Vulnerabilities > CVE-2018-1000041

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
gnome
debian
nessus

Summary

GNOME librsvg version before commit c6ddf2ed4d768fd88adbea2b63f575cd523022ea contains a Improper input validation vulnerability in rsvg-io.c that can result in the victim's Windows username and NTLM password hash being leaked to remote attackers through SMB. This attack appear to be exploitable via The victim must process a specially crafted SVG file containing an UNC path on Windows.

Vulnerable Configurations

Part Description Count
Application
Gnome
121
OS
Debian
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-466.NASL
    descriptionThis update for librsvg fixes the following issues : - CVE-2018-1000041: Input validation issue could lead to credentials leak. (bsc#1083232) Update to version 2.40.20 : + Except for emergencies, this will be the LAST RELEASE of the librsvg-2.40.x series. We are moving to 2.41, which is vastly improved over the 2.40 series. The API/ABI there remain unchaged, so we strongly encourage you to upgrade your sources and binaries to librsvg-2.41.x. + bgo#761175 - Allow masks and clips to reuse a node being drawn. + Don
    last seen2020-06-05
    modified2018-05-17
    plugin id109879
    published2018-05-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109879
    titleopenSUSE Security Update : librsvg (openSUSE-2018-466)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-466.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109879);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-1000041");
    
      script_name(english:"openSUSE Security Update : librsvg (openSUSE-2018-466)");
      script_summary(english:"Check for the openSUSE-2018-466 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for librsvg fixes the following issues :
    
      - CVE-2018-1000041: Input validation issue could lead to
        credentials leak. (bsc#1083232)
    
    Update to version 2.40.20 :
    
      + Except for emergencies, this will be the LAST RELEASE of
        the librsvg-2.40.x series. We are moving to 2.41, which
        is vastly improved over the 2.40 series. The API/ABI
        there remain unchaged, so we strongly encourage you to
        upgrade your sources and binaries to librsvg-2.41.x.
    
      + bgo#761175 - Allow masks and clips to reuse a node being
        drawn.
    
      + Don't access the file system when deciding whether to
        load a remote file with a UNC path for a paint server
        (i.e. don't try to load it at all).
    
      + Vistual Studio: fixed and integrated introspection
        builds, so introspection data is built directly from the
        Visual Studio project (Chun-wei Fan).
    
      + Visual Studio: We now use HIGHENTROPYVA linker option on
        x64 builds, to enhance the security of built binaries
        (Chun-wei Fan).
    
      + Fix generation of Vala bindings when compiling in
        read-only source directories (Emmanuele Bassi).
    
    Update to version 2.40.19 :
    
      + bgo#621088: Using text objects as clipping paths is now
        supported.
    
      + bgo#587721: Fix rendering of text elements with
        transformations (Massimo).
    
      + bgo#777833 - Fix memory leaks when an RsvgHandle is
        disposed before being closed (Philip Withnall).
    
      + bgo#782098 - Don't pass deprecated options to gtk-doc
        (Ting-Wei Lan).
    
      + bgo#786372 - Fix the default for the 'type' attribute of
        the <style> element.
    
      + bgo#785276 - Don't crash on single-byte files.
    
      + bgo#634514: Don't render unknown elements and their
        sub-elements.
    
      + bgo#777155 - Ignore patterns that have close-to-zero
        dimensions.
    
      + bgo#634324 - Fix Gaussian blurs with negative scaling.
    
      + Fix the <switch> element; it wasn't working at all.
    
      + Fix loading when rsvg_handle_write() is called one byte
        at a time.
    
      + bgo#787895 - Fix incorrect usage of libxml2. Thanks to
        Nick Wellnhofer for advice on this.
    
      + Backported the test suite machinery from the master
        branch (Chun-wei Fan, Federico Mena).
    
      + We now require Pango 1.38.0 or later (released in 2015).
    
      + We now require libxml2 2.9.0 or later (released in
        2012).
    
    This update was imported from the SUSE:SLE-12-SP2:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083232"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected librsvg packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdk-pixbuf-loader-rsvg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdk-pixbuf-loader-rsvg-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdk-pixbuf-loader-rsvg-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdk-pixbuf-loader-rsvg-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-2-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-2-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-2-2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-2-2-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librsvg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rsvg-thumbnailer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rsvg-view");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rsvg-view-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:typelib-1_0-Rsvg-2_0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"gdk-pixbuf-loader-rsvg-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gdk-pixbuf-loader-rsvg-debuginfo-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"librsvg-2-2-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"librsvg-2-2-debuginfo-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"librsvg-debugsource-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"librsvg-devel-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"rsvg-thumbnailer-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"rsvg-view-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"rsvg-view-debuginfo-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"typelib-1_0-Rsvg-2_0-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"gdk-pixbuf-loader-rsvg-32bit-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"librsvg-2-2-32bit-2.40.20-15.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"librsvg-2-2-debuginfo-32bit-2.40.20-15.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdk-pixbuf-loader-rsvg / gdk-pixbuf-loader-rsvg-32bit / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1278.NASL
    descriptionIt was discovered that there was an input validation vulnerability in the librsvg renderer library that could result in data being leaked to remote attackers via a specially crafted file. For Debian 7
    last seen2020-03-17
    modified2018-02-13
    plugin id106779
    published2018-02-13
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106779
    titleDebian DLA-1278-1 : librsvg security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1278-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106779);
      script_version("3.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2018-1000041");
    
      script_name(english:"Debian DLA-1278-1 : librsvg security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that there was an input validation vulnerability in
    the librsvg renderer library that could result in data being leaked to
    remote attackers via a specially crafted file.
    
    For Debian 7 'Wheezy', this issue has been fixed in librsvg version
    2.36.1-2+deb7u3.
    
    We recommend that you upgrade your librsvg packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2018/02/msg00013.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/librsvg"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gir1.2-rsvg-2.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librsvg2-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"gir1.2-rsvg-2.0", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-2", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-bin", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-common", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-dbg", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-dev", reference:"2.36.1-2+deb7u3")) flag++;
    if (deb_check(release:"7.0", prefix:"librsvg2-doc", reference:"2.36.1-2+deb7u3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1288-1.NASL
    descriptionThis update for librsvg fixes the following issues : - CVE-2018-1000041: Input validation issue could lead to credentials leak. (bsc#1083232) Update to version 2.40.20 : + Except for emergencies, this will be the LAST RELEASE of the librsvg-2.40.x series. We are moving to 2.41, which is vastly improved over the 2.40 series. The API/ABI there remain unchaged, so we strongly encourage you to upgrade your sources and binaries to librsvg-2.41.x. + bgo#761175 - Allow masks and clips to reuse a node being drawn. + Don
    last seen2020-06-01
    modified2020-06-02
    plugin id109859
    published2018-05-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109859
    titleSUSE SLED12 / SLES12 Security Update : librsvg (SUSE-SU-2018:1288-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:1288-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109859);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/10 13:51:47");
    
      script_cve_id("CVE-2018-1000041");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : librsvg (SUSE-SU-2018:1288-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for librsvg fixes the following issues :
    
      - CVE-2018-1000041: Input validation issue could lead to
        credentials leak. (bsc#1083232) Update to version
        2.40.20 :
    
      + Except for emergencies, this will be the LAST RELEASE of
        the librsvg-2.40.x series. We are moving to 2.41, which
        is vastly improved over the 2.40 series. The API/ABI
        there remain unchaged, so we strongly encourage you to
        upgrade your sources and binaries to librsvg-2.41.x.
    
      + bgo#761175 - Allow masks and clips to reuse a node being
        drawn.
    
      + Don't access the file system when deciding whether to
        load a remote file with a UNC path for a paint server
        (i.e. don't try to load it at all).
    
      + Vistual Studio: fixed and integrated introspection
        builds, so introspection data is built directly from the
        Visual Studio project (Chun-wei Fan).
    
      + Visual Studio: We now use HIGHENTROPYVA linker option on
        x64 builds, to enhance the security of built binaries
        (Chun-wei Fan).
    
      + Fix generation of Vala bindings when compiling in
        read-only source directories (Emmanuele Bassi). Update
        to version 2.40.19 :
    
      + bgo#621088: Using text objects as clipping paths is now
        supported.
    
      + bgo#587721: Fix rendering of text elements with
        transformations (Massimo).
    
      + bgo#777833 - Fix memory leaks when an RsvgHandle is
        disposed before being closed (Philip Withnall).
    
      + bgo#782098 - Don't pass deprecated options to gtk-doc
        (Ting-Wei Lan).
    
      + bgo#786372 - Fix the default for the 'type' attribute of
        the <style> element.
    
      + bgo#785276 - Don't crash on single-byte files.
    
      + bgo#634514: Don't render unknown elements and their
        sub-elements.
    
      + bgo#777155 - Ignore patterns that have close-to-zero
        dimensions.
    
      + bgo#634324 - Fix Gaussian blurs with negative scaling.
    
      + Fix the <switch> element; it wasn't working at all.
    
      + Fix loading when rsvg_handle_write() is called one byte
        at a time.
    
      + bgo#787895 - Fix incorrect usage of libxml2. Thanks to
        Nick Wellnhofer for advice on this.
    
      + Backported the test suite machinery from the master
        branch (Chun-wei Fan, Federico Mena).
    
      + We now require Pango 1.38.0 or later (released in 2015).
    
      + We now require libxml2 2.9.0 or later (released in
        2012).
    
    </style>
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1000041/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20181288-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7079b4db"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-912=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-912=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2018-912=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gdk-pixbuf-loader-rsvg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gdk-pixbuf-loader-rsvg-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librsvg-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librsvg-2-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librsvg-2-2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librsvg-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsvg-view");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rsvg-view-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", reference:"gdk-pixbuf-loader-rsvg-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"gdk-pixbuf-loader-rsvg-debuginfo-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"librsvg-2-2-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"librsvg-2-2-debuginfo-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"librsvg-debugsource-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"rsvg-view-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"rsvg-view-debuginfo-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"librsvg-2-2-32bit-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"librsvg-2-2-debuginfo-32bit-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"gdk-pixbuf-loader-rsvg-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"gdk-pixbuf-loader-rsvg-debuginfo-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"librsvg-2-2-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"librsvg-2-2-32bit-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"librsvg-2-2-debuginfo-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"librsvg-2-2-debuginfo-32bit-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"librsvg-debugsource-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"rsvg-view-2.40.20-5.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"rsvg-view-debuginfo-2.40.20-5.6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "librsvg");
    }