Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.ORACLELINUX_ELSA-2014-1671.NASL
HistoryOct 21, 2014 - 12:00 a.m.

Oracle Linux 5 / 6 : rsyslog / rsyslog5 (ELSA-2014-1671)

2014-10-2100:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

From Red Hat Security Advisory 2014:1671 :

Updated rsyslog5 and rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control.

A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634)

Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue.

All rsyslog5 and rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
After installing the update, the rsyslog service will be restarted automatically.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2014:1671 and 
# Oracle Linux Security Advisory ELSA-2014-1671 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(78593);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2014-3634");
  script_bugtraq_id(70243);
  script_xref(name:"RHSA", value:"2014:1671");

  script_name(english:"Oracle Linux 5 / 6 : rsyslog / rsyslog5 (ELSA-2014-1671)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Oracle Linux host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"From Red Hat Security Advisory 2014:1671 :

Updated rsyslog5 and rsyslog packages that fix one security issue are
now available for Red Hat Enterprise Linux 5 and 6 respectively.

Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.

The rsyslog packages provide an enhanced, multi-threaded syslog daemon
that supports writing to relational databases, syslog/TCP, RFC 3195,
permitted sender lists, filtering on any message part, and fine
grained output format control.

A flaw was found in the way rsyslog handled invalid log message
priority values. In certain configurations, a local attacker, or a
remote attacker able to connect to the rsyslog port, could use this
flaw to crash the rsyslog daemon. (CVE-2014-3634)

Red Hat would like to thank Rainer Gerhards of rsyslog upstream for
reporting this issue.

All rsyslog5 and rsyslog users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.
After installing the update, the rsyslog service will be restarted
automatically."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://oss.oracle.com/pipermail/el-errata/2014-October/004554.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://oss.oracle.com/pipermail/el-errata/2014-October/004558.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected rsyslog and / or rsyslog5 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-gssapi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-pgsql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-relp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog-snmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5-gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5-gssapi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5-pgsql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rsyslog5-snmp");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/21");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Oracle Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5 / 6", "Oracle Linux " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);

flag = 0;
if (rpm_check(release:"EL5", reference:"rsyslog5-5.8.12-5.0.1.el5_11")) flag++;
if (rpm_check(release:"EL5", reference:"rsyslog5-gnutls-5.8.12-5.0.1.el5_11")) flag++;
if (rpm_check(release:"EL5", reference:"rsyslog5-gssapi-5.8.12-5.0.1.el5_11")) flag++;
if (rpm_check(release:"EL5", reference:"rsyslog5-mysql-5.8.12-5.0.1.el5_11")) flag++;
if (rpm_check(release:"EL5", reference:"rsyslog5-pgsql-5.8.12-5.0.1.el5_11")) flag++;
if (rpm_check(release:"EL5", reference:"rsyslog5-snmp-5.8.12-5.0.1.el5_11")) flag++;

if (rpm_check(release:"EL6", reference:"rsyslog-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-gnutls-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-gssapi-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-mysql-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-pgsql-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-relp-5.8.10-9.0.1.el6_6")) flag++;
if (rpm_check(release:"EL6", reference:"rsyslog-snmp-5.8.10-9.0.1.el6_6")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rsyslog / rsyslog-gnutls / rsyslog-gssapi / rsyslog-mysql / etc");
}
VendorProductVersionCPE
oraclelinuxrsyslogp-cpe:/a:oracle:linux:rsyslog
oraclelinuxrsyslog-gnutlsp-cpe:/a:oracle:linux:rsyslog-gnutls
oraclelinuxrsyslog-gssapip-cpe:/a:oracle:linux:rsyslog-gssapi
oraclelinuxrsyslog-mysqlp-cpe:/a:oracle:linux:rsyslog-mysql
oraclelinuxrsyslog-pgsqlp-cpe:/a:oracle:linux:rsyslog-pgsql
oraclelinuxrsyslog-relpp-cpe:/a:oracle:linux:rsyslog-relp
oraclelinuxrsyslog-snmpp-cpe:/a:oracle:linux:rsyslog-snmp
oraclelinuxrsyslog5p-cpe:/a:oracle:linux:rsyslog5
oraclelinuxrsyslog5-gnutlsp-cpe:/a:oracle:linux:rsyslog5-gnutls
oraclelinuxrsyslog5-gssapip-cpe:/a:oracle:linux:rsyslog5-gssapi
Rows per page:
1-10 of 151