Lucene search

K
nessusThis script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2015-1077-1.NASL
HistoryJun 18, 2015 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2015:1077-1)

2015-06-1800:00:00
This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.961 High

EPSS

Percentile

99.5%

openldap2 was updated to fix two security issues and one non-security bug.

The following vulnerabilities were fixed :

  • A remote attacker could cause a denial of service through a NULL pointer dereference and crash via an empty attribute list in a deref control in a search request. (bnc#916897 CVE-2015-1545)

  • A remote attacker could cause a denial of service (crash) via a crafted search query with a matched values control. (bnc#916914 CVE-2015-1546)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2015:1077-1.
# The text itself is copyright (C) SUSE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(84261);
  script_version("2.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2015-1545", "CVE-2015-1546");
  script_bugtraq_id(72519);

  script_name(english:"SUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2015:1077-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"openldap2 was updated to fix two security issues and one non-security
bug.

The following vulnerabilities were fixed :

  - A remote attacker could cause a denial of service
    through a NULL pointer dereference and crash via an
    empty attribute list in a deref control in a search
    request. (bnc#916897 CVE-2015-1545)

  - A remote attacker could cause a denial of service
    (crash) via a crafted search query with a matched values
    control. (bnc#916914 CVE-2015-1546)

The update package also includes non-security fixes. See advisory for
details.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=905959"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=916897"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=916914"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2015-1545/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2015-1546/"
  );
  # https://www.suse.com/support/update/announcement/2015/suse-su-20151077-1.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f1e6cb51"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-273=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-273=1

SUSE Linux Enterprise Module for Legacy Software 12 :

zypper in -t patch SUSE-SLE-Module-Legacy-12-2015-273=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-273=1

12 :

zypper in -t patch SUSE-SLE-SAP-12-2015-273=1

To bring your system up-to-date, use 'zypper patch'."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:compat-libldap-2_3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:compat-libldap-2_3-0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4-2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4-2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-meta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-meta-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-client-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/05/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"0", reference:"libldap-2_4-2-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libldap-2_4-2-32bit-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libldap-2_4-2-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libldap-2_4-2-debuginfo-32bit-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-back-meta-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-back-meta-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-client-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-client-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-client-debugsource-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"openldap2-debugsource-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"compat-libldap-2_3-0-2.3.37-16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"compat-libldap-2_3-0-debuginfo-2.3.37-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-debuginfo-32bit-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"openldap2-client-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"openldap2-client-debuginfo-2.4.39-16.1")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"openldap2-client-debugsource-2.4.39-16.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openldap2");
}
VendorProductVersionCPE
novellsuse_linuxcompat-libldap-2_3p-cpe:/a:novell:suse_linux:compat-libldap-2_3
novellsuse_linuxcompat-libldap-2_3-0-debuginfop-cpe:/a:novell:suse_linux:compat-libldap-2_3-0-debuginfo
novellsuse_linuxlibldap-2_4p-cpe:/a:novell:suse_linux:libldap-2_4
novellsuse_linuxlibldap-2_4-2p-cpe:/a:novell:suse_linux:libldap-2_4-2
novellsuse_linuxlibldap-2_4-2-debuginfop-cpe:/a:novell:suse_linux:libldap-2_4-2-debuginfo
novellsuse_linuxopenldap2p-cpe:/a:novell:suse_linux:openldap2
novellsuse_linuxopenldap2-back-metap-cpe:/a:novell:suse_linux:openldap2-back-meta
novellsuse_linuxopenldap2-back-meta-debuginfop-cpe:/a:novell:suse_linux:openldap2-back-meta-debuginfo
novellsuse_linuxopenldap2-clientp-cpe:/a:novell:suse_linux:openldap2-client
novellsuse_linuxopenldap2-client-debuginfop-cpe:/a:novell:suse_linux:openldap2-client-debuginfo
Rows per page:
1-10 of 141

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.961 High

EPSS

Percentile

99.5%