Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_11_4_RADVD-111021.NASL
HistoryJun 13, 2014 - 12:00 a.m.

openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)

2014-06-1300:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.5%

This update of radvd fixes the following security flaws :

  • arbitrary file overwrite flaw through unsanitized interface names (CVE-2011-3602),

  • missing return value checks in privsep_init() which could cause radvd to keep running with root privileges (CVE-2011-3603),

  • buffer overread flaws in the process_ra() function (CVE-2011-3604),

  • temporary denial of service flaw triggered with a flood of ND_ROUTER_SOLICIT (CVE-2011-3605)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update radvd-5316.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(76008);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605");

  script_name(english:"openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)");
  script_summary(english:"Check for the radvd-5316 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update of radvd fixes the following security flaws :

  - arbitrary file overwrite flaw through unsanitized
    interface names (CVE-2011-3602),

  - missing return value checks in privsep_init() which
    could cause radvd to keep running with root privileges
    (CVE-2011-3603),

  - buffer overread flaws in the process_ra() function
    (CVE-2011-3604),

  - temporary denial of service flaw triggered with a flood
    of ND_ROUTER_SOLICIT (CVE-2011-3605)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=721968"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2011-11/msg00016.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected radvd packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:radvd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:radvd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:radvd-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.4");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE11\.4)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.4", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE11.4", reference:"radvd-1.3-9.10.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", reference:"radvd-debuginfo-1.3-9.10.1") ) flag++;
if ( rpm_check(release:"SUSE11.4", reference:"radvd-debugsource-1.3-9.10.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "radvd");
}
VendorProductVersionCPE
novellopensuseradvdp-cpe:/a:novell:opensuse:radvd
novellopensuseradvd-debuginfop-cpe:/a:novell:opensuse:radvd-debuginfo
novellopensuseradvd-debugsourcep-cpe:/a:novell:opensuse:radvd-debugsource
novellopensuse11.4cpe:/o:novell:opensuse:11.4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.5%