessus Plugin ID 168492

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:4351-1 advisory.

- A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 . (CVE-2019-3681)

- Open Build Service before version 0.165.4 diddn't validate TLS certificates for HTTPS connections with the osc client binary (CVE-2019-3685)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected osc package.

See Also

https://bugzilla.suse.com/1089025

https://bugzilla.suse.com/1097996

https://bugzilla.suse.com/1122675

https://bugzilla.suse.com/1125243

https://bugzilla.suse.com/1126055

https://bugzilla.suse.com/1126058

https://bugzilla.suse.com/1127932

https://bugzilla.suse.com/1129757

https://bugzilla.suse.com/1129889

https://bugzilla.suse.com/1131512

https://bugzilla.suse.com/1136584

https://bugzilla.suse.com/1137477

https://bugzilla.suse.com/1138165

https://bugzilla.suse.com/1138977

https://bugzilla.suse.com/1140697

https://bugzilla.suse.com/1142518

https://bugzilla.suse.com/1142662

https://bugzilla.suse.com/1144211

https://bugzilla.suse.com/1154972

https://bugzilla.suse.com/1155953

https://bugzilla.suse.com/1156501

https://bugzilla.suse.com/1160446

https://bugzilla.suse.com/1166537

https://bugzilla.suse.com/1173926

https://www.suse.com/security/cve/CVE-2019-3681

https://www.suse.com/security/cve/CVE-2019-3685

http://www.nessus.org/u?6dd78780

Plugin Details

Severity: Critical

ID: 168492

File Name: suse_SU-2022-4351-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/8/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-3685

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-3681

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:osc, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/7/2022

Vulnerability Publication Date: 11/5/2019

Reference Information

CVE: CVE-2019-3681, CVE-2019-3685

SuSE: SUSE-SU-2022:4351-1