Lucene search

K
nessusThis script is Copyright (C) 2017-2021 Tenable Network Security, Inc.OPENSUSE-2017-1317.NASL
HistoryDec 14, 2017 - 12:00 a.m.

openSUSE Security Update : kernel-firmware (openSUSE-2017-1317) (KRACK)

2017-12-1400:00:00
This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.
www.tenable.com
11

This update for kernel-firmware fixes the following issues :

  • Update Intel WiFi firmwares for the 3160, 7260 and 7265 adapters.

Security issues fixed are part of the ‘KRACK’ attacks affecting the firmware :

  • CVE-2017-13080: The reinstallation of the Group Temporal key could be used for replay attacks (bsc#1066295) :

  • CVE-2017-13081: The reinstallation of the Integrity Group Temporal key could be used for replay attacks (bsc#1066295) :

This update was imported from the SUSE:SLE-12-SP2:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2017-1317.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(105219);
  script_version("3.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-13080", "CVE-2017-13081");
  script_xref(name:"IAVA", value:"2017-A-0310");

  script_name(english:"openSUSE Security Update : kernel-firmware (openSUSE-2017-1317) (KRACK)");
  script_summary(english:"Check for the openSUSE-2017-1317 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for kernel-firmware fixes the following issues :

  - Update Intel WiFi firmwares for the 3160, 7260 and 7265
    adapters.

Security issues fixed are part of the 'KRACK' attacks affecting the
firmware :

  - CVE-2017-13080: The reinstallation of the Group Temporal
    key could be used for replay attacks (bsc#1066295) :

  - CVE-2017-13081: The reinstallation of the Integrity
    Group Temporal key could be used for replay attacks
    (bsc#1066295) :

This update was imported from the SUSE:SLE-12-SP2:Update update
project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1066295"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected kernel-firmware packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-firmware");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ucode-amd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/11/29");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/14");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);



flag = 0;

if ( rpm_check(release:"SUSE42.2", reference:"kernel-firmware-20170530-7.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"ucode-amd-20170530-7.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"kernel-firmware-20170530-11.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"ucode-amd-20170530-11.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-firmware / ucode-amd");
}
VendorProductVersionCPE
novellopensusekernel-firmwarep-cpe:/a:novell:opensuse:kernel-firmware
novellopensuseucode-amdp-cpe:/a:novell:opensuse:ucode-amd
novellopensuse42.2cpe:/o:novell:opensuse:42.2
novellopensuse42.3cpe:/o:novell:opensuse:42.3