Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CENTOS_RHSA-2016-2702.NASL
HistoryNov 21, 2016 - 12:00 a.m.

CentOS 6 / 7 : policycoreutils (CESA-2016:2702)

2016-11-2100:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
60

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

An update for policycoreutils is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The policycoreutils packages contain the core policy utilities required to manage a SELinux environment.

Security Fix(es) :

  • It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent shell, escaping the sandbox. (CVE-2016-7545)
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2016:2702 and 
# CentOS Errata and Security Advisory 2016:2702 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94978);
  script_version("3.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2016-7545");
  script_xref(name:"RHSA", value:"2016:2702");

  script_name(english:"CentOS 6 / 7 : policycoreutils (CESA-2016:2702)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An update for policycoreutils is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

The policycoreutils packages contain the core policy utilities
required to manage a SELinux environment.

Security Fix(es) :

* It was found that the sandbox tool provided in policycoreutils was
vulnerable to a TIOCSTI ioctl attack. A specially crafted program
executed via the sandbox command could use this flaw to execute
arbitrary commands in the context of the parent shell, escaping the
sandbox. (CVE-2016-7545)"
  );
  # https://lists.centos.org/pipermail/centos-announce/2016-November/022147.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?1d16654a"
  );
  # https://lists.centos.org/pipermail/centos-cr-announce/2016-November/003686.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?abaedde6"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected policycoreutils packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-7545");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-gui");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-newrole");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-restorecond");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:policycoreutils-sandbox");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/21");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x / 7.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-6", reference:"policycoreutils-2.0.83-30.1.el6_8")) flag++;
if (rpm_check(release:"CentOS-6", reference:"policycoreutils-gui-2.0.83-30.1.el6_8")) flag++;
if (rpm_check(release:"CentOS-6", reference:"policycoreutils-newrole-2.0.83-30.1.el6_8")) flag++;
if (rpm_check(release:"CentOS-6", reference:"policycoreutils-python-2.0.83-30.1.el6_8")) flag++;
if (rpm_check(release:"CentOS-6", reference:"policycoreutils-sandbox-2.0.83-30.1.el6_8")) flag++;

if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-devel-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-gui-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-newrole-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-python-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-restorecond-2.5-9.el7")) flag++;
if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"policycoreutils-sandbox-2.5-9.el7")) flag++;


if (flag)
{
  cr_plugin_caveat = '\n' +
    'NOTE: The security advisory associated with this vulnerability has a\n' +
    'fixed package version that may only be available in the continuous\n' +
    'release (CR) repository for CentOS, until it is present in the next\n' +
    'point release of CentOS.\n\n' +

    'If an equal or higher package level does not exist in the baseline\n' +
    'repository for your major version of CentOS, then updates from the CR\n' +
    'repository will need to be applied in order to address the\n' +
    'vulnerability.\n';
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get() + cr_plugin_caveat
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "policycoreutils / policycoreutils-devel / policycoreutils-gui / etc");
}
VendorProductVersionCPE
centoscentospolicycoreutilsp-cpe:/a:centos:centos:policycoreutils
centoscentospolicycoreutils-develp-cpe:/a:centos:centos:policycoreutils-devel
centoscentospolicycoreutils-guip-cpe:/a:centos:centos:policycoreutils-gui
centoscentospolicycoreutils-newrolep-cpe:/a:centos:centos:policycoreutils-newrole
centoscentospolicycoreutils-pythonp-cpe:/a:centos:centos:policycoreutils-python
centoscentospolicycoreutils-restorecondp-cpe:/a:centos:centos:policycoreutils-restorecond
centoscentospolicycoreutils-sandboxp-cpe:/a:centos:centos:policycoreutils-sandbox
centoscentos6cpe:/o:centos:centos:6
centoscentos7cpe:/o:centos:centos:7

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%