Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-0545-1.NASL
HistoryFeb 23, 2021 - 12:00 a.m.

SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2021:0545-1)

2021-02-2300:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

This update for postgresql13 fixes the following issues :

Upgrade to version 13.2 :

Updating stored views and reindexing might be needed after applying this update.

CVE-2021-3393, bsc#1182040: Fix information leakage in constraint-violation error messages.

CVE-2021-20229, bsc#1182039: Fix failure to check per-column SELECT privileges in some join queries.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:0545-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(146785);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/19");

  script_cve_id("CVE-2021-20229", "CVE-2021-3393");
  script_xref(name:"IAVB", value:"2021-B-0023-S");

  script_name(english:"SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2021:0545-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for postgresql13 fixes the following issues :

Upgrade to version 13.2 :

Updating stored views and reindexing might be needed after applying
this update.

CVE-2021-3393, bsc#1182040: Fix information leakage in
constraint-violation error messages.

CVE-2021-20229, bsc#1182039: Fix failure to check per-column SELECT
privileges in some join queries.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1182039");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1182040");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2021-20229/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2021-3393/");
  # https://www.suse.com/support/update/announcement/2021/suse-su-20210545-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?00952125");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-545=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-545=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-20229");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-3393");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/02/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libecpg6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libecpg6-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpq5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpq5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-contrib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-contrib-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-plperl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-plperl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-plpython");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-plpython-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-pltcl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-pltcl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql13-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"5", reference:"libecpg6-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libecpg6-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpq5-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpq5-32bit-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpq5-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpq5-debuginfo-32bit-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-contrib-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-contrib-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-debugsource-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-plperl-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-plperl-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-plpython-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-plpython-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-pltcl-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-pltcl-debuginfo-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-server-13.2-3.6.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"postgresql13-server-debuginfo-13.2-3.6.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql13");
}
VendorProductVersionCPE
novellsuse_linuxlibecpg6p-cpe:/a:novell:suse_linux:libecpg6
novellsuse_linuxlibecpg6-debuginfop-cpe:/a:novell:suse_linux:libecpg6-debuginfo
novellsuse_linuxlibpq5p-cpe:/a:novell:suse_linux:libpq5
novellsuse_linuxlibpq5-debuginfop-cpe:/a:novell:suse_linux:libpq5-debuginfo
novellsuse_linuxpostgresql13p-cpe:/a:novell:suse_linux:postgresql13
novellsuse_linuxpostgresql13-contribp-cpe:/a:novell:suse_linux:postgresql13-contrib
novellsuse_linuxpostgresql13-contrib-debuginfop-cpe:/a:novell:suse_linux:postgresql13-contrib-debuginfo
novellsuse_linuxpostgresql13-debuginfop-cpe:/a:novell:suse_linux:postgresql13-debuginfo
novellsuse_linuxpostgresql13-debugsourcep-cpe:/a:novell:suse_linux:postgresql13-debugsource
novellsuse_linuxpostgresql13-pltcl-debuginfop-cpe:/a:novell:suse_linux:postgresql13-pltcl-debuginfo
Rows per page:
1-10 of 181

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%