Fixes for CVE-2018-16062, CVE-2018-16402 and CVE-2018-16403. Improved handling of sections and file mode bits
Reporter | Title | Published | Views | Family All 112 |
---|---|---|---|---|
OpenVAS | Fedora Update for elfutils FEDORA-2018-1eec1f0d17 | 3 Oct 201800:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2019-2313) | 23 Jan 202000:00 | โ | openvas |
OpenVAS | Fedora Update for elfutils FEDORA-2018-cb25ae4b94 | 4 Dec 201800:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2019-2141) | 23 Jan 202000:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2019-2272) | 23 Jan 202000:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2020-1448) | 16 Apr 202000:00 | โ | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4012-1) | 11 Jun 201900:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2020-1190) | 13 Mar 202000:00 | โ | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for elfutils (EulerOS-SA-2020-1634) | 16 Jun 202000:00 | โ | openvas |
OpenVAS | Debian: Security Advisory (DLA-2802-1) | 1 Nov 202100:00 | โ | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2018-1eec1f0d17.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(120279);
script_version("1.6");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/08");
script_cve_id("CVE-2018-16062", "CVE-2018-16402", "CVE-2018-16403");
script_xref(name:"FEDORA", value:"2018-1eec1f0d17");
script_name(english:"Fedora 28 : elfutils (2018-1eec1f0d17)");
script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing a security update.");
script_set_attribute(attribute:"description", value:
"Fixes CVE-2018-16062, CVE-2018-16402 and CVE-2018-16403. unstrip:
Handle SHT_GROUP sections. strip: Handle mixed (out of order)
allocated/non-allocated sections. elfcompress: Don't rewrite input
file if no section data needs updating. Try harder to keep same file
mode bits (suid) on rewrite. libelf, libdw and all tools now handle
extended shnum and shstrndx correctly.
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.");
script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-1eec1f0d17");
script_set_attribute(attribute:"solution", value:
"Update the affected elfutils package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16402");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/29");
script_set_attribute(attribute:"patch_publication_date", value:"2018/10/02");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:elfutils");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Fedora Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC28", reference:"elfutils-0.174-1.fc28")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "elfutils");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo