Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-1164-1.NASL
HistoryApr 14, 2021 - 12:00 a.m.

SUSE SLES15 Security Update : open-iscsi (SUSE-SU-2021:1164-1)

2021-04-1400:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

7.9 High

AI Score

Confidence

High

This update for open-iscsi fixes the following issues :

CVE-2020-17437: uIP Out-of-Bounds Write (bsc#1179908)

CVE-2020-17438: uIP Out-of-Bounds Write (bsc#1179908)

CVE-2020-13987: uIP Out-of-Bounds Read (bsc#1179908)

CVE-2020-13988: uIP Integer Overflow (bsc#1179908)

Enabled no-wait (‘-W’) iscsiadm option for iscsi login service (bsc#1173886, bsc#1183421)

Added the ability to perform async logins (bsc#1173886)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:1164-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(148504);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/04");

  script_cve_id(
    "CVE-2020-13987",
    "CVE-2020-13988",
    "CVE-2020-17437",
    "CVE-2020-17438"
  );
  script_xref(name:"CEA-ID", value:"CEA-2020-0139");

  script_name(english:"SUSE SLES15 Security Update : open-iscsi (SUSE-SU-2021:1164-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for open-iscsi fixes the following issues :

CVE-2020-17437: uIP Out-of-Bounds Write (bsc#1179908)

CVE-2020-17438: uIP Out-of-Bounds Write (bsc#1179908)

CVE-2020-13987: uIP Out-of-Bounds Read (bsc#1179908)

CVE-2020-13988: uIP Integer Overflow (bsc#1179908)

Enabled no-wait ('-W') iscsiadm option for iscsi login service
(bsc#1173886, bsc#1183421)

Added the ability to perform async logins (bsc#1173886)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1173886");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1179908");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1183421");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-13987/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-13988/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-17437/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-17438/");
  # https://www.suse.com/support/update/announcement/2021/suse-su-20211164-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a8459214");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Manager Server 4.0 :

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1164=1

SUSE Manager Retail Branch Server 4.0 :

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1164=1

SUSE Manager Proxy 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1164=1

SUSE Linux Enterprise Server for SAP 15-SP1 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1164=1

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1164=1

SUSE Linux Enterprise Server 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1164=1

SUSE Linux Enterprise Server 15-SP1-BCL :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1164=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1164=1

SUSE Linux Enterprise Module for Legacy Software 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-1164=1

SUSE Linux Enterprise Module for Legacy Software 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-1164=1

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1164=1

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1164=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1164=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1164=1

SUSE Enterprise Storage 6 :

zypper in -t patch SUSE-Storage-6-2021-1164=1

SUSE CaaS Platform 4.0 :

To install this update, use the SUSE CaaS Platform 'skuba' tool. I
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-17438");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/04/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/04/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:iscsiuio");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:iscsiuio-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libopeniscsiusr0_2_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libopeniscsiusr0_2_0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:open-iscsi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:open-iscsi-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:open-iscsi-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:open-iscsi-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0|1|2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1/2/3", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", reference:"iscsiuio-0.7.8.2-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"iscsiuio-debuginfo-0.7.8.2-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libopeniscsiusr0_2_0-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libopeniscsiusr0_2_0-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"open-iscsi-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"open-iscsi-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"open-iscsi-debugsource-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"open-iscsi-devel-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"3", reference:"open-iscsi-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"3", reference:"open-iscsi-debugsource-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"iscsiuio-0.7.8.2-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"iscsiuio-debuginfo-0.7.8.2-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libopeniscsiusr0_2_0-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libopeniscsiusr0_2_0-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"open-iscsi-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"open-iscsi-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"open-iscsi-debugsource-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"open-iscsi-devel-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"open-iscsi-debuginfo-2.0.876-13.42.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"open-iscsi-debugsource-2.0.876-13.42.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "open-iscsi");
}

7.9 High

AI Score

Confidence

High

Related for SUSE_SU-2021-1164-1.NASL