Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-3911-1.NASL
HistoryDec 23, 2020 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : PackageKit (SUSE-SU-2020:3911-1)

2020-12-2300:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
21
suse
sled15
sles15
security update
packagekit
information disclosure
cve-2020-16121
gstreamer-plugin
gtk3-module

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0

Percentile

12.8%

This update for PackageKit fixes the following issue :

CVE-2020-16121: Fixed an Information disclosure in InstallFiles, GetFilesLocal and GetDetailsLocal (bsc#1176930).

Update summary and description of gstreamer-plugin and gtk3-module.
(bsc#1104313)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:3911-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(144578);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/31");

  script_cve_id("CVE-2020-16121");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : PackageKit (SUSE-SU-2020:3911-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for PackageKit fixes the following issue :

CVE-2020-16121: Fixed an Information disclosure in InstallFiles,
GetFilesLocal and GetDetailsLocal (bsc#1176930).

Update summary and description of gstreamer-plugin and gtk3-module.
(bsc#1104313)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1104313");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1176930");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-16121/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20203911-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d714a77a");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP2 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3911=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3911=1");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-16121");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/12/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-backend-zypp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-backend-zypp-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:PackageKit-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpackagekit-glib2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpackagekit-glib2-18-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpackagekit-glib2-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-PackageKitGlib");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP2", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-backend-zypp-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-backend-zypp-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-debugsource-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-devel-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"PackageKit-devel-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libpackagekit-glib2-18-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libpackagekit-glib2-18-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libpackagekit-glib2-devel-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"typelib-1_0-PackageKitGlib-1_0-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-backend-zypp-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-backend-zypp-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-debugsource-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-devel-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"PackageKit-devel-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libpackagekit-glib2-18-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libpackagekit-glib2-18-debuginfo-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libpackagekit-glib2-devel-1.1.13-4.14.2")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"typelib-1_0-PackageKitGlib-1_0-1.1.13-4.14.2")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PackageKit");
}

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0

Percentile

12.8%