Vulnerabilities > CVE-2017-10792 - NULL Pointer Dereference vulnerability in GNU Pspp 0.10.5Pre2

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
gnu
CWE-476
nessus

Summary

There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service attack.

Vulnerable Configurations

Part Description Count
Application
Gnu
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-899.NASL
    descriptionThis update for pspp fixes the following issues : CVE-2017-10792: Crafted input could have allowed a denial of service attack via a NULL pointer dereference in ll_insert (boo#1046997) CVE-2017-10791: Crafted input could have allowed a denial of service attack via an integer overflow in the hash_int library (boo#1046998)
    last seen2020-06-05
    modified2017-08-10
    plugin id102335
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102335
    titleopenSUSE Security Update : pspp (openSUSE-2017-899)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-899.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102335);
      script_version("3.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-10791", "CVE-2017-10792");
    
      script_name(english:"openSUSE Security Update : pspp (openSUSE-2017-899)");
      script_summary(english:"Check for the openSUSE-2017-899 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pspp fixes the following issues :
    
    CVE-2017-10792: Crafted input could have allowed a denial of service
    attack via a NULL pointer dereference in ll_insert (boo#1046997)
    CVE-2017-10791: Crafted input could have allowed a denial of service
    attack via an integer overflow in the hash_int library (boo#1046998)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046998"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pspp packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pspp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pspp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pspp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pspp-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"pspp-0.10.2-2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"pspp-debuginfo-0.10.2-2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"pspp-debugsource-0.10.2-2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"pspp-devel-0.10.2-2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"pspp-0.10.2-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"pspp-debuginfo-0.10.2-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"pspp-debugsource-0.10.2-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"pspp-devel-0.10.2-5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pspp / pspp-debuginfo / pspp-debugsource / pspp-devel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-996.NASL
    descriptionThis update for pspp fixes the following issues : - CVE-2017-12958: Illegal address access in function output_hex() could lead to denial of service or unexpected state (boo#1054585) - CVE-2017-12959: Assertion in function dict_add_mrset() could lead to denial of service (boo#1054588) - CVE-2017-12960: Assertion in function dict_rename_var() could lead to denial of service (boo#1054587) - CVE-2017-12961: Assertion in function parse_attributes() could lead to denial of service (boo#1054586)
    last seen2020-06-05
    modified2017-09-05
    plugin id102949
    published2017-09-05
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102949
    titleopenSUSE Security Update : pspp (openSUSE-2017-996)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6876B163870811E78568E8E0B747A45A.NASL
    descriptionCVE Details reports : - There is an Integer overflow in the hash_int function of the libpspp library in GNU PSPP 0.10.5-pre2 (CVE-2017-10791). - There is a NULL pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP 0.10.5-pre2 (CVE-2017-10792). - There is an illegal address access in the function output_hex() in data/data-out.c of the libpspp library in GNU PSPP 0.11.0 that will lead to remote denial of service (CVE-2017-12958). - There is a reachable assertion abort in the function dict_add_mrset() in data/dictionary.c of the libpspp library in GNU PSPP 0.11.0 that will lead to a remote denial of service attack (CVE-2017-12959). - There is a reachable assertion abort in the function dict_rename_var() in data/dictionary.c of the libpspp library in GNU PSPP 0.11.0 that will lead to remote denial of service (CVE-2017-12960). - There is an assertion abort in the function parse_attributes() in data/sys-file-reader.c of the libpspp library in GNU PSPP 0.11.0 that will lead to remote denial of service (CVE-2017-12961).
    last seen2020-06-01
    modified2020-06-02
    plugin id102690
    published2017-08-23
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102690
    titleFreeBSD : pspp -- multiple vulnerabilities (6876b163-8708-11e7-8568-e8e0b747a45a)