Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-2439-1.NASL
HistorySep 24, 2019 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : rust (SUSE-SU-2019:2439-1)

2019-09-2400:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

66.0%

This update for rust fixes the following issues :

Rust was updated to version 1.36.0.

Security issues fixed :

CVE-2019-12083: a standard method can be overridden violating Rust’s safety guarantees and causing memory unsafety (bsc#1134978)

CVE-2018-1000622: rustdoc loads plugins from world-writable directory allowing for arbitrary code execution (bsc#1100691)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:2439-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(129287);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/23");

  script_cve_id("CVE-2018-1000622", "CVE-2019-12083");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : rust (SUSE-SU-2019:2439-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for rust fixes the following issues :

Rust was updated to version 1.36.0.

Security issues fixed :

CVE-2019-12083: a standard method can be overridden violating Rust's
safety guarantees and causing memory unsafety (bsc#1134978)

CVE-2018-1000622: rustdoc loads plugins from world-writable directory
allowing for arbitrary code execution (bsc#1100691)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1096945");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1100691");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1133283");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1134978");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-1000622/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-12083/");
  # https://www.suse.com/support/update/announcement/2019/suse-su-20192439-1/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?027b6f97");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-2019-2439=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t
patch SUSE-SLE-Module-Development-Tools-15-2019-2439=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12083");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cargo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:clippy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust-analysis");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust-cbindgen");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust-gdb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rust-std-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rustfmt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"0", reference:"cargo-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"clippy-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rls-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-analysis-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-cbindgen-0.8.7-1.3.6")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-doc-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-gdb-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rust-std-static-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLES15", sp:"0", reference:"rustfmt-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"cargo-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"clippy-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rls-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-analysis-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-cbindgen-0.8.7-1.3.6")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-doc-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-gdb-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rust-std-static-1.36.0-3.21.1")) flag++;
if (rpm_check(release:"SLED15", sp:"0", reference:"rustfmt-1.36.0-3.21.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rust");
}

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

66.0%