Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2016-2764-1.NASL
HistoryNov 10, 2016 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : util-linux (SUSE-SU-2016:2764-1)

2016-11-1000:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

53.1%

This update for util-linux fixes a number of bugs and one minor security issue. The following minor vulnerability was fixed :

  • CVE-2016-5011: Infinite loop DoS in libblkid while parsing DOS partition (bsc#988361) The following bugs were fixed :

  • bsc#987176: When mounting a subfolder of a CIFS share, mount -a would show the mount as busy

  • bsc#947494: mount -a would fail to recognize btrfs already mounted, address loop re-use in libmount

  • bsc#966891: Conflict in meaning of losetup -L. This switch in SLE12 SP1 and SP2 continues to carry the meaning of --logical-blocksize instead of upstream
    –nooverlap

  • bsc#994399: Package would trigger conflicts with sysvinit-tools

  • bsc#983164: mount uid= and gid= would reject valid non UID/GID values

  • bsc#978993: cfdisk would mangle some text output

  • bsc#982331: libmount: ignore redundant slashes

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2016:2764-1.
# The text itself is copyright (C) SUSE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94668);
  script_version("2.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2016-5011");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : util-linux (SUSE-SU-2016:2764-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for util-linux fixes a number of bugs and one minor
security issue. The following minor vulnerability was fixed :

  - CVE-2016-5011: Infinite loop DoS in libblkid while
    parsing DOS partition (bsc#988361) The following bugs
    were fixed :

  - bsc#987176: When mounting a subfolder of a CIFS share,
    mount -a would show the mount as busy

  - bsc#947494: mount -a would fail to recognize btrfs
    already mounted, address loop re-use in libmount

  - bsc#966891: Conflict in meaning of losetup -L. This
    switch in SLE12 SP1 and SP2 continues to carry the
    meaning of --logical-blocksize instead of upstream
    --nooverlap

  - bsc#994399: Package would trigger conflicts with
    sysvinit-tools

  - bsc#983164: mount uid= and gid= would reject valid non
    UID/GID values

  - bsc#978993: cfdisk would mangle some text output

  - bsc#982331: libmount: ignore redundant slashes

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=947494"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=966891"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=978993"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=982331"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=983164"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=987176"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=988361"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=994399"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2016-5011/"
  );
  # https://www.suse.com/support/update/announcement/2016/suse-su-20162764-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?eb927ee2"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP1:zypper in -t patch
SUSE-SLE-WE-12-SP1-2016-1630=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t
patch SUSE-SLE-SDK-12-SP1-2016-1630=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch
SUSE-SLE-SERVER-12-SP1-2016-1630=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP1-2016-1630=1

To bring your system up-to-date, use 'zypper patch'."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libblkid1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libblkid1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmount1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmount1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmartcols1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmartcols1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libuuid-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libuuid1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libuuid1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-libmount");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-libmount-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-libmount-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux-systemd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux-systemd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:util-linux-systemd-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:uuidd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:uuidd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/10");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"1", reference:"libblkid1-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libblkid1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libmount1-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libmount1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libsmartcols1-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libsmartcols1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libuuid1-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libuuid1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"python-libmount-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"python-libmount-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"python-libmount-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-systemd-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-systemd-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"util-linux-systemd-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"uuidd-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"uuidd-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libblkid1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libblkid1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libmount1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libmount1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libuuid1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLES12", sp:"1", reference:"libuuid1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libblkid1-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libblkid1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libblkid1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libblkid1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmount1-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmount1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmount1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmount1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmartcols1-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmartcols1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libuuid-devel-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libuuid1-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libuuid1-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libuuid1-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libuuid1-debuginfo-32bit-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"python-libmount-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"python-libmount-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"python-libmount-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-systemd-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-systemd-debuginfo-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"util-linux-systemd-debugsource-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"uuidd-2.25-37.1")) flag++;
if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"uuidd-debuginfo-2.25-37.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "util-linux");
}
VendorProductVersionCPE
novellsuse_linuxuuiddp-cpe:/a:novell:suse_linux:uuidd
novellsuse_linuxuuidd-debuginfop-cpe:/a:novell:suse_linux:uuidd-debuginfo
novellsuse_linux12cpe:/o:novell:suse_linux:12
novellsuse_linuxlibblkid1p-cpe:/a:novell:suse_linux:libblkid1
novellsuse_linuxlibblkid1-debuginfop-cpe:/a:novell:suse_linux:libblkid1-debuginfo
novellsuse_linuxlibmount1p-cpe:/a:novell:suse_linux:libmount1
novellsuse_linuxlibmount1-debuginfop-cpe:/a:novell:suse_linux:libmount1-debuginfo
novellsuse_linuxlibsmartcols1p-cpe:/a:novell:suse_linux:libsmartcols1
novellsuse_linuxlibsmartcols1-debuginfop-cpe:/a:novell:suse_linux:libsmartcols1-debuginfo
novellsuse_linuxlibuuid-develp-cpe:/a:novell:suse_linux:libuuid-devel
Rows per page:
1-10 of 211

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

53.1%