Lucene search

K
nessusThis script is Copyright (C) 2018-2021 Tenable Network Security, Inc.OPENSUSE-2018-336.NASL
HistoryApr 06, 2018 - 12:00 a.m.

openSUSE Security Update : docker-distribution (openSUSE-2018-336)

2018-04-0600:00:00
This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.
www.tenable.com
14

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

75.9%

This update for docker-distribution fixes the following issues :

Security issues fixed :

  • CVE-2017-11468: Fixed a denial of service (memory consumption) via the manifest endpoint (bsc#1049850).

Bug fixes :

  • bsc#1083474: docker-distirbution-registry overwrites configuration file with update.

  • bsc#1033172: Garbage collector needed - or kindly release docker-distribution-registry in Version 2.4.

  • Add SuSEfirewall2 service file for TCP port 5000.

This update was imported from the SUSE:SLE-12:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-336.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(108860);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2017-11468");

  script_name(english:"openSUSE Security Update : docker-distribution (openSUSE-2018-336)");
  script_summary(english:"Check for the openSUSE-2018-336 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for docker-distribution fixes the following issues :

Security issues fixed :

  - CVE-2017-11468: Fixed a denial of service (memory
    consumption) via the manifest endpoint (bsc#1049850).

Bug fixes :

  - bsc#1083474: docker-distirbution-registry overwrites
    configuration file with update.

  - bsc#1033172: Garbage collector needed - or kindly
    release docker-distribution-registry in Version 2.4.

  - Add SuSEfirewall2 service file for TCP port 5000.

This update was imported from the SUSE:SLE-12:Update update project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033172"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1049850"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083474"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected docker-distribution packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-distribution-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-distribution-registry");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-distribution-registry-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"docker-distribution-debugsource-2.6.2-11.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"docker-distribution-registry-2.6.2-11.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"docker-distribution-registry-debuginfo-2.6.2-11.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "docker-distribution-debugsource / docker-distribution-registry / etc");
}
VendorProductVersionCPE
novellopensusedocker-distribution-debugsourcep-cpe:/a:novell:opensuse:docker-distribution-debugsource
novellopensusedocker-distribution-registryp-cpe:/a:novell:opensuse:docker-distribution-registry
novellopensusedocker-distribution-registry-debuginfop-cpe:/a:novell:opensuse:docker-distribution-registry-debuginfo
novellopensuse42.3cpe:/o:novell:opensuse:42.3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

75.9%