Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2341.NASL
HistoryOct 21, 2019 - 12:00 a.m.

openSUSE Security Update : dhcp (openSUSE-2019-2341)

2019-10-2100:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

7.7 High

AI Score

Confidence

High

This update for dhcp fixes the following issues :

Secuirty issue fixed :

  • CVE-2019-6470: Fixed DHCPv6 server crashes (bsc#1134078).

Bug fixes :

  • Add compile option --enable-secs-byteorder to avoid duplicate lease warnings (bsc#1089524).

  • Use IPv6 when called as dhclient6, dhcpd6, and dhcrelay6 (bsc#1136572).

This update was imported from the SUSE:SLE-15:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2341.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(130081);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/17");

  script_cve_id("CVE-2019-6470");
  script_xref(name:"IAVB", value:"2020-B-0036-S");

  script_name(english:"openSUSE Security Update : dhcp (openSUSE-2019-2341)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for dhcp fixes the following issues :

Secuirty issue fixed :

  - CVE-2019-6470: Fixed DHCPv6 server crashes
    (bsc#1134078).

Bug fixes :

  - Add compile option --enable-secs-byteorder to avoid
    duplicate lease warnings (bsc#1089524).

  - Use IPv6 when called as dhclient6, dhcpd6, and dhcrelay6
    (bsc#1136572).

This update was imported from the SUSE:SLE-15:Update update project.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1089524");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1134078");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1136572");
  script_set_attribute(attribute:"solution", value:
"Update the affected dhcp packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-6470");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-relay");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-relay-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dhcp-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"dhcp-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-client-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-client-debuginfo-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-debuginfo-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-debugsource-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-devel-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-relay-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-relay-debuginfo-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-server-4.3.5-lp151.6.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dhcp-server-debuginfo-4.3.5-lp151.6.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dhcp / dhcp-client / dhcp-client-debuginfo / dhcp-debuginfo / etc");
}
VendorProductVersionCPE
novellopensusedhcpp-cpe:/a:novell:opensuse:dhcp
novellopensusedhcp-clientp-cpe:/a:novell:opensuse:dhcp-client
novellopensusedhcp-client-debuginfop-cpe:/a:novell:opensuse:dhcp-client-debuginfo
novellopensusedhcp-debuginfop-cpe:/a:novell:opensuse:dhcp-debuginfo
novellopensusedhcp-debugsourcep-cpe:/a:novell:opensuse:dhcp-debugsource
novellopensusedhcp-develp-cpe:/a:novell:opensuse:dhcp-devel
novellopensusedhcp-relayp-cpe:/a:novell:opensuse:dhcp-relay
novellopensusedhcp-relay-debuginfop-cpe:/a:novell:opensuse:dhcp-relay-debuginfo
novellopensusedhcp-serverp-cpe:/a:novell:opensuse:dhcp-server
novellopensusedhcp-server-debuginfop-cpe:/a:novell:opensuse:dhcp-server-debuginfo
Rows per page:
1-10 of 111