Lucene search

K
nessusThis script is Copyright (C) 2018-2021 Tenable Network Security, Inc.OPENSUSE-2018-276.NASL
HistoryMar 19, 2018 - 12:00 a.m.

openSUSE Security Update : xmltooling (openSUSE-2018-276)

2018-03-1900:00:00
This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.
www.tenable.com
22

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

77.0%

This update for xmltooling fixes the following issues :

  • CVE-2018-0489: Fixed a security bug when xmltooling mishandled digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data.
    NOTE: this issue exists because of an incomplete fix for CVE-2018-0486. (bsc#1083247)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-276.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(108440);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2018-0486", "CVE-2018-0489");
  script_xref(name:"IAVB", value:"2018-B-0038");

  script_name(english:"openSUSE Security Update : xmltooling (openSUSE-2018-276)");
  script_summary(english:"Check for the openSUSE-2018-276 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for xmltooling fixes the following issues :

  - CVE-2018-0489: Fixed a security bug when xmltooling
    mishandled digital signatures of user data, which allows
    remote attackers to obtain sensitive information or
    conduct impersonation attacks via crafted XML data.
    NOTE: this issue exists because of an incomplete fix for
    CVE-2018-0486. (bsc#1083247)

This update was imported from the SUSE:SLE-12-SP1:Update update
project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083247"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected xmltooling packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling6-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xmltooling-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xmltooling-schemas");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/19");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling-devel-1.5.6-9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling6-1.5.6-9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling6-debuginfo-1.5.6-9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"xmltooling-debugsource-1.5.6-9.1") ) flag++;
if ( rpm_check(release:"SUSE42.3", reference:"xmltooling-schemas-1.5.6-9.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxmltooling-devel / libxmltooling6 / libxmltooling6-debuginfo / etc");
}
VendorProductVersionCPE
novellopensuselibxmltooling-develp-cpe:/a:novell:opensuse:libxmltooling-devel
novellopensuselibxmltooling6p-cpe:/a:novell:opensuse:libxmltooling6
novellopensuselibxmltooling6-debuginfop-cpe:/a:novell:opensuse:libxmltooling6-debuginfo
novellopensusexmltooling-debugsourcep-cpe:/a:novell:opensuse:xmltooling-debugsource
novellopensusexmltooling-schemasp-cpe:/a:novell:opensuse:xmltooling-schemas
novellopensuse42.3cpe:/o:novell:opensuse:42.3

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

77.0%