Lucene search

K
nessusThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.PHOTONOS_PHSA-2019-3_0-0015_LINUX.NASL
HistoryJun 24, 2019 - 12:00 a.m.

Photon OS 3.0: Linux PHSA-2019-3.0-0015

2019-06-2400:00:00
This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
128

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.3%

An update of the linux package has been released.

#
# (C) Tenable Network Security, Inc.
#

# The descriptive text and package checks in this plugin were
# extracted from VMware Security Advisory PHSA-2019-3.0-0015. The text
# itself is copyright (C) VMware, Inc.

include("compat.inc");

if (description)
{
  script_id(126115);
  script_version("1.2");
  script_cvs_date("Date: 2019/06/26 10:34:07");

  script_cve_id(
    "CVE-2019-11487",
    "CVE-2019-11599",
    "CVE-2019-11810",
    "CVE-2019-11815",
    "CVE-2019-3459",
    "CVE-2019-3460",
    "CVE-2019-3887",
    "CVE-2019-9857"
  );
  script_bugtraq_id(
    106565,
    107527,
    107850,
    107910,
    108054,
    108113,
    108283,
    108286
  );

  script_name(english:"Photon OS 3.0: Linux PHSA-2019-3.0-0015");
  script_summary(english:"Checks the rpm output for the updated packages.");

  script_set_attribute(attribute:"synopsis", value:
"The remote PhotonOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"An update of the linux package has been released.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-3.0-0015.md");
  script_set_attribute(attribute:"solution", value:
"Update the affected Linux packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11815");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:3.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"PhotonOS Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/PhotonOS/release");
if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
if (release !~ "^VMware Photon (?:Linux|OS) 3\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 3.0");

if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);

flag = 0;

if (rpm_check(release:"PhotonOS-3.0", reference:"linux-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-api-headers-4.19.40-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-debuginfo-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-devel-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-docs-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-drivers-gpu-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-oprofile-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-sound-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-tools-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-debuginfo-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-devel-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-docs-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-drivers-gpu-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-drivers-sound-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-debuginfo-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-devel-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-docs-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-oprofile-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-debuginfo-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-devel-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-docs-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-lkcm-4.19.40-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-tools-4.19.40-2.ph3")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux");
}
VendorProductVersionCPE
vmwarephotonoslinuxp-cpe:/a:vmware:photonos:linux
vmwarephotonos3.0cpe:/o:vmware:photonos:3.0

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.3%