Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-1710-1.NASL
HistoryJul 09, 2020 - 12:00 a.m.

SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)

2020-07-0900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
35

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0.003

Percentile

71.8%

This update for mariadb fixes the following issues :

mariadb was updated to version 10.2.32 (bsc#1171550)

CVE-2020-2752: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.

CVE-2020-2812: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.

CVE-2020-2814: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.

CVE-2020-2760: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.

CVE-2020-13249: Fixed an improper validation of the content of an OK packet received from a server.

Release notes and changelog :

https://mariadb.com/kb/en/library/mariadb-10232-release-notes

https://mariadb.com/kb/en/library/mariadb-10232-changelog

Update to 10.2.32 GA [bsc#1171550]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:1710-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(138286);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/01");

  script_cve_id(
    "CVE-2020-13249",
    "CVE-2020-2752",
    "CVE-2020-2760",
    "CVE-2020-2812",
    "CVE-2020-2814"
  );

  script_name(english:"SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for mariadb fixes the following issues :

mariadb was updated to version 10.2.32 (bsc#1171550)

CVE-2020-2752: Fixed an issue which could have resulted in
unauthorized ability to cause denial of service.

CVE-2020-2812: Fixed an issue which could have resulted in
unauthorized ability to cause denial of service.

CVE-2020-2814: Fixed an issue which could have resulted in
unauthorized ability to cause denial of service.

CVE-2020-2760: Fixed an issue which could have resulted in
unauthorized ability to cause denial of service.

CVE-2020-13249: Fixed an improper validation of the content of an OK
packet received from a server.

Release notes and changelog :

https://mariadb.com/kb/en/library/mariadb-10232-release-notes

https://mariadb.com/kb/en/library/mariadb-10232-changelog

Update to 10.2.32 GA [bsc#1171550]

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1171550");
  script_set_attribute(attribute:"see_also", value:"https://mariadb.com/kb/en/library/mariadb-10232-changelog");
  script_set_attribute(attribute:"see_also", value:"https://mariadb.com/kb/en/library/mariadb-10232-release-notes");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-13249/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-2752/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-2760/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-2812/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-2814/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20201710-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d3b81ba6");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1710=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1710=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1710=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1710=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-13249");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/06/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-client-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-client-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-client-debuginfo-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-debuginfo-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-debugsource-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-tools-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mariadb-tools-debuginfo-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-client-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-client-debuginfo-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-debuginfo-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-debugsource-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-tools-10.2.32-3.28.2")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"mariadb-tools-debuginfo-10.2.32-3.28.2")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mariadb");
}

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0.003

Percentile

71.8%