Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:136141256231113202408802
HistoryMar 29, 2024 - 12:00 a.m.

Slackware: Security Advisory (SSA:2024-088-02)

2024-03-2900:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
2
slackware
security advisory
util-linux
vulnerability
update
slackware 15.0
slackware current
security fix

5.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.5%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.13.2024.088.02");
  script_cve_id("CVE-2024-28085");
  script_tag(name:"creation_date", value:"2024-03-29 04:22:40 +0000 (Fri, 29 Mar 2024)");
  script_version("2024-03-29T15:38:46+0000");
  script_tag(name:"last_modification", value:"2024-03-29 15:38:46 +0000 (Fri, 29 Mar 2024)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_name("Slackware: Security Advisory (SSA:2024-088-02)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Slackware Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/slackware_linux", "ssh/login/slackpack", re:"ssh/login/release=SLK(15\.0|current)");

  script_xref(name:"Advisory-ID", value:"SSA:2024-088-02");
  script_xref(name:"URL", value:"http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.356318");
  script_xref(name:"URL", value:"https://www.cve.org/CVERecord?id=CVE-2024-28085");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'util-linux' package(s) announced via the SSA:2024-088-02 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"New util-linux packages are available for Slackware 15.0 and -current to
fix a security issue.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/util-linux-2.37.4-i586-3_slack15.0.txz: Rebuilt.
 This release fixes a vulnerability where the wall command did not filter
 escape sequences from command line arguments, allowing unprivileged users
 to put arbitrary text on other users terminals.
 For more information, see:
 [link moved to references]
 (* Security fix *)
+--------------------------+");

  script_tag(name:"affected", value:"'util-linux' package(s) on Slackware 15.0, Slackware current.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-slack.inc");

release = slk_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLK15.0") {

  if(!isnull(res = isslkpkgvuln(pkg:"util-linux", ver:"2.37.4-i586-3_slack15.0", rls:"SLK15.0"))) {
    report += res;
  }

  if(!isnull(res = isslkpkgvuln(pkg:"util-linux", ver:"2.37.4-x86_64-3_slack15.0", rls:"SLK15.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

if(release == "SLKcurrent") {

  if(!isnull(res = isslkpkgvuln(pkg:"util-linux", ver:"2.40-i586-1", rls:"SLKcurrent"))) {
    report += res;
  }

  if(!isnull(res = isslkpkgvuln(pkg:"util-linux", ver:"2.40-x86_64-1", rls:"SLKcurrent"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);