Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2018-3686-1.NASL
HistoryJan 02, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2018:3686-1)

2019-01-0200:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
38

This update for openssh fixes the following issues :

CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. OpenSSH developers do not want to treat such a username enumeration (or ‘oracle’) as a vulnerability.
(bsc#1106163)

CVE-2018-15473: OpenSSH was prone to a user existance oracle vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. (bsc#1105010)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2018:3686-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(120162);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");

  script_cve_id("CVE-2018-15473", "CVE-2018-15919");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2018:3686-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for openssh fixes the following issues :

CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in
OpenSSH could be used by remote attackers to detect existence of users
on a target system when GSS2 is in use. OpenSSH developers do not want
to treat such a username enumeration (or 'oracle') as a vulnerability.
(bsc#1106163)

CVE-2018-15473: OpenSSH was prone to a user existance oracle
vulnerability due to not delaying bailout for an invalid
authenticating user until after the packet containing the request has
been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and
auth2-pubkey.c. (bsc#1105010)

The update package also includes non-security fixes. See advisory for
details.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1081947"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1091396"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1105010"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1106163"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=964336"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-15473/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-15919/"
  );
  # https://www.suse.com/support/update/announcement/2018/suse-su-20183686-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3e302042"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15:zypper in -t
patch SUSE-SLE-Module-Server-Applications-15-2018-2619=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-2018-2619=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t
patch SUSE-SLE-Module-Desktop-Applications-15-2018-2619=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
SUSE-SLE-Module-Basesystem-15-2018-2619=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-askpass-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-askpass-gnome-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-cavs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-cavs-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-fips");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-helpers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssh-helpers-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-askpass-gnome-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-askpass-gnome-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-cavs-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-cavs-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-debugsource-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-fips-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-helpers-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"openssh-helpers-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-askpass-gnome-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-askpass-gnome-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-cavs-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-cavs-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-debuginfo-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-debugsource-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-helpers-7.6p1-9.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"openssh-helpers-debuginfo-7.6p1-9.3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh");
}
VendorProductVersionCPE
novellsuse_linuxopensshp-cpe:/a:novell:suse_linux:openssh
novellsuse_linuxopenssh-askpass-gnomep-cpe:/a:novell:suse_linux:openssh-askpass-gnome
novellsuse_linuxopenssh-askpass-gnome-debuginfop-cpe:/a:novell:suse_linux:openssh-askpass-gnome-debuginfo
novellsuse_linuxopenssh-cavsp-cpe:/a:novell:suse_linux:openssh-cavs
novellsuse_linuxopenssh-cavs-debuginfop-cpe:/a:novell:suse_linux:openssh-cavs-debuginfo
novellsuse_linuxopenssh-debuginfop-cpe:/a:novell:suse_linux:openssh-debuginfo
novellsuse_linuxopenssh-debugsourcep-cpe:/a:novell:suse_linux:openssh-debugsource
novellsuse_linuxopenssh-fipsp-cpe:/a:novell:suse_linux:openssh-fips
novellsuse_linuxopenssh-helpersp-cpe:/a:novell:suse_linux:openssh-helpers
novellsuse_linuxopenssh-helpers-debuginfop-cpe:/a:novell:suse_linux:openssh-helpers-debuginfo
Rows per page:
1-10 of 111