Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_11_4_LIBCGROUP-DEVEL-110314.NASL
HistoryJun 13, 2014 - 12:00 a.m.

openSUSE Security Update : libcgroup-devel (openSUSE-SU-2011:0316-1)

2014-06-1300:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

10.1%

Two security bugfixes in libcgroup1 were done :

libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).

The cgrulesengd daemon did not verify the origin of netlink messages, allowing local users to spoof events (CVE-2011-1022).

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update libcgroup-devel-4148.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(75893);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2011-1006", "CVE-2011-1022");

  script_name(english:"openSUSE Security Update : libcgroup-devel (openSUSE-SU-2011:0316-1)");
  script_summary(english:"Check for the libcgroup-devel-4148 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Two security bugfixes in libcgroup1 were done :

libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).

The cgrulesengd daemon did not verify the origin of netlink messages,
allowing local users to spoof events (CVE-2011-1022)."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=675048"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=675506"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2011-04/msg00027.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected libcgroup-devel packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup1-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup1-debuginfo-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcgroup1-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.4");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/03/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE11\.4)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.4", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE11.4", reference:"libcgroup-devel-0.36.2-6.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", reference:"libcgroup1-0.36.2-6.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", reference:"libcgroup1-debuginfo-0.36.2-6.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", reference:"libcgroup1-debugsource-0.36.2-6.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libcgroup1-32bit-0.36.2-6.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libcgroup1-debuginfo-32bit-0.36.2-6.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcgroup1");
}
VendorProductVersionCPE
novellopensuselibcgroup-develp-cpe:/a:novell:opensuse:libcgroup-devel
novellopensuselibcgroup1p-cpe:/a:novell:opensuse:libcgroup1
novellopensuselibcgroup1-32bitp-cpe:/a:novell:opensuse:libcgroup1-32bit
novellopensuselibcgroup1-debuginfop-cpe:/a:novell:opensuse:libcgroup1-debuginfo
novellopensuselibcgroup1-debuginfo-32bitp-cpe:/a:novell:opensuse:libcgroup1-debuginfo-32bit
novellopensuselibcgroup1-debugsourcep-cpe:/a:novell:opensuse:libcgroup1-debugsource
novellopensuse11.4cpe:/o:novell:opensuse:11.4

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

10.1%