Lucene search

K
nessusThis script is Copyright (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.AL2_ALAS-2018-1014.NASL
HistoryMay 11, 2018 - 12:00 a.m.

Amazon Linux 2 : corosync (ALAS-2018-1014)

2018-05-1100:00:00
This script is Copyright (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function

An integer overflow leading to an out-of-bound read was found in authenticate_nss_2_3() in Corosync. An attacker could craft a malicious packet that would lead to a denial of service.(CVE-2018-1084)

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux 2 Security Advisory ALAS-2018-1014.
#

include("compat.inc");

if (description)
{
  script_id(109693);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/02/01");

  script_cve_id("CVE-2018-1084");
  script_xref(name:"ALAS", value:"2018-1014");
  script_xref(name:"IAVA", value:"2018-A-0127");

  script_name(english:"Amazon Linux 2 : corosync (ALAS-2018-1014)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Amazon Linux 2 host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function

An integer overflow leading to an out-of-bound read was found in
authenticate_nss_2_3() in Corosync. An attacker could craft a
malicious packet that would lead to a denial of
service.(CVE-2018-1084)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://alas.aws.amazon.com/AL2/ALAS-2018-1014.html"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Run 'yum update corosync' to update your system."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosync");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosync-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosync-qdevice");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosync-qnetd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosynclib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:corosynclib-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Amazon Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "2")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosync-2.4.3-2.amzn2.1")) flag++;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosync-debuginfo-2.4.3-2.amzn2.1")) flag++;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosync-qdevice-2.4.3-2.amzn2.1")) flag++;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosync-qnetd-2.4.3-2.amzn2.1")) flag++;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosynclib-2.4.3-2.amzn2.1")) flag++;
if (rpm_check(release:"AL2", cpu:"x86_64", reference:"corosynclib-devel-2.4.3-2.amzn2.1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "corosync / corosync-debuginfo / corosync-qdevice / corosync-qnetd / etc");
}
Related for AL2_ALAS-2018-1014.NASL