Lucene search

K
nessusThis script is Copyright (C) 2014-2021 Tenable Network Security, Inc.SUSE_11_KRB5-140729.NASL
HistoryAug 12, 2014 - 12:00 a.m.

SuSE 11.3 Security Update : krb5 (SAT Patch Number 9564)

2014-08-1200:00:00
This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.
www.tenable.com
15

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.196

Percentile

96.3%

The following security issues have been fixed in kerberos 5 :

  • Two denial of service flaws when handling RFC 1964 tokens. (CVE-2014-4341 / CVE-2014-4342)

  • Multiple flaws in SPNEGO. (CVE-2014-4343 / CVE-2014-4344)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(77145);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-4341", "CVE-2014-4342", "CVE-2014-4343", "CVE-2014-4344");

  script_name(english:"SuSE 11.3 Security Update : krb5 (SAT Patch Number 9564)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 11 host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The following security issues have been fixed in kerberos 5 :

  - Two denial of service flaws when handling RFC 1964
    tokens. (CVE-2014-4341 / CVE-2014-4342)

  - Multiple flaws in SPNEGO. (CVE-2014-4343 /
    CVE-2014-4344)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=886016"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=888697"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-4341.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-4342.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-4343.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-4344.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9564.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-apps-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-apps-servers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-plugin-kdb-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-plugin-preauth-pkinit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:krb5-server");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/07/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");


flag = 0;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"krb5-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"krb5-client-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"krb5-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"krb5-32bit-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"krb5-client-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-apps-clients-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-apps-servers-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-client-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-doc-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-plugin-kdb-ldap-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-plugin-preauth-pkinit-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"krb5-server-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"krb5-32bit-1.6.3-133.49.60.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"krb5-32bit-1.6.3-133.49.60.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.196

Percentile

96.3%