Lucene search

K
nessusThis script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-0544-1.NASL
HistoryFeb 23, 2021 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2021:0544-1)

2021-02-2300:00:00
This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
suse
sles15
postgresql12
cve-2021-3393
information leakage
reindexing

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

26.9%

This update for postgresql12 fixes the following issues :

Upgrade to version 12.6 :

Reindexing might be needed after applying this update.

CVE-2021-3393, bsc#1182040: Fix information leakage in constraint-violation error messages.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:0544-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(146789);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/09");

  script_cve_id("CVE-2021-3393");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2021:0544-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for postgresql12 fixes the following issues :

Upgrade to version 12.6 :

Reindexing might be needed after applying this update.

CVE-2021-3393, bsc#1182040: Fix information leakage in
constraint-violation error messages.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1179765"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1182040"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2021-3393/"
  );
  # https://www.suse.com/support/update/announcement/2021/suse-su-20210544-1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?fbf58686"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP2 :

zypper in -t patch
SUSE-SLE-Module-Server-Applications-15-SP2-2021-544=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-544=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3393");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-contrib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-contrib-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-plperl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-plperl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-plpython");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-plpython-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-pltcl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-pltcl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-server-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:postgresql12-server-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/04/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/23");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP2", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-contrib-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-contrib-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-debugsource-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-devel-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-devel-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-plperl-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-plperl-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-plpython-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-plpython-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-pltcl-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-pltcl-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-server-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-server-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-server-devel-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"postgresql12-server-devel-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"postgresql12-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"postgresql12-debuginfo-12.6-8.16.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"postgresql12-debugsource-12.6-8.16.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql12");
}
VendorProductVersionCPE
novellsuse_linuxpostgresql12p-cpe:/a:novell:suse_linux:postgresql12
novellsuse_linuxpostgresql12-contribp-cpe:/a:novell:suse_linux:postgresql12-contrib
novellsuse_linuxpostgresql12-contrib-debuginfop-cpe:/a:novell:suse_linux:postgresql12-contrib-debuginfo
novellsuse_linuxpostgresql12-debuginfop-cpe:/a:novell:suse_linux:postgresql12-debuginfo
novellsuse_linuxpostgresql12-debugsourcep-cpe:/a:novell:suse_linux:postgresql12-debugsource
novellsuse_linuxpostgresql12-develp-cpe:/a:novell:suse_linux:postgresql12-devel
novellsuse_linuxpostgresql12-devel-debuginfop-cpe:/a:novell:suse_linux:postgresql12-devel-debuginfo
novellsuse_linuxpostgresql12-plperlp-cpe:/a:novell:suse_linux:postgresql12-plperl
novellsuse_linuxpostgresql12-plperl-debuginfop-cpe:/a:novell:suse_linux:postgresql12-plperl-debuginfo
novellsuse_linuxpostgresql12-plpythonp-cpe:/a:novell:suse_linux:postgresql12-plpython
Rows per page:
1-10 of 181

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

26.9%