Lucene search

K
nessusThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2133.NASL
HistorySep 16, 2019 - 12:00 a.m.

openSUSE Security Update : python-urllib3 (openSUSE-2019-2133)

2019-09-1600:00:00
This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
88

This update for python-urllib3 fixes the following issues :

Security issues fixed :

  • CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).

  • CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).

  • CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2133.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(128865);
  script_version("1.2");
  script_cvs_date("Date: 2019/12/27");

  script_cve_id("CVE-2019-11236", "CVE-2019-11324", "CVE-2019-9740");

  script_name(english:"openSUSE Security Update : python-urllib3 (openSUSE-2019-2133)");
  script_summary(english:"Check for the openSUSE-2019-2133 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for python-urllib3 fixes the following issues :

Security issues fixed :

  - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).

  - CVE-2019-11324: Fixed invalid CA certificat verification
    (bsc#1132900).

  - CVE-2019-11236: Fixed CRLF injection via request
    parameter (bsc#1132663).

This update was imported from the SUSE:SLE-15-SP1:Update update
project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1129071"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1132663"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1132900"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected python-urllib3 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-urllib3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-urllib3-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-urllib3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-urllib3-test");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/16");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);



flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"python2-urllib3-1.24-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"python2-urllib3-test-1.24-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"python3-urllib3-1.24-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"python3-urllib3-test-1.24-lp151.2.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python2-urllib3 / python3-urllib3 / python2-urllib3-test / etc");
}
VendorProductVersionCPE
novellopensusepython2-urllib3p-cpe:/a:novell:opensuse:python2-urllib3
novellopensusepython2-urllib3-testp-cpe:/a:novell:opensuse:python2-urllib3-test
novellopensusepython3-urllib3p-cpe:/a:novell:opensuse:python3-urllib3
novellopensusepython3-urllib3-testp-cpe:/a:novell:opensuse:python3-urllib3-test
novellopensuse15.1cpe:/o:novell:opensuse:15.1