Lucene search

K
nessusThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2016-1605.NASL
HistoryDec 04, 2018 - 12:00 a.m.

RHEL 7 : Red Hat OpenShift Enterprise (RHSA-2016:1605)

2018-12-0400:00:00
This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

An update is now available for Red Hat OpenShift Enterprise 3.1 and Red Hat OpenShift Enterprise 3.2.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

OpenShift Enterprise by Red Hat is the companyโ€™s cloud computing Platform- as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

The logging auth proxy is a reverse proxy that authenticates requests against OpenShift, retrieving user information and setting the configured header with the appropriate details.

Security Fix(es) :

  • A regular expression denial of service flaw was found in Negotiator.
    An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000022)

  • A regular expression denial of service flaw was found in Minimatch.
    An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000023)

Refer to the changelog listed in the References section for a list of changes.

This update includes the following images :

openshift3/logging-auth-proxy:3.1.1-13 openshift3/logging-auth-proxy:3.2.1-5

All OpenShift Enterprise 3 users are advised to upgrade to the updated images.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2016:1605. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(119377);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");

  script_cve_id("CVE-2016-1000022", "CVE-2016-1000023");
  script_xref(name:"RHSA", value:"2016:1605");

  script_name(english:"RHEL 7 : Red Hat OpenShift Enterprise (RHSA-2016:1605)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"An update is now available for Red Hat OpenShift Enterprise 3.1 and
Red Hat OpenShift Enterprise 3.2.

Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform- as-a-Service (PaaS) solution designed for on-premise or
private cloud deployments.

The logging auth proxy is a reverse proxy that authenticates requests
against OpenShift, retrieving user information and setting the
configured header with the appropriate details.

Security Fix(es) :

* A regular expression denial of service flaw was found in Negotiator.
An attacker able to make an application using Negotiator to perform
matching using a specially crafted glob pattern could cause the
application to consume an excessive amount of CPU. (CVE-2016-1000022)

* A regular expression denial of service flaw was found in Minimatch.
An attacker able to make an application using Minimatch to perform
matching using a specially crafted glob pattern could cause the
application to consume an excessive amount of CPU. (CVE-2016-1000023)

Refer to the changelog listed in the References section for a list of
changes.

This update includes the following images :

openshift3/logging-auth-proxy:3.1.1-13
openshift3/logging-auth-proxy:3.2.1-5

All OpenShift Enterprise 3 users are advised to upgrade to the updated
images."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2016:1605"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2016-1000022"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2016-1000023"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-accepts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-express");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mime-db");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mime-types");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-minimatch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-negotiator");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/08/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2016:1605";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL7", reference:"nodejs-accepts-1.3.3-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-express-4.13.3-4.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-mime-db-1.23.0-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-mime-types-2.1.11-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-minimatch-3.0.2-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-negotiator-0.6.1-1.el7")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nodejs-accepts / nodejs-express / nodejs-mime-db / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxnodejs-acceptsp-cpe:/a:redhat:enterprise_linux:nodejs-accepts
redhatenterprise_linuxnodejs-expressp-cpe:/a:redhat:enterprise_linux:nodejs-express
redhatenterprise_linuxnodejs-mime-dbp-cpe:/a:redhat:enterprise_linux:nodejs-mime-db
redhatenterprise_linuxnodejs-mime-typesp-cpe:/a:redhat:enterprise_linux:nodejs-mime-types
redhatenterprise_linuxnodejs-minimatchp-cpe:/a:redhat:enterprise_linux:nodejs-minimatch
redhatenterprise_linuxnodejs-negotiatorp-cpe:/a:redhat:enterprise_linux:nodejs-negotiator
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
Related for REDHAT-RHSA-2016-1605.NASL