Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2020-849.NASL
HistoryJul 20, 2020 - 12:00 a.m.

openSUSE Security Update : fwupd (openSUSE-2020-849)

2020-07-2000:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

18.0%

This update for fwupd fixes the following issues :

  • CVE-2020-10759: Fixed a potential PGP signature bypass, which could have led to installation of unsigned firmware (bsc#1172643)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2020-849.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(138696);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/29");

  script_cve_id("CVE-2020-10759");

  script_name(english:"openSUSE Security Update : fwupd (openSUSE-2020-849)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for fwupd fixes the following issues :

  - CVE-2020-10759: Fixed a potential PGP signature bypass,
    which could have led to installation of unsigned
    firmware (bsc#1172643)

This update was imported from the SUSE:SLE-15-SP1:Update update
project.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1172643");
  script_set_attribute(attribute:"solution", value:
"Update the affected fwupd packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10759");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/06/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dfu-tool");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dfu-tool-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:fwupd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:fwupd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:fwupd-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:fwupd-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:fwupd-lang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfwupd2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfwupd2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:typelib-1_0-Fwupd-2_0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"dfu-tool-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"dfu-tool-debuginfo-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"fwupd-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"fwupd-debuginfo-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"fwupd-debugsource-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"fwupd-devel-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"fwupd-lang-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"libfwupd2-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"libfwupd2-debuginfo-1.0.9-lp151.2.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"typelib-1_0-Fwupd-2_0-1.0.9-lp151.2.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dfu-tool / dfu-tool-debuginfo / fwupd / fwupd-debuginfo / etc");
}
VendorProductVersionCPE
novellopensusedfu-toolp-cpe:/a:novell:opensuse:dfu-tool
novellopensusedfu-tool-debuginfop-cpe:/a:novell:opensuse:dfu-tool-debuginfo
novellopensusefwupdp-cpe:/a:novell:opensuse:fwupd
novellopensusefwupd-debuginfop-cpe:/a:novell:opensuse:fwupd-debuginfo
novellopensusefwupd-debugsourcep-cpe:/a:novell:opensuse:fwupd-debugsource
novellopensusefwupd-develp-cpe:/a:novell:opensuse:fwupd-devel
novellopensusefwupd-langp-cpe:/a:novell:opensuse:fwupd-lang
novellopensuselibfwupd2p-cpe:/a:novell:opensuse:libfwupd2
novellopensuselibfwupd2-debuginfop-cpe:/a:novell:opensuse:libfwupd2-debuginfo
novellopensusetypelib-1_0-fwupd-2_0p-cpe:/a:novell:opensuse:typelib-1_0-fwupd-2_0
Rows per page:
1-10 of 111

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

18.0%