Lucene search

K
nessusThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2018-1169.NASL
HistoryApr 18, 2018 - 12:00 a.m.

RHEL 7 : corosync (RHSA-2018:1169)

2018-04-1800:00:00
This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

An update for corosync is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The corosync packages provide the Corosync Cluster Engine and C APIs for Red Hat Enterprise Linux cluster software.

Security Fix(es) :

  • corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function (CVE-2018-1084)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Citrix Security Response Team for reporting this issue.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2018:1169. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(109117);
  script_version("1.10");
  script_cvs_date("Date: 2019/10/24 15:35:44");

  script_cve_id("CVE-2018-1084");
  script_xref(name:"RHSA", value:"2018:1169");
  script_xref(name:"IAVA", value:"2018-A-0127");

  script_name(english:"RHEL 7 : corosync (RHSA-2018:1169)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An update for corosync is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

The corosync packages provide the Corosync Cluster Engine and C APIs
for Red Hat Enterprise Linux cluster software.

Security Fix(es) :

* corosync: Integer overflow in
exec/totemcrypto.c:authenticate_nss_2_3() function (CVE-2018-1084)

For more details about the security issue(s), including the impact, a
CVSS score, and other related information, refer to the CVE page(s)
listed in the References section.

Red Hat would like to thank Citrix Security Response Team for
reporting this issue."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2018:1169"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-1084"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosync");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosync-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosync-qdevice");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosync-qnetd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosynclib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:corosynclib-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2018:1169";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosync-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosync-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"i686", reference:"corosync-debuginfo-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosync-debuginfo-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosync-debuginfo-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosync-qdevice-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosync-qdevice-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosync-qnetd-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosync-qnetd-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"i686", reference:"corosynclib-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosynclib-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosynclib-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"i686", reference:"corosynclib-devel-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"corosynclib-devel-2.4.3-2.el7_5.1")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"corosynclib-devel-2.4.3-2.el7_5.1")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "corosync / corosync-debuginfo / corosync-qdevice / corosync-qnetd / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxcorosyncp-cpe:/a:redhat:enterprise_linux:corosync
redhatenterprise_linuxcorosync-debuginfop-cpe:/a:redhat:enterprise_linux:corosync-debuginfo
redhatenterprise_linuxcorosync-qdevicep-cpe:/a:redhat:enterprise_linux:corosync-qdevice
redhatenterprise_linuxcorosync-qnetdp-cpe:/a:redhat:enterprise_linux:corosync-qnetd
redhatenterprise_linuxcorosynclibp-cpe:/a:redhat:enterprise_linux:corosynclib
redhatenterprise_linuxcorosynclib-develp-cpe:/a:redhat:enterprise_linux:corosynclib-devel
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7