Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.SLACKWARE_SSA_2024-205-02.NASL
HistoryJul 23, 2024 - 12:00 a.m.

Slackware Linux 15.0 / current aaa_glibc-solibs Multiple Vulnerabilities (SSA:2024-205-02)

2024-07-2300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
slackware linux
aaa_glibc-solibs
multiple vulnerabilities
ssa:2024-205-02
glibc packages
security issues
tenable
nessus
application's self-reported version number
scanner

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7.6

Confidence

Low

The version of aaa_glibc-solibs installed on the remote host is prior to 2.33 / 2.40. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2024-205-02 advisory.

New glibc packages are available for Slackware 15.0 and -current to fix security issues.

Tenable has extracted the preceding description block directly from the aaa_glibc-solibs security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##
#
# The descriptive text and package checks in this plugin were
# extracted from Slackware Security Advisory SSA:2024-205-02. The text
# itself is copyright (C) Slackware Linux, Inc.
##

include('compat.inc');

if (description)
{
  script_id(203668);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/23");

  script_cve_id(
    "CVE-2024-33599",
    "CVE-2024-33600",
    "CVE-2024-33601",
    "CVE-2024-33602"
  );

  script_name(english:"Slackware Linux 15.0 / current aaa_glibc-solibs  Multiple Vulnerabilities (SSA:2024-205-02)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Slackware Linux host is missing a security update to aaa_glibc-solibs.");
  script_set_attribute(attribute:"description", value:
"The version of aaa_glibc-solibs installed on the remote host is prior to 2.33 / 2.40. It is, therefore, affected by
multiple vulnerabilities as referenced in the SSA:2024-205-02 advisory.

    New glibc packages are available for Slackware 15.0 and -current to fix security issues.

Tenable has extracted the preceding description block directly from the aaa_glibc-solibs security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.564783
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?429a0e6d");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected aaa_glibc-solibs package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-33602");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/05/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:aaa_glibc-solibs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-i18n");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-profile");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:15.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Slackware Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");

  exit(0);
}

include("slackware.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);

var flag = 0;
var constraints = [
    { 'fixed_version' : '2.33', 'product' : 'aaa_glibc-solibs', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'i586' },
    { 'fixed_version' : '2.33', 'product' : 'glibc', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'i586' },
    { 'fixed_version' : '2.33', 'product' : 'glibc-i18n', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'i586' },
    { 'fixed_version' : '2.33', 'product' : 'glibc-profile', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'i586' },
    { 'fixed_version' : '2.33', 'product' : 'aaa_glibc-solibs', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.33', 'product' : 'glibc', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.33', 'product' : 'glibc-i18n', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.33', 'product' : 'glibc-profile', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '7_slack15.0', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.40', 'product' : 'aaa_glibc-solibs', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '2.40', 'product' : 'glibc', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '2.40', 'product' : 'glibc-i18n', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '2.40', 'product' : 'glibc-profile', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '2.40', 'product' : 'aaa_glibc-solibs', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.40', 'product' : 'glibc', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.40', 'product' : 'glibc-i18n', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'x86_64' },
    { 'fixed_version' : '2.40', 'product' : 'glibc-profile', 'os_name' : 'Slackware Linux', 'os_version' : 'current', 'service_pack' : '1', 'arch' : 'x86_64' }
];

foreach var constraint (constraints) {
    var pkg_arch = constraint['arch'];
    var arch = NULL;
    if (pkg_arch == "x86_64") {
        arch = pkg_arch;
    }
    if (slackware_check(osver:constraint['os_version'],
                        arch:arch,
                        pkgname:constraint['product'],
                        pkgver:constraint['fixed_version'],
                        pkgarch:pkg_arch,
                        pkgnum:constraint['service_pack'])) flag++;
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : slackware_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7.6

Confidence

Low