Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-1351-2.NASL
HistoryJul 02, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2019:1351-2)

2019-07-0200:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

This update for gnutls fixes the following issues :

Security issue fixed :

CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification (bsc#1118087).

Non-security issue fixed: Explicitly require libnettle 3.4.1 to prevent missing symbol errors (bsc#1134856).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:1351-2.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(126442);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");

  script_cve_id("CVE-2018-16868");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2019:1351-2)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for gnutls fixes the following issues :

Security issue fixed :

CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in
PKCS#1 v1.5 verification (bsc#1118087).

Non-security issue fixed: Explicitly require libnettle 3.4.1 to
prevent missing symbol errors (bsc#1134856).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1118087"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1134856"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-16868/"
  );
  # https://www.suse.com/support/update/announcement/2019/suse-su-20191351-2/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4bf7a8b4"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1351=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP1-2019-1351=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnutls-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnutls-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnutls-guile");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnutls-guile-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutls-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutls30");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutls30-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutls30-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutlsxx-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutlsxx28");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgnutlsxx28-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libgnutls-devel-32bit-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libgnutls30-32bit-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libgnutls30-32bit-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"gnutls-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"gnutls-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"gnutls-debugsource-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"gnutls-guile-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"gnutls-guile-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutls-devel-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutls30-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutls30-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutlsxx-devel-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutlsxx28-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libgnutlsxx28-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libgnutls-devel-32bit-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libgnutls30-32bit-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libgnutls30-32bit-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"gnutls-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"gnutls-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"gnutls-debugsource-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"gnutls-guile-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"gnutls-guile-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutls-devel-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutls30-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutls30-debuginfo-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutlsxx-devel-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutlsxx28-3.6.7-6.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libgnutlsxx28-debuginfo-3.6.7-6.11.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnutls");
}
VendorProductVersionCPE
novellsuse_linuxgnutlsp-cpe:/a:novell:suse_linux:gnutls
novellsuse_linuxgnutls-debuginfop-cpe:/a:novell:suse_linux:gnutls-debuginfo
novellsuse_linuxgnutls-debugsourcep-cpe:/a:novell:suse_linux:gnutls-debugsource
novellsuse_linuxgnutls-guilep-cpe:/a:novell:suse_linux:gnutls-guile
novellsuse_linuxgnutls-guile-debuginfop-cpe:/a:novell:suse_linux:gnutls-guile-debuginfo
novellsuse_linuxlibgnutls-develp-cpe:/a:novell:suse_linux:libgnutls-devel
novellsuse_linuxlibgnutls30p-cpe:/a:novell:suse_linux:libgnutls30
novellsuse_linuxlibgnutls30-32bit-debuginfop-cpe:/a:novell:suse_linux:libgnutls30-32bit-debuginfo
novellsuse_linuxlibgnutls30-debuginfop-cpe:/a:novell:suse_linux:libgnutls30-debuginfo
novellsuse_linuxlibgnutlsxx-develp-cpe:/a:novell:suse_linux:libgnutlsxx-devel
Rows per page:
1-10 of 131