Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-0552-1.NASL
HistoryMar 07, 2019 - 12:00 a.m.

SUSE SLES12 Security Update : sssd (SUSE-SU-2019:0552-1)

2019-03-0700:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

5.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

2.7 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

23.3%

This update for sssd fixes the following issues :

Security vulnerability fixed :

CVE-2019-3811: Fix fallback_homedir returning ‘/’ for empty home directories (bsc#1121759)

Other bug fixes and changes: Skip sdap_save_grpmem() if ignore_group_members is set. (bsc#1082568)

Only search for primary group if it is not already cached (bsc#1082568)

Install /var/lib/sss/mc directory to correct sssd cache invalidation behaviour. Spec patch authored by Josef Cejka. (bsc#1039567) to fix a segfault in sudo provider (bsc#977224).

Fix a segfault in sss_cache (bsc#976038).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:0552-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(122663);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");

  script_cve_id("CVE-2019-3811");

  script_name(english:"SUSE SLES12 Security Update : sssd (SUSE-SU-2019:0552-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for sssd fixes the following issues :

Security vulnerability fixed :

CVE-2019-3811: Fix fallback_homedir returning '/' for empty home
directories (bsc#1121759)

Other bug fixes and changes: Skip sdap_save_grpmem() if
ignore_group_members is set. (bsc#1082568)

Only search for primary group if it is not already cached
(bsc#1082568)

Install /var/lib/sss/mc directory to correct sssd cache invalidation
behaviour. Spec patch authored by Josef Cejka. (bsc#1039567) to fix a
segfault in sudo provider (bsc#977224).

Fix a segfault in sss_cache (bsc#976038).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1039567"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1082568"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1121759"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=976038"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=977224"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-3811/"
  );
  # https://www.suse.com/support/update/announcement/2019/suse-su-20190552-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?49f995a5"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch
SUSE-SLE-SERVER-12-2019-552=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/07");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"0", reference:"libipa_hbac0-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libipa_hbac0-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libsss_idmap0-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libsss_idmap0-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libsss_sudo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libsss_sudo-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python-sssd-config-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python-sssd-config-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-32bit-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ad-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ad-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-debuginfo-32bit-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-debugsource-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ipa-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ipa-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-krb5-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-krb5-common-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-krb5-common-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-krb5-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ldap-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-ldap-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-proxy-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-proxy-debuginfo-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-tools-1.11.5.1-10.16.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"sssd-tools-debuginfo-1.11.5.1-10.16.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
}
VendorProductVersionCPE
novellsuse_linuxlibsss_idmap0-debuginfop-cpe:/a:novell:suse_linux:libsss_idmap0-debuginfo
novellsuse_linuxlibsss_sudop-cpe:/a:novell:suse_linux:libsss_sudo
novellsuse_linuxlibsss_sudo-debuginfop-cpe:/a:novell:suse_linux:libsss_sudo-debuginfo
novellsuse_linuxpython-sssd-configp-cpe:/a:novell:suse_linux:python-sssd-config
novellsuse_linuxpython-sssd-config-debuginfop-cpe:/a:novell:suse_linux:python-sssd-config-debuginfo
novellsuse_linuxsssdp-cpe:/a:novell:suse_linux:sssd
novellsuse_linuxsssd-adp-cpe:/a:novell:suse_linux:sssd-ad
novellsuse_linuxsssd-ad-debuginfop-cpe:/a:novell:suse_linux:sssd-ad-debuginfo
novellsuse_linuxsssd-debuginfop-cpe:/a:novell:suse_linux:sssd-debuginfo
novellsuse_linuxsssd-debugsourcep-cpe:/a:novell:suse_linux:sssd-debugsource
Rows per page:
1-10 of 261

5.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

2.7 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

23.3%