Lucene search

K
nessusThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2016-2702.NASL
HistoryNov 15, 2016 - 12:00 a.m.

RHEL 6 / 7 : policycoreutils (RHSA-2016:2702)

2016-11-1500:00:00
This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
38

An update for policycoreutils is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The policycoreutils packages contain the core policy utilities required to manage a SELinux environment.

Security Fix(es) :

  • It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent shell, escaping the sandbox. (CVE-2016-7545)
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2016:2702. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(94896);
  script_version("2.12");
  script_cvs_date("Date: 2019/10/24 15:35:42");

  script_cve_id("CVE-2016-7545");
  script_xref(name:"RHSA", value:"2016:2702");

  script_name(english:"RHEL 6 / 7 : policycoreutils (RHSA-2016:2702)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An update for policycoreutils is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

The policycoreutils packages contain the core policy utilities
required to manage a SELinux environment.

Security Fix(es) :

* It was found that the sandbox tool provided in policycoreutils was
vulnerable to a TIOCSTI ioctl attack. A specially crafted program
executed via the sandbox command could use this flaw to execute
arbitrary commands in the context of the parent shell, escaping the
sandbox. (CVE-2016-7545)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2016:2702"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2016-7545"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-gui");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-newrole");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-restorecond");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-sandbox");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2016:2702";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-debuginfo-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-debuginfo-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-debuginfo-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-gui-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-gui-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-gui-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-newrole-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-newrole-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-newrole-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-python-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-python-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-python-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-sandbox-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-sandbox-2.0.83-30.1.el6_8")) flag++;

  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-sandbox-2.0.83-30.1.el6_8")) flag++;


  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", reference:"policycoreutils-debuginfo-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", reference:"policycoreutils-devel-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-gui-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-gui-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-newrole-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-newrole-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-python-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-python-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-restorecond-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-restorecond-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"policycoreutils-sandbox-2.5-9.el7")) flag++;

  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"policycoreutils-sandbox-2.5-9.el7")) flag++;


  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "policycoreutils / policycoreutils-debuginfo / policycoreutils-devel / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxpolicycoreutilsp-cpe:/a:redhat:enterprise_linux:policycoreutils
redhatenterprise_linuxpolicycoreutils-debuginfop-cpe:/a:redhat:enterprise_linux:policycoreutils-debuginfo
redhatenterprise_linuxpolicycoreutils-develp-cpe:/a:redhat:enterprise_linux:policycoreutils-devel
redhatenterprise_linuxpolicycoreutils-guip-cpe:/a:redhat:enterprise_linux:policycoreutils-gui
redhatenterprise_linuxpolicycoreutils-newrolep-cpe:/a:redhat:enterprise_linux:policycoreutils-newrole
redhatenterprise_linuxpolicycoreutils-pythonp-cpe:/a:redhat:enterprise_linux:policycoreutils-python
redhatenterprise_linuxpolicycoreutils-restorecondp-cpe:/a:redhat:enterprise_linux:policycoreutils-restorecond
redhatenterprise_linuxpolicycoreutils-sandboxp-cpe:/a:redhat:enterprise_linux:policycoreutils-sandbox
redhatenterprise_linux6cpe:/o:redhat:enterprise_linux:6
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
Rows per page:
1-10 of 151