Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2015-2399-1.NASL
HistoryJan 04, 2016 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : grub2 (SUSE-SU-2015:2399-1)

2016-01-0400:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

This update for grub2 provides the following fixes and enhancements :

Security issue fixed :

  • Fix buffer overflows when reading username and password.
    (bsc#956631, CVE-2015-8370)

Non security issues fixed :

  • Expand list of grub.cfg search path in PV Xen guests for systems installed on btrfs snapshots. (bsc#946148, bsc#952539)

  • Add --image switch to force zipl update to specific kernel. (bsc#928131)

  • Do not use shim lock protocol for reading PE header as it won’t be available when secure boot is disabled.
    (bsc#943380)

  • Make firmware flaw condition be more precisely detected and add debug message for the case.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2015:2399-1.
# The text itself is copyright (C) SUSE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(87722);
  script_version("2.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2015-8370");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : grub2 (SUSE-SU-2015:2399-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for grub2 provides the following fixes and enhancements :

Security issue fixed :

  - Fix buffer overflows when reading username and password.
    (bsc#956631, CVE-2015-8370)

Non security issues fixed :

  - Expand list of grub.cfg search path in PV Xen guests for
    systems installed on btrfs snapshots. (bsc#946148,
    bsc#952539)

  - Add --image switch to force zipl update to specific
    kernel. (bsc#928131)

  - Do not use shim lock protocol for reading PE header as
    it won't be available when secure boot is disabled.
    (bsc#943380)

  - Make firmware flaw condition be more precisely detected
    and add debug message for the case.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=928131"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=943380"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=946148"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=952539"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=956631"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2015-8370/"
  );
  # https://www.suse.com/support/update/announcement/2015/suse-su-20152399-1.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?26aee1ee"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-1032=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-1032=1

To bring your system up-to-date, use 'zypper patch'."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-i386-pc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-s390x-emu");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-x86_64-efi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:grub2-x86_64-xen");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/12/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/04");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"grub2-i386-pc-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"grub2-x86_64-efi-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"grub2-x86_64-xen-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", cpu:"s390x", reference:"grub2-debugsource-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", cpu:"s390x", reference:"grub2-s390x-emu-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"grub2-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"grub2-debuginfo-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"grub2-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"grub2-debuginfo-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"grub2-i386-pc-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"grub2-x86_64-efi-2.02~beta2-56.9.4")) flag++;
if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"grub2-x86_64-xen-2.02~beta2-56.9.4")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "grub2");
}
VendorProductVersionCPE
novellsuse_linuxgrub2p-cpe:/a:novell:suse_linux:grub2
novellsuse_linuxgrub2-debuginfop-cpe:/a:novell:suse_linux:grub2-debuginfo
novellsuse_linuxgrub2-debugsourcep-cpe:/a:novell:suse_linux:grub2-debugsource
novellsuse_linuxgrub2-i386-pcp-cpe:/a:novell:suse_linux:grub2-i386-pc
novellsuse_linuxgrub2-s390x-emup-cpe:/a:novell:suse_linux:grub2-s390x-emu
novellsuse_linuxgrub2-x86_64-efip-cpe:/a:novell:suse_linux:grub2-x86_64-efi
novellsuse_linuxgrub2-x86_64-xenp-cpe:/a:novell:suse_linux:grub2-x86_64-xen
novellsuse_linux12cpe:/o:novell:suse_linux:12