Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2017-276.NASL
HistoryFeb 21, 2017 - 12:00 a.m.

openSUSE Security Update : open-vm-tools (openSUSE-2017-276)

2017-02-2100:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

This update for open-vm-tools fixes the following issues :

  • Updated to 10.1.0 stable release (boo#1011057)
  • vmware-namespace-cmd command line utility.

  • gtk3 support

  • Common Agent Framework (CAF)

  • guest authentication with xmlsec1

  • FreeBSD support

  • sub-command to push updated network information to the host on demand

  • udev rules for configuring SCSI timeouts in the guest

  • fixes for Ubuntu 16.10

  • Fix for quiesced snapshot failure leaving guest file system quiesced (boo#1006796)

  • Fix for CVE-2015-5191 (boo#1007600)

  • Report SLES12-SAP guest OS as SLES12 (boo#1013496)

  • Remove building KMP modules. No longer needed or wanted for current releases. User space tool vmhgfs-fuse has replaced the need for vmhgfs kernel module.

  • Add udev rule to increase VMware virtual disk timeout values (boo#994598)

  • Fix vmtoolsd init script to run vmtoolsd in background.
    (boo#971031)

  • Added patches for GCC 6 build failure (boo#985110)

  • Update to 10.0.7-gtk3 stable branch

  • add support for gtk3, needed by the dndcp and resolutionset plugins

  • remove files generated by autoreconf

  • a few minor build fixes

  • Update fixes copy-n-paste and drag-n-drop regressions (boo#978424)

  • Added new vmblock-fuse.service

  • Update to 10.0.7 stable branch

  • Added namespace command line utility ‘vmware-namespace-cmd’.
  • Compile without gtkmm support for SLES12 based environments (which do not provide gtkmm2.4)

  • Update to 10.0.5 stable branch

  • [vgauth] fix timestamp check

  • [libresolutionSet.so] Add an error handler to X11 resolutionSet

  • [vmci.ko] Kill tasklet when unloading vmci module

  • [libvmbackup.so] Quiesced snapshots Skip freezing autofs mounts.

  • [vmhgfs.ko] make vmhgfs compatible with Linux kernel 4.2

  • This update also addresses a suspend with systemd issue (boo#913727)
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2017-276.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(97285);
  script_version("3.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2015-5191");

  script_name(english:"openSUSE Security Update : open-vm-tools (openSUSE-2017-276)");
  script_summary(english:"Check for the openSUSE-2017-276 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for open-vm-tools fixes the following issues :

  - Updated to 10.1.0 stable release (boo#1011057)

  + vmware-namespace-cmd command line utility.

  + gtk3 support

  + Common Agent Framework (CAF)

  + guest authentication with xmlsec1

  + FreeBSD support

  + sub-command to push updated network information to the
    host on demand

  + udev rules for configuring SCSI timeouts in the guest

  + fixes for Ubuntu 16.10

  + Fix for quiesced snapshot failure leaving guest file
    system quiesced (boo#1006796)

  + Fix for CVE-2015-5191 (boo#1007600)

  - Report SLES12-SAP guest OS as SLES12 (boo#1013496)

  - Remove building KMP modules. No longer needed or wanted
    for current releases. User space tool vmhgfs-fuse has
    replaced the need for vmhgfs kernel module.

  - Add udev rule to increase VMware virtual disk timeout
    values (boo#994598) 

  - Fix vmtoolsd init script to run vmtoolsd in background.
    (boo#971031)

  + fix originally done in SLE-11-SP4 code base by
    [email protected]

  - Added patches for GCC 6 build failure (boo#985110)

  - Update to 10.0.7-gtk3 stable branch

  + add support for gtk3, needed by the dndcp and
    resolutionset plugins

  + remove files generated by autoreconf

  + a few minor build fixes

  - Update fixes copy-n-paste and drag-n-drop regressions
    (boo#978424)

  - Added new vmblock-fuse.service

  - Update to 10.0.7 stable branch

  + Added namespace command line utility
    'vmware-namespace-cmd'.

  - Compile without gtkmm support for SLES12 based
    environments (which do not provide gtkmm2.4)

  - Update to 10.0.5 stable branch

  + [vgauth] fix timestamp check

  + [libresolutionSet.so] Add an error handler to X11
    resolutionSet

  + [vmci.ko] Kill tasklet when unloading vmci module

  + [libvmbackup.so] Quiesced snapshots Skip freezing autofs
    mounts.

  + [vmhgfs.ko] make vmhgfs compatible with Linux kernel 4.2 

  - This update also addresses a suspend with systemd issue
    (boo#913727)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006796"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1007600"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011057"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013496"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=913727"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=971031"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=978424"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=985110"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=994598"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected open-vm-tools packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvmtools-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvmtools0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvmtools0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:open-vm-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:open-vm-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:open-vm-tools-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:open-vm-tools-desktop");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:open-vm-tools-desktop-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/02/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/02/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.1", reference:"libvmtools-devel-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"libvmtools0-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"libvmtools0-debuginfo-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"open-vm-tools-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"open-vm-tools-debuginfo-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"open-vm-tools-debugsource-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"open-vm-tools-desktop-10.1.0-6.1") ) flag++;
if ( rpm_check(release:"SUSE42.1", reference:"open-vm-tools-desktop-debuginfo-10.1.0-6.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvmtools-devel / libvmtools0 / libvmtools0-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuselibvmtools-develp-cpe:/a:novell:opensuse:libvmtools-devel
novellopensuselibvmtools0p-cpe:/a:novell:opensuse:libvmtools0
novellopensuselibvmtools0-debuginfop-cpe:/a:novell:opensuse:libvmtools0-debuginfo
novellopensuseopen-vm-toolsp-cpe:/a:novell:opensuse:open-vm-tools
novellopensuseopen-vm-tools-debuginfop-cpe:/a:novell:opensuse:open-vm-tools-debuginfo
novellopensuseopen-vm-tools-debugsourcep-cpe:/a:novell:opensuse:open-vm-tools-debugsource
novellopensuseopen-vm-tools-desktopp-cpe:/a:novell:opensuse:open-vm-tools-desktop
novellopensuseopen-vm-tools-desktop-debuginfop-cpe:/a:novell:opensuse:open-vm-tools-desktop-debuginfo
novellopensuse42.1cpe:/o:novell:opensuse:42.1

3.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%