Lucene search

K
openvasCopyright (C) 2018 Greenbone Networks GmbHOPENVAS:1361412562310882901
HistoryJun 05, 2018 - 12:00 a.m.

CentOS Update for corosync CESA-2018:1169 centos7

2018-06-0500:00:00
Copyright (C) 2018 Greenbone Networks GmbH
plugins.openvas.org
11

0.05 Low

EPSS

Percentile

92.0%

Check the version of corosync

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_CESA-2018_1169_corosync_centos7.nasl 14058 2019-03-08 13:25:52Z cfischer $
#
# CentOS Update for corosync CESA-2018:1169 centos7
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.882901");
  script_version("$Revision: 14058 $");
  script_tag(name:"last_modification", value:"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $");
  script_tag(name:"creation_date", value:"2018-06-05 14:03:08 +0530 (Tue, 05 Jun 2018)");
  script_cve_id("CVE-2018-1084");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"qod_type", value:"package");
  script_name("CentOS Update for corosync CESA-2018:1169 centos7");
  script_tag(name:"summary", value:"Check the version of corosync");
  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
  script_tag(name:"insight", value:"The corosync packages provide the Corosync Cluster Engine and C APIs for
Red Hat Enterprise Linux cluster software.

Security Fix(es):

  * corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3()
function (CVE-2018-1084)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Citrix Security Response Team for reporting
this issue.");
  script_tag(name:"affected", value:"corosync on CentOS 7");
  script_tag(name:"solution", value:"Please install the updated packages.");

  script_xref(name:"CESA", value:"2018:1169");
  script_xref(name:"URL", value:"http://lists.centos.org/pipermail/centos-announce/2018-May/022855.html");
  script_tag(name:"solution_type", value:"VendorFix");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS7");
  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";

if(release == "CentOS7")
{

  if ((res = isrpmvuln(pkg:"corosync", rpm:"corosync~2.4.3~2.el7_5.1", rls:"CentOS7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"corosynclib", rpm:"corosynclib~2.4.3~2.el7_5.1", rls:"CentOS7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"corosynclib-devel", rpm:"corosynclib-devel~2.4.3~2.el7_5.1", rls:"CentOS7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"corosync-qdevice", rpm:"corosync-qdevice~2.4.3~2.el7_5.1", rls:"CentOS7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"corosync-qnetd", rpm:"corosync-qnetd~2.4.3~2.el7_5.1", rls:"CentOS7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}