Vulnerabilities > CVE-2017-2590 - Permission Issues vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
freeipa
redhat
CWE-275
nessus

Summary

A vulnerability was found in ipa before 4.4. IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service problems with certificate issuance, OCSP signing, and deletion of secret keys.

Vulnerable Configurations

Part Description Count
Application
Freeipa
74
OS
Redhat
9

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.

Nessus

  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0388.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id101432
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101432
    titleVirtuozzo 7 : ipa-admintools / ipa-client / ipa-client-common / etc (VZLSA-2017-0388)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101432);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/20 11:04:17");
    
      script_cve_id(
        "CVE-2017-2590"
      );
    
      script_name(english:"Virtuozzo 7 : ipa-admintools / ipa-client / ipa-client-common / etc (VZLSA-2017-0388)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Virtuozzo host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "An update for ipa is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Identity Management (IdM) is a centralized authentication,
    identity management, and authorization solution for both traditional
    and cloud-based enterprise environments.
    
    Security Fix(es) :
    
    * It was found that IdM's ca-del, ca-disable, and ca-enable commands
    did not properly check the user's permissions while modifying CAs in
    Dogtag. An authenticated, unauthorized attacker could use this flaw to
    delete, disable, or enable CAs causing various denial of service
    problems with certificate issuance, OCSP signing, and deletion of
    secret keys. (CVE-2017-2590)
    
    This issue was discovered by Fraser Tweedale (Red Hat).
    
    Bug Fix(es) :
    
    * Previously, during an Identity Management (IdM) replica installation
    that runs on domain level '1' or higher, Directory Server was not
    configured to use TLS encryption. As a consequence, installing a
    certificate authority (CA) on that replica failed. Directory Server is
    now configured to use TLS encryption during the replica installation
    and as a result, the CA installation works as expected. (BZ#1410760)
    
    * Previously, the Identity Management (IdM) public key infrastructure
    (PKI) component was configured to listen on the '::1' IPv6 localhost
    address. In environments have the the IPv6 protocol disabled, the
    replica installer was unable to retrieve the Directory Server
    certificate, and the installation failed. The default listening
    address of the PKI connector has been updated from the IP address to
    'localhost'. As a result, the PKI connector now listens on the correct
    addresses in IPv4 and IPv6 environments. (BZ# 1416481)
    
    * Previously, when installing a certificate authority (CA) on a
    replica, Identity Management (IdM) was unable to provide third-party
    CA certificates to the Certificate System CA installer. As a
    consequence, the installer was unable to connect to the remote master
    if the remote master used a third-party server certificate, and the
    installation failed. This updates applies a patch and as a result,
    installing a CA replica works as expected in the described situation.
    (BZ#1415158)
    
    * When installing a replica, the web server service entry is created
    on the Identity Management (IdM) master and replicated to all IdM
    servers. Previously, when installing a replica without a certificate
    authority (CA), in certain situations the service entry was not
    replicated to the new replica on time, and the installation failed.
    The replica installer has been updated and now waits until the web
    server service entry is replicated. As a result, the replica
    installation no longer fails in the described situation. (BZ#1416488)
    
    Note that Tenable Network Security has attempted to extract the
    preceding description block directly from the corresponding Red Hat
    security advisory. Virtuozzo provides no description for VZLSA
    advisories. Tenable has attempted to automatically clean and format
    it as much as possible without introducing additional issues.");
      # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2017-0388.json
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?acc6858e");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2017-0388");
      script_set_attribute(attribute:"solution", value:
    "Update the affected ipa-admintools / ipa-client / ipa-client-common / etc package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:U/RC:ND");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:U/RC:X");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:virtuozzo:virtuozzo:7");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Virtuozzo Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Virtuozzo/release", "Host/Virtuozzo/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/Virtuozzo/release");
    if (isnull(release) || "Virtuozzo" >!< release) audit(AUDIT_OS_NOT, "Virtuozzo");
    os_ver = pregmatch(pattern: "Virtuozzo Linux release ([0-9]+\.[0-9])(\D|$)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Virtuozzo");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Virtuozzo 7.x", "Virtuozzo " + os_ver);
    
    if (!get_kb_item("Host/Virtuozzo/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Virtuozzo", cpu);
    
    flag = 0;
    
    pkgs = ["ipa-admintools-4.4.0-14.vl7.6",
            "ipa-client-4.4.0-14.vl7.6",
            "ipa-client-common-4.4.0-14.vl7.6",
            "ipa-common-4.4.0-14.vl7.6",
            "ipa-python-compat-4.4.0-14.vl7.6",
            "ipa-server-4.4.0-14.vl7.6",
            "ipa-server-common-4.4.0-14.vl7.6",
            "ipa-server-dns-4.4.0-14.vl7.6",
            "ipa-server-trust-ad-4.4.0-14.vl7.6",
            "python2-ipaclient-4.4.0-14.vl7.6",
            "python2-ipalib-4.4.0-14.vl7.6",
            "python2-ipaserver-4.4.0-14.vl7.6"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"Virtuozzo-7", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-client-common / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0388.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id97511
    published2017-03-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97511
    titleRHEL 7 : ipa (RHSA-2017:0388)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:0388. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97511);
      script_version("3.12");
      script_cvs_date("Date: 2019/10/24 15:35:42");
    
      script_cve_id("CVE-2017-2590");
      script_xref(name:"RHSA", value:"2017:0388");
    
      script_name(english:"RHEL 7 : ipa (RHSA-2017:0388)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for ipa is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Identity Management (IdM) is a centralized authentication,
    identity management, and authorization solution for both traditional
    and cloud-based enterprise environments.
    
    Security Fix(es) :
    
    * It was found that IdM's ca-del, ca-disable, and ca-enable commands
    did not properly check the user's permissions while modifying CAs in
    Dogtag. An authenticated, unauthorized attacker could use this flaw to
    delete, disable, or enable CAs causing various denial of service
    problems with certificate issuance, OCSP signing, and deletion of
    secret keys. (CVE-2017-2590)
    
    This issue was discovered by Fraser Tweedale (Red Hat).
    
    Bug Fix(es) :
    
    * Previously, during an Identity Management (IdM) replica installation
    that runs on domain level '1' or higher, Directory Server was not
    configured to use TLS encryption. As a consequence, installing a
    certificate authority (CA) on that replica failed. Directory Server is
    now configured to use TLS encryption during the replica installation
    and as a result, the CA installation works as expected. (BZ#1410760)
    
    * Previously, the Identity Management (IdM) public key infrastructure
    (PKI) component was configured to listen on the '::1' IPv6 localhost
    address. In environments have the the IPv6 protocol disabled, the
    replica installer was unable to retrieve the Directory Server
    certificate, and the installation failed. The default listening
    address of the PKI connector has been updated from the IP address to
    'localhost'. As a result, the PKI connector now listens on the correct
    addresses in IPv4 and IPv6 environments. (BZ# 1416481)
    
    * Previously, when installing a certificate authority (CA) on a
    replica, Identity Management (IdM) was unable to provide third-party
    CA certificates to the Certificate System CA installer. As a
    consequence, the installer was unable to connect to the remote master
    if the remote master used a third-party server certificate, and the
    installation failed. This updates applies a patch and as a result,
    installing a CA replica works as expected in the described situation.
    (BZ#1415158)
    
    * When installing a replica, the web server service entry is created
    on the Identity Management (IdM) master and replicated to all IdM
    servers. Previously, when installing a replica without a certificate
    authority (CA), in certain situations the service entry was not
    replicated to the new replica on time, and the installation failed.
    The replica installer has been updated and now waits until the web
    server service entry is replicated. As a result, the replica
    installation no longer fails in the described situation. (BZ#1416488)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:0388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2590"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:0388";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"ipa-admintools-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"ipa-client-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-client-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-client-common-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-common-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"ipa-debuginfo-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-debuginfo-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-python-compat-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-server-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-server-common-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-server-dns-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-server-trust-ad-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipaclient-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipalib-4.4.0-14.el7_3.6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipaserver-4.4.0-14.el7_3.6")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-client-common / ipa-common / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-98F85533F0.NASL
    descriptionFixed CVE 2017-2590: freeipa: ipa: Insufficient permission check for ca-del, ca-disable and ca-enable commands [fedora-all] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-09
    plugin id97618
    published2017-03-09
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97618
    titleFedora 25 : freeipa (2017-98f85533f0)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2017-98f85533f0.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97618);
      script_version("3.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-2590");
      script_xref(name:"FEDORA", value:"2017-98f85533f0");
    
      script_name(english:"Fedora 25 : freeipa (2017-98f85533f0)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixed CVE 2017-2590: freeipa: ipa: Insufficient permission check for
    ca-del, ca-disable and ca-enable commands [fedora-all]
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-98f85533f0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeipa package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freeipa");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:25");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^25([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 25", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC25", reference:"freeipa-4.4.3-2.fc25")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeipa");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0388.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id97527
    published2017-03-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97527
    titleCentOS 7 : ipa (CESA-2017:0388)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:0388 and 
    # CentOS Errata and Security Advisory 2017:0388 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97527);
      script_version("3.8");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2017-2590");
      script_xref(name:"RHSA", value:"2017:0388");
    
      script_name(english:"CentOS 7 : ipa (CESA-2017:0388)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for ipa is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Identity Management (IdM) is a centralized authentication,
    identity management, and authorization solution for both traditional
    and cloud-based enterprise environments.
    
    Security Fix(es) :
    
    * It was found that IdM's ca-del, ca-disable, and ca-enable commands
    did not properly check the user's permissions while modifying CAs in
    Dogtag. An authenticated, unauthorized attacker could use this flaw to
    delete, disable, or enable CAs causing various denial of service
    problems with certificate issuance, OCSP signing, and deletion of
    secret keys. (CVE-2017-2590)
    
    This issue was discovered by Fraser Tweedale (Red Hat).
    
    Bug Fix(es) :
    
    * Previously, during an Identity Management (IdM) replica installation
    that runs on domain level '1' or higher, Directory Server was not
    configured to use TLS encryption. As a consequence, installing a
    certificate authority (CA) on that replica failed. Directory Server is
    now configured to use TLS encryption during the replica installation
    and as a result, the CA installation works as expected. (BZ#1410760)
    
    * Previously, the Identity Management (IdM) public key infrastructure
    (PKI) component was configured to listen on the '::1' IPv6 localhost
    address. In environments have the the IPv6 protocol disabled, the
    replica installer was unable to retrieve the Directory Server
    certificate, and the installation failed. The default listening
    address of the PKI connector has been updated from the IP address to
    'localhost'. As a result, the PKI connector now listens on the correct
    addresses in IPv4 and IPv6 environments. (BZ# 1416481)
    
    * Previously, when installing a certificate authority (CA) on a
    replica, Identity Management (IdM) was unable to provide third-party
    CA certificates to the Certificate System CA installer. As a
    consequence, the installer was unable to connect to the remote master
    if the remote master used a third-party server certificate, and the
    installation failed. This updates applies a patch and as a result,
    installing a CA replica works as expected in the described situation.
    (BZ#1415158)
    
    * When installing a replica, the web server service entry is created
    on the Identity Management (IdM) master and replicated to all IdM
    servers. Previously, when installing a replica without a certificate
    authority (CA), in certain situations the service entry was not
    replicated to the new replica on time, and the installation failed.
    The replica installer has been updated and now waits until the web
    server service entry is replicated. As a result, the replica
    installation no longer fails in the described situation. (BZ#1416488)"
      );
      # https://lists.centos.org/pipermail/centos-announce/2017-March/022310.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d142d6a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ipa packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-2590");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-admintools-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-client-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-client-common-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-common-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-python-compat-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-server-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-server-common-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-server-dns-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ipa-server-trust-ad-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python2-ipaclient-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python2-ipalib-4.4.0-14.el7.centos.6")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python2-ipaserver-4.4.0-14.el7.centos.6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-client-common / ipa-common / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0388.NASL
    descriptionFrom Red Hat Security Advisory 2017:0388 : An update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id97507
    published2017-03-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97507
    titleOracle Linux 7 : ipa (ELSA-2017-0388)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2017:0388 and 
    # Oracle Linux Security Advisory ELSA-2017-0388 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97507);
      script_version("3.7");
      script_cvs_date("Date: 2019/09/27 13:00:37");
    
      script_cve_id("CVE-2017-2590");
      script_xref(name:"RHSA", value:"2017:0388");
    
      script_name(english:"Oracle Linux 7 : ipa (ELSA-2017-0388)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2017:0388 :
    
    An update for ipa is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Identity Management (IdM) is a centralized authentication,
    identity management, and authorization solution for both traditional
    and cloud-based enterprise environments.
    
    Security Fix(es) :
    
    * It was found that IdM's ca-del, ca-disable, and ca-enable commands
    did not properly check the user's permissions while modifying CAs in
    Dogtag. An authenticated, unauthorized attacker could use this flaw to
    delete, disable, or enable CAs causing various denial of service
    problems with certificate issuance, OCSP signing, and deletion of
    secret keys. (CVE-2017-2590)
    
    This issue was discovered by Fraser Tweedale (Red Hat).
    
    Bug Fix(es) :
    
    * Previously, during an Identity Management (IdM) replica installation
    that runs on domain level '1' or higher, Directory Server was not
    configured to use TLS encryption. As a consequence, installing a
    certificate authority (CA) on that replica failed. Directory Server is
    now configured to use TLS encryption during the replica installation
    and as a result, the CA installation works as expected. (BZ#1410760)
    
    * Previously, the Identity Management (IdM) public key infrastructure
    (PKI) component was configured to listen on the '::1' IPv6 localhost
    address. In environments have the the IPv6 protocol disabled, the
    replica installer was unable to retrieve the Directory Server
    certificate, and the installation failed. The default listening
    address of the PKI connector has been updated from the IP address to
    'localhost'. As a result, the PKI connector now listens on the correct
    addresses in IPv4 and IPv6 environments. (BZ# 1416481)
    
    * Previously, when installing a certificate authority (CA) on a
    replica, Identity Management (IdM) was unable to provide third-party
    CA certificates to the Certificate System CA installer. As a
    consequence, the installer was unable to connect to the remote master
    if the remote master used a third-party server certificate, and the
    installation failed. This updates applies a patch and as a result,
    installing a CA replica works as expected in the described situation.
    (BZ#1415158)
    
    * When installing a replica, the web server service entry is created
    on the Identity Management (IdM) master and replicated to all IdM
    servers. Previously, when installing a replica without a certificate
    authority (CA), in certain situations the service entry was not
    replicated to the new replica on time, and the installation failed.
    The replica installer has been updated and now waits until the web
    server service entry is replicated. As a result, the replica
    installation no longer fails in the described situation. (BZ#1416488)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-March/006746.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ipa packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-admintools-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-client-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-client-common-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-common-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-python-compat-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-server-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-server-common-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-server-dns-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ipa-server-trust-ad-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"python2-ipaclient-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"python2-ipalib-4.4.0-14.0.1.el7_3.6")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"python2-ipaserver-4.4.0-14.0.1.el7_3.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-client-common / ipa-common / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170302_IPA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was found that IdM
    last seen2020-03-18
    modified2017-03-03
    plugin id97515
    published2017-03-03
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97515
    titleScientific Linux Security Update : ipa on SL7.x x86_64 (20170302)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97515);
      script_version("3.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/25");
    
      script_cve_id("CVE-2017-2590");
    
      script_name(english:"Scientific Linux Security Update : ipa on SL7.x x86_64 (20170302)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security Fix(es) :
    
      - It was found that IdM's ca-del, ca-disable, and
        ca-enable commands did not properly check the user's
        permissions while modifying CAs in Dogtag. An
        authenticated, unauthorized attacker could use this flaw
        to delete, disable, or enable CAs causing various denial
        of service problems with certificate issuance, OCSP
        signing, and deletion of secret keys. (CVE-2017-2590)
    
    Bug Fix(es) :
    
      - Previously, during an Identity Management (IdM) replica
        installation that runs on domain level '1' or higher,
        Directory Server was not configured to use TLS
        encryption. As a consequence, installing a certificate
        authority (CA) on that replica failed. Directory Server
        is now configured to use TLS encryption during the
        replica installation and as a result, the CA
        installation works as expected.
    
      - Previously, the Identity Management (IdM) public key
        infrastructure (PKI) component was configured to listen
        on the '::1' IPv6 localhost address. In environments
        have the the IPv6 protocol disabled, the replica
        installer was unable to retrieve the Directory Server
        certificate, and the installation failed. The default
        listening address of the PKI connector has been updated
        from the IP address to 'localhost'. As a result, the PKI
        connector now listens on the correct addresses in IPv4
        and IPv6 environments.
    
      - Previously, when installing a certificate authority (CA)
        on a replica, Identity Management (IdM) was unable to
        provide third-party CA certificates to the Certificate
        System CA installer. As a consequence, the installer was
        unable to connect to the remote master if the remote
        master used a third-party server certificate, and the
        installation failed. This updates applies a patch and as
        a result, installing a CA replica works as expected in
        the described situation.
    
      - When installing a replica, the web server service entry
        is created on the Identity Management (IdM) master and
        replicated to all IdM servers. Previously, when
        installing a replica without a certificate authority
        (CA), in certain situations the service entry was not
        replicated to the new replica on time, and the
        installation failed. The replica installer has been
        updated and now waits until the web server service entry
        is replicated. As a result, the replica installation no
        longer fails in the described situation."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1703&L=scientific-linux-errata&F=&S=&P=1161
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9bf6656"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", reference:"ipa-admintools-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ipa-client-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"ipa-client-common-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"ipa-common-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ipa-debuginfo-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"ipa-python-compat-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ipa-server-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"ipa-server-common-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"ipa-server-dns-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"ipa-server-trust-ad-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"python2-ipaclient-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"python2-ipalib-4.4.0-14.el7_3.6")) flag++;
    if (rpm_check(release:"SL7", reference:"python2-ipaserver-4.4.0-14.el7_3.6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-client-common / ipa-common / etc");
    }
    

Redhat

advisories
bugzilla
id1416488
titlereplication race condition prevents IPA to install
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentipa-server-trust-ad is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388001
        • commentipa-server-trust-ad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268016
      • AND
        • commentipa-server is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388003
        • commentipa-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268018
      • AND
        • commentpython2-ipaserver is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388005
        • commentpython2-ipaserver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001010
      • AND
        • commentipa-server-dns is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388007
        • commentipa-server-dns is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268052
      • AND
        • commentipa-admintools is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388009
        • commentipa-admintools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111533010
      • AND
        • commentipa-server-common is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388011
        • commentipa-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268054
      • AND
        • commentipa-client is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388013
        • commentipa-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268026
      • AND
        • commentpython2-ipalib is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388015
        • commentpython2-ipalib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001022
      • AND
        • commentipa-common is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388017
        • commentipa-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268060
      • AND
        • commentipa-client-common is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388019
        • commentipa-client-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268062
      • AND
        • commentipa-python-compat is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388021
        • commentipa-python-compat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268056
      • AND
        • commentpython2-ipaclient is earlier than 0:4.4.0-14.el7_3.6
          ovaloval:com.redhat.rhsa:tst:20170388023
        • commentpython2-ipaclient is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001024
rhsa
idRHSA-2017:0388
released2017-03-02
severityModerate
titleRHSA-2017:0388: ipa security and bug fix update (Moderate)
rpms
  • ipa-admintools-0:4.4.0-14.el7_3.6
  • ipa-client-0:4.4.0-14.el7_3.6
  • ipa-client-common-0:4.4.0-14.el7_3.6
  • ipa-common-0:4.4.0-14.el7_3.6
  • ipa-debuginfo-0:4.4.0-14.el7_3.6
  • ipa-python-compat-0:4.4.0-14.el7_3.6
  • ipa-server-0:4.4.0-14.el7_3.6
  • ipa-server-common-0:4.4.0-14.el7_3.6
  • ipa-server-dns-0:4.4.0-14.el7_3.6
  • ipa-server-trust-ad-0:4.4.0-14.el7_3.6
  • python2-ipaclient-0:4.4.0-14.el7_3.6
  • python2-ipalib-0:4.4.0-14.el7_3.6
  • python2-ipaserver-0:4.4.0-14.el7_3.6