Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2018-2172-1.NASL
HistoryJan 02, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2018:2172-1)

2019-01-0200:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.7%

This update for cups fixes the following issues: The following security vulnerabilities were fixed :

  • Fixed a local privilege escalation to root and sandbox bypasses in the scheduler

  • CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend (bsc#1096405)

  • CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive (bsc#1096406)

  • CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling (bsc#1096407)

  • CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration (bsc#1096408)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2018:2172-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(120070);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");

  script_cve_id("CVE-2018-4180", "CVE-2018-4181", "CVE-2018-4182", "CVE-2018-4183");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2018:2172-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for cups fixes the following issues: The following
security vulnerabilities were fixed :

  - Fixed a local privilege escalation to root and sandbox
    bypasses in the scheduler

  - CVE-2018-4180: Fixed a local privilege escalation to
    root in dnssd backend (bsc#1096405)

  - CVE-2018-4181: Limited local file reads as root via
    cupsd.conf include directive (bsc#1096406)

  - CVE-2018-4182: Fixed a sandbox bypass due to insecure
    error handling (bsc#1096407)

  - CVE-2018-4183: Fixed a sandbox bypass due to profile
    misconfiguration (bsc#1096408)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096405"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096406"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096407"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096408"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4180/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4181/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4182/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4183/"
  );
  # https://www.suse.com/support/update/announcement/2018/suse-su-20182172-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?2f51806d"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t
patch SUSE-SLE-Module-Development-Tools-15-2018-1476=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t
patch SUSE-SLE-Module-Desktop-Applications-15-2018-1476=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
SUSE-SLE-Module-Basesystem-15-2018-1476=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-ddk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-ddk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cups-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2-32bit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcups2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupscgi1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupscgi1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsimage2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsimage2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsmime1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsmime1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsppdc1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcupsppdc1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libcups2-32bit-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libcups2-32bit-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-client-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-client-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-config-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-ddk-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-ddk-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-debugsource-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"cups-devel-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcups2-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcups2-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupscgi1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupscgi1-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsimage2-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsimage2-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsmime1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsmime1-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsppdc1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"libcupsppdc1-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libcups2-32bit-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libcups2-32bit-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-client-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-client-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-config-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-ddk-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-ddk-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-debugsource-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cups-devel-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcups2-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcups2-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupscgi1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupscgi1-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsimage2-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsimage2-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsmime1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsmime1-debuginfo-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsppdc1-2.2.7-3.3.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"libcupsppdc1-debuginfo-2.2.7-3.3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cups");
}
VendorProductVersionCPE
novellsuse_linuxcupsp-cpe:/a:novell:suse_linux:cups
novellsuse_linuxcups-clientp-cpe:/a:novell:suse_linux:cups-client
novellsuse_linuxcups-client-debuginfop-cpe:/a:novell:suse_linux:cups-client-debuginfo
novellsuse_linuxcups-configp-cpe:/a:novell:suse_linux:cups-config
novellsuse_linuxcups-ddkp-cpe:/a:novell:suse_linux:cups-ddk
novellsuse_linuxcups-ddk-debuginfop-cpe:/a:novell:suse_linux:cups-ddk-debuginfo
novellsuse_linuxcups-debuginfop-cpe:/a:novell:suse_linux:cups-debuginfo
novellsuse_linuxcups-debugsourcep-cpe:/a:novell:suse_linux:cups-debugsource
novellsuse_linuxcups-develp-cpe:/a:novell:suse_linux:cups-devel
novellsuse_linuxlibcups2p-cpe:/a:novell:suse_linux:libcups2
Rows per page:
1-10 of 211

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.7%