Lucene search

K
nessusThis script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.PHOTONOS_PHSA-2019-3_0-0026_LINUX.NASL
HistorySep 12, 2019 - 12:00 a.m.

Photon OS 3.0: Linux PHSA-2019-3.0-0026

2019-09-1200:00:00
This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
119

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:N/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.019 Low

EPSS

Percentile

88.6%

An update of the linux package has been released.

#
# (C) Tenable Network Security, Inc.
#

# The descriptive text and package checks in this plugin were
# extracted from VMware Security Advisory PHSA-2019-3.0-0026. The text
# itself is copyright (C) VMware, Inc.

include('compat.inc');

if (description)
{
  script_id(128732);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/01/20");

  script_cve_id(
    "CVE-2019-10638",
    "CVE-2019-13272",
    "CVE-2019-14283",
    "CVE-2019-14284",
    "CVE-2019-15090",
    "CVE-2019-15807",
    "CVE-2019-15925",
    "CVE-2019-15926"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/06/10");

  script_name(english:"Photon OS 3.0: Linux PHSA-2019-3.0-0026");

  script_set_attribute(attribute:"synopsis", value:
"The remote PhotonOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"An update of the linux package has been released.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-3.0-0026.md");
  script_set_attribute(attribute:"solution", value:
"Update the affected Linux packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15926");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux Polkit pkexec helper PTRACE_TRACEME local root exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:3.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"PhotonOS Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/PhotonOS/release");
if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
if (release !~ "^VMware Photon (?:Linux|OS) 3\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 3.0");

if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);

flag = 0;

if (rpm_check(release:"PhotonOS-3.0", reference:"linux-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-api-headers-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-debuginfo-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-devel-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-docs-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-drivers-gpu-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-oprofile-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-aws-sound-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-debuginfo-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-devel-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-docs-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-drivers-gpu-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-drivers-sound-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-debuginfo-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-devel-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-esx-docs-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-oprofile-4.19.65-2.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-debuginfo-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-devel-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-docs-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-secure-lkcm-4.19.65-1.ph3")) flag++;
if (rpm_check(release:"PhotonOS-3.0", reference:"linux-tools-4.19.65-2.ph3")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux");
}
VendorProductVersionCPE
vmwarephotonoslinuxp-cpe:/a:vmware:photonos:linux
vmwarephotonos3.0cpe:/o:vmware:photonos:3.0

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:N/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.019 Low

EPSS

Percentile

88.6%