Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SL_20190806_GVFS_ON_SL7_X.NASL
HistoryAug 27, 2019 - 12:00 a.m.

Scientific Linux Security Update : gvfs on SL7.x x86_64 (20190806)

2019-08-2700:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

3.3 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.8%

Security Fix(es) :

  • gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password (CVE-2019-3827)
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text is (C) Scientific Linux.
#

include("compat.inc");

if (description)
{
  script_id(128221);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/02/01");

  script_cve_id("CVE-2019-3827");

  script_name(english:"Scientific Linux Security Update : gvfs on SL7.x x86_64 (20190806)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Scientific Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Security Fix(es) :

  - gvfs: Incorrect authorization in admin backend allows
    privileged users to read and modify arbitrary files
    without prompting for password (CVE-2019-3827)"
  );
  # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1908&L=SCIENTIFIC-LINUX-ERRATA&P=33749
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?23aa0126"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3827");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-afc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-afp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-archive");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-fuse");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-goa");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-gphoto2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-mtp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-smb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gvfs-tests");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/27");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Scientific Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);


flag = 0;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-afc-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-afp-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-archive-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-client-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-debuginfo-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-devel-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-fuse-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-goa-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-gphoto2-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-mtp-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-smb-1.36.2-3.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gvfs-tests-1.36.2-3.el7")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_NOTE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gvfs / gvfs-afc / gvfs-afp / gvfs-archive / gvfs-client / etc");
}
VendorProductVersionCPE
fermilabscientific_linuxgvfsp-cpe:/a:fermilab:scientific_linux:gvfs
fermilabscientific_linuxgvfs-afcp-cpe:/a:fermilab:scientific_linux:gvfs-afc
fermilabscientific_linuxgvfs-afpp-cpe:/a:fermilab:scientific_linux:gvfs-afp
fermilabscientific_linuxgvfs-archivep-cpe:/a:fermilab:scientific_linux:gvfs-archive
fermilabscientific_linuxgvfs-clientp-cpe:/a:fermilab:scientific_linux:gvfs-client
fermilabscientific_linuxgvfs-debuginfop-cpe:/a:fermilab:scientific_linux:gvfs-debuginfo
fermilabscientific_linuxgvfs-develp-cpe:/a:fermilab:scientific_linux:gvfs-devel
fermilabscientific_linuxgvfs-fusep-cpe:/a:fermilab:scientific_linux:gvfs-fuse
fermilabscientific_linuxgvfs-goap-cpe:/a:fermilab:scientific_linux:gvfs-goa
fermilabscientific_linuxgvfs-gphoto2p-cpe:/a:fermilab:scientific_linux:gvfs-gphoto2
Rows per page:
1-10 of 141

3.3 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.8%