Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SL_20190806_SYSTEMD_ON_SL7_X.NASL
HistoryAug 27, 2019 - 12:00 a.m.

Scientific Linux Security Update : systemd on SL7.x x86_64 (20190806)

2019-08-2700:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

Security Fix(es) :

  • systemd: line splitting via fgets() allows for state injection during daemon-reexec (CVE-2018-15686)

  • systemd: out-of-bounds read when parsing a crafted syslog message (CVE-2018-16866)

  • systemd: kills privileged process if unprivileged PIDFile was tampered (CVE-2018-16888)

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text is (C) Scientific Linux.
#

include("compat.inc");

if (description)
{
  script_id(128265);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/07/30");

  script_cve_id("CVE-2018-15686", "CVE-2018-16866", "CVE-2018-16888");

  script_name(english:"Scientific Linux Security Update : systemd on SL7.x x86_64 (20190806)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Scientific Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Security Fix(es) :

  - systemd: line splitting via fgets() allows for state
    injection during daemon-reexec (CVE-2018-15686)

  - systemd: out-of-bounds read when parsing a crafted
    syslog message (CVE-2018-16866)

  - systemd: kills privileged process if unprivileged
    PIDFile was tampered (CVE-2018-16888)"
  );
  # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1908&L=SCIENTIFIC-LINUX-ERRATA&P=25121
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?ba831b46"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-15686");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libgudev1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libgudev1-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-journal-gateway");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-networkd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-resolved");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:systemd-sysv");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/27");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Scientific Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);


flag = 0;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libgudev1-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libgudev1-devel-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-debuginfo-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-devel-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-journal-gateway-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-libs-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-networkd-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-python-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-resolved-219-67.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"systemd-sysv-219-67.el7")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libgudev1 / libgudev1-devel / systemd / systemd-debuginfo / etc");
}
VendorProductVersionCPE
fermilabscientific_linuxlibgudev1p-cpe:/a:fermilab:scientific_linux:libgudev1
fermilabscientific_linuxlibgudev1-develp-cpe:/a:fermilab:scientific_linux:libgudev1-devel
fermilabscientific_linuxsystemdp-cpe:/a:fermilab:scientific_linux:systemd
fermilabscientific_linuxsystemd-debuginfop-cpe:/a:fermilab:scientific_linux:systemd-debuginfo
fermilabscientific_linuxsystemd-develp-cpe:/a:fermilab:scientific_linux:systemd-devel
fermilabscientific_linuxsystemd-journal-gatewayp-cpe:/a:fermilab:scientific_linux:systemd-journal-gateway
fermilabscientific_linuxsystemd-libsp-cpe:/a:fermilab:scientific_linux:systemd-libs
fermilabscientific_linuxsystemd-networkdp-cpe:/a:fermilab:scientific_linux:systemd-networkd
fermilabscientific_linuxsystemd-pythonp-cpe:/a:fermilab:scientific_linux:systemd-python
fermilabscientific_linuxsystemd-resolvedp-cpe:/a:fermilab:scientific_linux:systemd-resolved
Rows per page:
1-10 of 121