Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-2781-1.NASL
HistoryOct 28, 2019 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : nfs-utils (SUSE-SU-2019:2781-1)

2019-10-2800:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
72

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.1%

This update for nfs-utils fixes the following issues :

CVE-2019-3689: Fixed root-owned files stored in insecure /var/lib/nfs.
(bsc#1150733)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:2781-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(130341);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/16");

  script_cve_id("CVE-2019-3689");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : nfs-utils (SUSE-SU-2019:2781-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for nfs-utils fixes the following issues :

CVE-2019-3689: Fixed root-owned files stored in insecure /var/lib/nfs.
(bsc#1150733)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1150733");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-3689/");
  # https://www.suse.com/support/update/announcement/2019/suse-su-20192781-1/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?45df2b08");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch
SUSE-OpenStack-Cloud-Crowbar-8-2019-2781=1

SUSE OpenStack Cloud 8:zypper in -t patch
SUSE-OpenStack-Cloud-8-2019-2781=1

SUSE OpenStack Cloud 7:zypper in -t patch
SUSE-OpenStack-Cloud-7-2019-2781=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch
SUSE-SLE-SAP-12-SP3-2019-2781=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
SUSE-SLE-SAP-12-SP2-2019-2781=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2019-2781=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
SUSE-SLE-SERVER-12-SP4-2019-2781=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch
SUSE-SLE-SERVER-12-SP3-2019-2781=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch
SUSE-SLE-SERVER-12-SP3-BCL-2019-2781=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
SUSE-SLE-SERVER-12-SP2-2019-2781=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
SUSE-SLE-SERVER-12-SP2-BCL-2019-2781=1

SUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP5-2019-2781=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP4-2019-2781=1

SUSE Enterprise Storage 5:zypper in -t patch
SUSE-Storage-5-2019-2781=1

SUSE Enterprise Storage 4:zypper in -t patch
SUSE-Storage-4-2019-2781=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

HPE Helion Openstack 8:zypper in -t patch
HPE-Helion-OpenStack-8-2019-2781=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3689");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-kernel-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-kernel-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nfs-utils-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3/4/5", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-doc-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-doc-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-doc-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-doc-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"nfs-client-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"nfs-client-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"nfs-kernel-server-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"nfs-kernel-server-debuginfo-1.3.0-34.22.1")) flag++;
if (rpm_check(release:"SLED12", sp:"5", cpu:"x86_64", reference:"nfs-utils-debugsource-1.3.0-34.22.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nfs-utils");
}
VendorProductVersionCPE
novellsuse_linuxnfs-clientp-cpe:/a:novell:suse_linux:nfs-client
novellsuse_linuxnfs-client-debuginfop-cpe:/a:novell:suse_linux:nfs-client-debuginfo
novellsuse_linuxnfs-docp-cpe:/a:novell:suse_linux:nfs-doc
novellsuse_linuxnfs-kernel-serverp-cpe:/a:novell:suse_linux:nfs-kernel-server
novellsuse_linuxnfs-kernel-server-debuginfop-cpe:/a:novell:suse_linux:nfs-kernel-server-debuginfo
novellsuse_linuxnfs-utils-debugsourcep-cpe:/a:novell:suse_linux:nfs-utils-debugsource
novellsuse_linux12cpe:/o:novell:suse_linux:12

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.1%