Vulnerabilities > CVE-2019-14523 - Integer Underflow (Wrap or Wraparound) vulnerability in Schismtracker Schism Tracker

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
schismtracker
CWE-191
nessus

Summary

An issue was discovered in Schism Tracker through 20190722. There is an integer underflow via a large plen in fmt_okt_load_song in the Amiga Oktalyzer parser in fmt/okt.c.

Common Weakness Enumeration (CWE)

Nessus

NASL familySuSE Local Security Checks
NASL idOPENSUSE-2019-1994.NASL
descriptionThis update for schismtracker fixes the following issues : The following security issues were fixed : - CVE-2019-14523: Fixed an integer underflow in the Amiga Oktalyzer parser (boo#1144266). - CVE-2019-14524: Fixed a heap overflow in the MTM loader (boo#1144261). The following non-security issues were fixed : - Support 15-channel MOD files. - Support undocumented MIDI macro characters, and support character p (MIDI program) properly.
last seen2020-06-01
modified2020-06-02
plugin id128141
published2019-08-26
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/128141
titleopenSUSE Security Update : schismtracker (openSUSE-2019-1994)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-1994.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(128141);
  script_version("1.2");
  script_cvs_date("Date: 2019/12/31");

  script_cve_id("CVE-2019-14523", "CVE-2019-14524");

  script_name(english:"openSUSE Security Update : schismtracker (openSUSE-2019-1994)");
  script_summary(english:"Check for the openSUSE-2019-1994 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for schismtracker fixes the following issues :

The following security issues were fixed :

  - CVE-2019-14523: Fixed an integer underflow in the Amiga
    Oktalyzer parser (boo#1144266).

  - CVE-2019-14524: Fixed a heap overflow in the MTM loader
    (boo#1144261).

The following non-security issues were fixed :

  - Support 15-channel MOD files.

  - Support undocumented MIDI macro characters, and support
    character p (MIDI program) properly."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1144261"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1144266"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected schismtracker packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:schismtracker");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:schismtracker-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:schismtracker-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/26");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0|SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0 / 15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.0", reference:"schismtracker-20190805-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"schismtracker-debuginfo-20190805-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"schismtracker-debugsource-20190805-lp150.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"schismtracker-20190805-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"schismtracker-debuginfo-20190805-lp151.3.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"schismtracker-debugsource-20190805-lp151.3.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "schismtracker / schismtracker-debuginfo / schismtracker-debugsource");
}