Vulnerabilities > CVE-2019-1010190 - Out-of-bounds Read vulnerability in Mgetty Project Mgetty

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
mgetty-project
CWE-125
nessus

Summary

mgetty prior to 1.2.1 is affected by: out-of-bounds read. The impact is: DoS, the program may crash if the memory is not mapped. The component is: putwhitespan() in g3/pbm2g3.c. The attack vector is: Local, the victim must open a specially crafted file. The fixed version is: 1.2.1.

Vulnerable Configurations

Part Description Count
Application
Mgetty_Project
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-506.NASL
    descriptionThis update for mgetty fixes the following issues : - CVE-2019-1010190: Fixed a denial of service which could be caused by a local attacker in putwhitespan() (bsc#1142770). - Fixed a permission issue which have resulted in build failures (bsc#1168170). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-04-17
    modified2020-04-14
    plugin id135450
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135450
    titleopenSUSE Security Update : mgetty (openSUSE-2020-506)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-506.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135450);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/16");
    
      script_cve_id("CVE-2019-1010190");
    
      script_name(english:"openSUSE Security Update : mgetty (openSUSE-2020-506)");
      script_summary(english:"Check for the openSUSE-2020-506 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for mgetty fixes the following issues :
    
      - CVE-2019-1010190: Fixed a denial of service which could
        be caused by a local attacker in putwhitespan()
        (bsc#1142770).
    
      - Fixed a permission issue which have resulted in build
        failures (bsc#1168170).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1142770"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1168170"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mgetty packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:g3utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:g3utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mgetty");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mgetty-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mgetty-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendfax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendfax-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"g3utils-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"g3utils-debuginfo-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mgetty-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mgetty-debuginfo-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mgetty-debugsource-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"sendfax-1.1.37-lp151.4.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"sendfax-debuginfo-1.1.37-lp151.4.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "g3utils / g3utils-debuginfo / mgetty / mgetty-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0853-1.NASL
    descriptionThis update for mgetty fixes the following issues : CVE-2019-1010190: Fixed a denial of service which could be caused by a local attacker in putwhitespan() (bsc#1142770). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-10
    modified2020-04-03
    plugin id135196
    published2020-04-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135196
    titleSUSE SLES12 Security Update : mgetty (SUSE-SU-2020:0853-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0957-1.NASL
    descriptionThis update for mgetty fixes the following issues : CVE-2019-1010190: Fixed a denial of service which could be caused by a local attacker in putwhitespan() (bsc#1142770). Fixed a permission issue which have resulted in build failures (bsc#1168170). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-16
    modified2020-04-10
    plugin id135389
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135389
    titleSUSE SLED15 / SLES15 Security Update : mgetty (SUSE-SU-2020:0957-1)