Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2020-1631.NASL
HistoryOct 08, 2020 - 12:00 a.m.

openSUSE Security Update : kdeconnect-kde (openSUSE-2020-1631)

2020-10-0800:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

This update for kdeconnect-kde fixes the following issues :

kdeconnect-kde was updated to fix various security issues in its default enabled network service (CVE-2020-26164, boo#1176268) :

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2020-1631.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(141294);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/16");

  script_cve_id("CVE-2020-26164");

  script_name(english:"openSUSE Security Update : kdeconnect-kde (openSUSE-2020-1631)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for kdeconnect-kde fixes the following issues :

kdeconnect-kde was updated to fix various security issues in its
default enabled network service (CVE-2020-26164, boo#1176268) :");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1176268");
  script_set_attribute(attribute:"solution", value:
"Update the affected kdeconnect-kde packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-26164");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdeconnect-kde");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdeconnect-kde-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdeconnect-kde-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdeconnect-kde-lang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdeconnect-kde-zsh-completion");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.2");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1|SUSE15\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1 / 15.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"kdeconnect-kde-1.3.3-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"kdeconnect-kde-debuginfo-1.3.3-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"kdeconnect-kde-debugsource-1.3.3-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"kdeconnect-kde-lang-1.3.3-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"kdeconnect-kde-20.04.2-lp152.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"kdeconnect-kde-debuginfo-20.04.2-lp152.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"kdeconnect-kde-debugsource-20.04.2-lp152.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"kdeconnect-kde-lang-20.04.2-lp152.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"kdeconnect-kde-zsh-completion-20.04.2-lp152.2.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdeconnect-kde / kdeconnect-kde-debuginfo / etc");
}
VendorProductVersionCPE
novellopensusekdeconnect-kdep-cpe:/a:novell:opensuse:kdeconnect-kde
novellopensusekdeconnect-kde-debuginfop-cpe:/a:novell:opensuse:kdeconnect-kde-debuginfo
novellopensusekdeconnect-kde-debugsourcep-cpe:/a:novell:opensuse:kdeconnect-kde-debugsource
novellopensusekdeconnect-kde-langp-cpe:/a:novell:opensuse:kdeconnect-kde-lang
novellopensusekdeconnect-kde-zsh-completionp-cpe:/a:novell:opensuse:kdeconnect-kde-zsh-completion
novellopensuse15.1cpe:/o:novell:opensuse:15.1
novellopensuse15.2cpe:/o:novell:opensuse:15.2

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%