Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2018-1614.NASL
HistoryDec 31, 2018 - 12:00 a.m.

openSUSE Security Update : netatalk (openSUSE-2018-1614)

2018-12-3100:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

This update for netatalk fixes the following issues :

Security issue fixed :

  • CVE-2018-1160 Fixed a missing bounds check in the handling of the DSI OPEN SESSION request, which allowed an unauthenticated to overwrite memory with data of their choice leading for arbitrary code execution with root privileges. (bsc#1119540)
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-1614.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(119946);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2018-1160");
  script_xref(name:"TRA", value:"TRA-2018-48");

  script_name(english:"openSUSE Security Update : netatalk (openSUSE-2018-1614)");
  script_summary(english:"Check for the openSUSE-2018-1614 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for netatalk fixes the following issues :

Security issue fixed :

  - CVE-2018-1160 Fixed a missing bounds check in the
    handling of the DSI OPEN SESSION request, which allowed
    an unauthenticated to overwrite memory with data of
    their choice leading for arbitrary code execution with
    root privileges. (bsc#1119540)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1119540"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.tenable.com/security/research/tra-2018-48"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected netatalk packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatalk16");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatalk16-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:netatalk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:netatalk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:netatalk-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:netatalk-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/31");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"libatalk16-3.1.7-8.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libatalk16-debuginfo-3.1.7-8.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"netatalk-3.1.7-8.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"netatalk-debuginfo-3.1.7-8.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"netatalk-debugsource-3.1.7-8.3.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"netatalk-devel-3.1.7-8.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libatalk16 / libatalk16-debuginfo / netatalk / netatalk-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuselibatalk16p-cpe:/a:novell:opensuse:libatalk16
novellopensuselibatalk16-debuginfop-cpe:/a:novell:opensuse:libatalk16-debuginfo
novellopensusenetatalkp-cpe:/a:novell:opensuse:netatalk
novellopensusenetatalk-debuginfop-cpe:/a:novell:opensuse:netatalk-debuginfo
novellopensusenetatalk-debugsourcep-cpe:/a:novell:opensuse:netatalk-debugsource
novellopensusenetatalk-develp-cpe:/a:novell:opensuse:netatalk-devel
novellopensuse42.3cpe:/o:novell:opensuse:42.3