Lucene search

K
nessusThis script is Copyright (C) 2017-2021 Tenable Network Security, Inc.OPENSUSE-2017-824.NASL
HistoryJul 17, 2017 - 12:00 a.m.

openSUSE Security Update : gnutls (openSUSE-2017-824)

2017-07-1700:00:00
This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.
www.tenable.com
16

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.285 Low

EPSS

Percentile

96.9%

This update for gnutls fixes the following issues :

  • GNUTLS-SA-2017-4 / CVE-2017-7507: Fix crash in status response TLS extension decoding (bsc#1043398)

  • GNUTLS-SA-2017-3 / CVE-2017-7869: Fix out-of-bounds write in OpenPGP certificate decoding (bsc#1034173)

  • Address read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337)

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2017-824.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(101759);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-7507", "CVE-2017-7869");

  script_name(english:"openSUSE Security Update : gnutls (openSUSE-2017-824)");
  script_summary(english:"Check for the openSUSE-2017-824 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for gnutls fixes the following issues :

  - GNUTLS-SA-2017-4 / CVE-2017-7507: Fix crash in status
    response TLS extension decoding (bsc#1043398)

  - GNUTLS-SA-2017-3 / CVE-2017-7869: Fix out-of-bounds
    write in OpenPGP certificate decoding (bsc#1034173)

  - Address read of 4 bytes past the end of buffer in
    OpenPGP certificate parsing (bsc#1038337)

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1034173"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1038337"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1043398"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected gnutls packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnutls-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnutls-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls-devel-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls-openssl-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls-openssl27");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls-openssl27-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls28");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls28-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls28-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutls28-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutlsxx-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutlsxx28");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgnutlsxx28-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/07/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.2", reference:"gnutls-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"gnutls-debuginfo-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"gnutls-debugsource-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls-devel-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls-openssl-devel-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls-openssl27-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls-openssl27-debuginfo-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls28-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutls28-debuginfo-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutlsxx-devel-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutlsxx28-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libgnutlsxx28-debuginfo-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libgnutls-devel-32bit-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libgnutls28-32bit-3.2.15-11.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libgnutls28-debuginfo-32bit-3.2.15-11.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnutls / gnutls-debuginfo / gnutls-debugsource / libgnutls-devel / etc");
}
VendorProductVersionCPE
novellopensusegnutlsp-cpe:/a:novell:opensuse:gnutls
novellopensusegnutls-debuginfop-cpe:/a:novell:opensuse:gnutls-debuginfo
novellopensusegnutls-debugsourcep-cpe:/a:novell:opensuse:gnutls-debugsource
novellopensuselibgnutls-develp-cpe:/a:novell:opensuse:libgnutls-devel
novellopensuselibgnutls-devel-32bitp-cpe:/a:novell:opensuse:libgnutls-devel-32bit
novellopensuselibgnutls-openssl-develp-cpe:/a:novell:opensuse:libgnutls-openssl-devel
novellopensuselibgnutls-openssl27p-cpe:/a:novell:opensuse:libgnutls-openssl27
novellopensuselibgnutls-openssl27-debuginfop-cpe:/a:novell:opensuse:libgnutls-openssl27-debuginfo
novellopensuselibgnutls28p-cpe:/a:novell:opensuse:libgnutls28
novellopensuselibgnutls28-32bitp-cpe:/a:novell:opensuse:libgnutls28-32bit
Rows per page:
1-10 of 161

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.285 Low

EPSS

Percentile

96.9%