Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2019-2203.NASL
HistorySep 30, 2019 - 12:00 a.m.

openSUSE Security Update : rust (openSUSE-2019-2203)

2019-09-3000:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

66.0%

This update for rust fixes the following issues :

Rust was updated to version 1.36.0.

Security issues fixed :

  • CVE-2019-12083: a standard method can be overridden violating Rust’s safety guarantees and causing memory unsafety (bsc#1134978)

  • CVE-2018-1000622: rustdoc loads plugins from world-writable directory allowing for arbitrary code execution (bsc#1100691)

This update was imported from SUSE:SLE-15:Update.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-2203.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(129455);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/22");

  script_cve_id("CVE-2018-1000622", "CVE-2019-12083");

  script_name(english:"openSUSE Security Update : rust (openSUSE-2019-2203)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for rust fixes the following issues :

Rust was updated to version 1.36.0.

Security issues fixed :

  - CVE-2019-12083: a standard method can be overridden
    violating Rust's safety guarantees and causing memory
    unsafety (bsc#1134978)

  - CVE-2018-1000622: rustdoc loads plugins from
    world-writable directory allowing for arbitrary code
    execution (bsc#1100691)

This update was imported from SUSE:SLE-15:Update.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096945");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100691");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1133283");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1134978");
  script_set_attribute(attribute:"solution", value:
"Update the affected rust packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12083");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cargo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:clippy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-analysis");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-cbindgen");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-cbindgen-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-gdb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-src");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rust-std-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rustfmt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"cargo-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"clippy-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rls-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rust-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rust-analysis-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rust-gdb-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rust-src-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rust-std-static-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"rustfmt-1.36.0-lp151.5.4.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"rust-cbindgen-0.8.7-lp151.2.2") ) flag++;
if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"rust-cbindgen-debuginfo-0.8.7-lp151.2.2") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rust-cbindgen / rust-cbindgen-debuginfo / cargo / clippy / rls / etc");
}

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

66.0%