Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-1381-1.NASL
HistoryMay 31, 2019 - 12:00 a.m.

SUSE SLES15 Security Update : rmt-server (SUSE-SU-2019:1381-1)

2019-05-3100:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

This update for rmt-server to version 2.1.4 fixes the following issues :

Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)

Mirror additional repos that were enabled during mirroring (bsc#1132690)

Make service IDs consistent across different RMT instances (bsc#1134428)

Make SMT data import scripts faster (bsc#1134190)

Fix incorrect triggering of registration sharing (bsc#1129392)

Fix license mirroring issue in some non-SUSE repositories (bsc#1128858)

Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck (bsc#1107806)

Truncate the RMT lockfile when writing a new PID (bsc#1125770)

Fix missing trailing slashes on custom repository import from SMT (bsc#1118745)

Zypper authentication plugin (fate#326629)

Instance verification plugin in rmt-server-pubcloud (fate#326629)

Update dependencies to fix vulnerabilities in rails (CVE-2019-5419, bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)

Allow RMT registration to work under HTTP as well as HTTPS.

Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module

Online migrations will automatically add additional modules to the client systems depending on the base product

Supply log severity to journald

Breaking Change: Added headers to generated CSV files

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:1381-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(125620);
  script_version("1.3");
  script_cvs_date("Date: 2020/01/13");

  script_cve_id("CVE-2019-11068", "CVE-2019-5419");

  script_name(english:"SUSE SLES15 Security Update : rmt-server (SUSE-SU-2019:1381-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for rmt-server to version 2.1.4 fixes the following 
issues :

Fix duplicate nginx location in rmt-server-pubcloud (bsc#1135222)

Mirror additional repos that were enabled during mirroring
(bsc#1132690)

Make service IDs consistent across different RMT instances
(bsc#1134428)

Make SMT data import scripts faster (bsc#1134190)

Fix incorrect triggering of registration sharing (bsc#1129392)

Fix license mirroring issue in some non-SUSE repositories
(bsc#1128858)

Set CURLOPT_LOW_SPEED_LIMIT to prevent downloads from getting stuck
(bsc#1107806)

Truncate the RMT lockfile when writing a new PID (bsc#1125770)

Fix missing trailing slashes on custom repository import from SMT
(bsc#1118745)

Zypper authentication plugin (fate#326629)

Instance verification plugin in rmt-server-pubcloud (fate#326629)

Update dependencies to fix vulnerabilities in rails (CVE-2019-5419,
bsc#1129271) and nokogiri (CVE-2019-11068, bsc#1132160)

Allow RMT registration to work under HTTP as well as HTTPS.

Offline migration from SLE 15 to SLE 15 SP1 will add Python2 module

Online migrations will automatically add additional modules to the
client systems depending on the base product

Supply log severity to journald

Breaking Change: Added headers to generated CSV files

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1107806"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1117722"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1118745"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1125770"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1128858"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1129271"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1129392"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1132160"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1132690"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1134190"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1134428"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1135222"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-11068/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-5419/"
  );
  # https://www.suse.com/support/update/announcement/2019/suse-su-20191381-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?355afe83"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15:zypper in -t
patch SUSE-SLE-Module-Server-Applications-15-2019-1381=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11068");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rmt-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rmt-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/31");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"0", reference:"rmt-server-2.1.4-3.17.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rmt-server-debuginfo-2.1.4-3.17.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rmt-server");
}
VendorProductVersionCPE
novellsuse_linuxrmt-serverp-cpe:/a:novell:suse_linux:rmt-server
novellsuse_linuxrmt-server-debuginfop-cpe:/a:novell:suse_linux:rmt-server-debuginfo
novellsuse_linux15cpe:/o:novell:suse_linux:15