Lucene search

K
nessusThis script is Copyright (C) 2017-2021 Tenable Network Security, Inc.OPENSUSE-2017-1342.NASL
HistoryDec 14, 2017 - 12:00 a.m.

openSUSE Security Update : exim (openSUSE-2017-1342)

2017-12-1400:00:00
This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.
www.tenable.com
10

This update for exim fixes the following issues :

Security issue fixed :

  • CVE-2017-16943: Fix possible remote code execution (boo#1069857).
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2017-1342.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(105232);
  script_version("3.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-16943");

  script_name(english:"openSUSE Security Update : exim (openSUSE-2017-1342)");
  script_summary(english:"Check for the openSUSE-2017-1342 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for exim fixes the following issues :

Security issue fixed :

  - CVE-2017-16943: Fix possible remote code execution
    (boo#1069857)."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1069857"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected exim packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:exim");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:exim-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:exim-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:eximon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:eximon-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:eximstats-html");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/12/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.2", reference:"exim-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"exim-debuginfo-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"exim-debugsource-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"eximon-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"eximon-debuginfo-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"eximstats-html-4.86.2-10.9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"exim-4.86.2-17.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"exim-debuginfo-4.86.2-17.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"exim-debugsource-4.86.2-17.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"eximon-4.86.2-17.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"eximon-debuginfo-4.86.2-17.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"eximstats-html-4.86.2-17.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "exim / exim-debuginfo / exim-debugsource / eximon / etc");
}
VendorProductVersionCPE
novellopensuseeximp-cpe:/a:novell:opensuse:exim
novellopensuseexim-debuginfop-cpe:/a:novell:opensuse:exim-debuginfo
novellopensuseexim-debugsourcep-cpe:/a:novell:opensuse:exim-debugsource
novellopensuseeximonp-cpe:/a:novell:opensuse:eximon
novellopensuseeximon-debuginfop-cpe:/a:novell:opensuse:eximon-debuginfo
novellopensuseeximstats-htmlp-cpe:/a:novell:opensuse:eximstats-html
novellopensuse42.2cpe:/o:novell:opensuse:42.2
novellopensuse42.3cpe:/o:novell:opensuse:42.3