Vulnerabilities > CVE-2018-12471 - XXE vulnerability in Suse Subscription Management Tool

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
suse
CWE-611
nessus

Summary

A External Entity Reference ('XXE') vulnerability in SUSE Linux SMT allows remote attackers to read data from the server or cause DoS by referencing blocking elements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.

Vulnerable Configurations

Part Description Count
Application
Suse
115

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2898-2.NASL
    descriptionThis update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues : These security issues were fixed in SMT : CVE-2018-12471: Xml External Entity processing in the RegistrationSharing modules allowed to read arbitrary file read (bsc#1103809). CVE-2018-12470: SQL injection in RegistrationSharing module allows remote attackers to run arbitrary SQL statements (bsc#1103810). CVE-2018-12472: Authentication bypass in sibling check facilitated further attacks on SMT (bsc#1104076). SUSE would like to thank Jake Miller for reporting these issues to us. These non-security issues were fixed in SMT: Fix cron jobs randomization (bsc#1097560) Fix duplicate migration paths (bsc#1097824) This non-security issue was fixed in yast2-smt: Remove cron job rescheduling (bsc#1097560) Added missing translation marks (bsc#1037811) Explicitly mention
    last seen2020-06-01
    modified2020-06-02
    plugin id118295
    published2018-10-22
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118295
    titleSUSE SLES12 Security Update : smt, yast2-smt (SUSE-SU-2018:2898-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2898-2.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118295);
      script_version("1.3");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-12470", "CVE-2018-12471", "CVE-2018-12472");
    
      script_name(english:"SUSE SLES12 Security Update : smt, yast2-smt (SUSE-SU-2018:2898-2)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the
    following issues :
    
    These security issues were fixed in SMT :
    
    CVE-2018-12471: Xml External Entity processing in the
    RegistrationSharing modules allowed to read arbitrary file read
    (bsc#1103809).
    
    CVE-2018-12470: SQL injection in RegistrationSharing module allows
    remote attackers to run arbitrary SQL statements (bsc#1103810).
    
    CVE-2018-12472: Authentication bypass in sibling check facilitated
    further attacks on SMT (bsc#1104076).
    
    SUSE would like to thank Jake Miller for reporting these issues to us.
    
    These non-security issues were fixed in SMT: Fix cron jobs
    randomization (bsc#1097560)
    
    Fix duplicate migration paths (bsc#1097824)
    
    This non-security issue was fixed in yast2-smt: Remove cron job
    rescheduling (bsc#1097560)
    
    Added missing translation marks (bsc#1037811)
    
    Explicitly mention 'Organization Credentials' (fate#321759)
    
    Rearrange the SMT set-up dialog (bsc#977043)
    
    Make the Filter button default (bsc#1006984)
    
    Prevent exiting the repo selection dialog via hitting Enter in the
    repository filter (bsc#1006984)
    
    report when error occurs during repo mirroring (bsc#1006989)
    
    Use TextEntry-based filter for repos (fate#319777)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1006984"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1006989"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097560"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103809"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=977043"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12470/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12471/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12472/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182898-2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?94aa7a85"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2018-2056=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:res-signingkeys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"res-signingkeys-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"smt-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"smt-debuginfo-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"smt-debugsource-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"smt-support-3.0.37-52.23.6")) flag++;
    
    
    if (flag)
    {
      set_kb_item(name:'www/0/SQLi', value:TRUE);
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "smt / yast2-smt");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2898-1.NASL
    descriptionThis update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues : These security issues were fixed in SMT : CVE-2018-12471: Xml External Entity processing in the RegistrationSharing modules allowed to read arbitrary file read (bsc#1103809). CVE-2018-12470: SQL injection in RegistrationSharing module allows remote attackers to run arbitrary SQL statements (bsc#1103810). CVE-2018-12472: Authentication bypass in sibling check facilitated further attacks on SMT (bsc#1104076). SUSE would like to thank Jake Miller for reporting these issues to us. These non-security issues were fixed in SMT: Fix cron jobs randomization (bsc#1097560) Fix duplicate migration paths (bsc#1097824) This non-security issue was fixed in yast2-smt: Remove cron job rescheduling (bsc#1097560) Added missing translation marks (bsc#1037811) Explicitly mention
    last seen2020-06-01
    modified2020-06-02
    plugin id117822
    published2018-09-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117822
    titleSUSE SLES12 Security Update : smt, yast2-smt (SUSE-SU-2018:2898-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2898-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117822);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-12470", "CVE-2018-12471", "CVE-2018-12472");
    
      script_name(english:"SUSE SLES12 Security Update : smt, yast2-smt (SUSE-SU-2018:2898-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the
    following issues :
    
    These security issues were fixed in SMT :
    
    CVE-2018-12471: Xml External Entity processing in the
    RegistrationSharing modules allowed to read arbitrary file read
    (bsc#1103809).
    
    CVE-2018-12470: SQL injection in RegistrationSharing module allows
    remote attackers to run arbitrary SQL statements (bsc#1103810).
    
    CVE-2018-12472: Authentication bypass in sibling check facilitated
    further attacks on SMT (bsc#1104076).
    
    SUSE would like to thank Jake Miller for reporting these issues to us.
    
    These non-security issues were fixed in SMT: Fix cron jobs
    randomization (bsc#1097560)
    
    Fix duplicate migration paths (bsc#1097824)
    
    This non-security issue was fixed in yast2-smt: Remove cron job
    rescheduling (bsc#1097560)
    
    Added missing translation marks (bsc#1037811)
    
    Explicitly mention 'Organization Credentials' (fate#321759)
    
    Rearrange the SMT set-up dialog (bsc#977043)
    
    Make the Filter button default (bsc#1006984)
    
    Prevent exiting the repo selection dialog via hitting Enter in the
    repository filter (bsc#1006984)
    
    report when error occurs during repo mirroring (bsc#1006989)
    
    Use TextEntry-based filter for repos (fate#319777)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1006984"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1006989"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097560"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103809"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=977043"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12470/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12471/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12472/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182898-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1aa1d17c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2018-2056=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2018-2056=1
    
    SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch
    SUSE-SLE-SAP-12-SP1-2018-2056=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-2056=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2018-2056=1
    
    SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2018-2056=1
    
    SUSE Linux Enterprise Module for Public Cloud 12:zypper in -t patch
    SUSE-SLE-Module-Public-Cloud-12-2018-2056=1
    
    SUSE Enterprise Storage 4:zypper in -t patch
    SUSE-Storage-4-2018-2056=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:res-signingkeys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1|2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1/2/3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"res-signingkeys-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"smt-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"smt-debuginfo-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"smt-debugsource-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"smt-support-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"res-signingkeys-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"smt-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"smt-debuginfo-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"smt-debugsource-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"smt-support-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"res-signingkeys-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"smt-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"smt-debuginfo-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"smt-debugsource-3.0.37-52.23.6")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"smt-support-3.0.37-52.23.6")) flag++;
    
    
    if (flag)
    {
      set_kb_item(name:'www/0/SQLi', value:TRUE);
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "smt / yast2-smt");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2899-1.NASL
    descriptionThis update for smt to 2.0.34 fixes the following issues : These security issues were fixed : CVE-2018-12471: Xml External Entity processing in the RegistrationSharing modules allowed to read arbitrary file read (bsc#1103809) CVE-2018-12470: SQL injection in RegistrationSharing module allows remote attackers to run arbitary SQL statements (bsc#1103810) CVE-2018-12472: Authentication bypass in sibling check facilitated further attacks on SMT (bsc#1104076) SUSE would like to thank Jake Miller for reporting these issues to us. The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117899
    published2018-10-03
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117899
    titleSUSE SLES11 Security Update : smt (SUSE-SU-2018:2899-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2899-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117899);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-12470", "CVE-2018-12471", "CVE-2018-12472");
    
      script_name(english:"SUSE SLES11 Security Update : smt (SUSE-SU-2018:2899-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for smt to 2.0.34 fixes the following issues :
    
    These security issues were fixed :
    
    CVE-2018-12471: Xml External Entity processing in the
    RegistrationSharing modules allowed to read arbitrary file read
    (bsc#1103809)
    
    CVE-2018-12470: SQL injection in RegistrationSharing module allows
    remote attackers to run arbitary SQL statements (bsc#1103810)
    
    CVE-2018-12472: Authentication bypass in sibling check facilitated
    further attacks on SMT (bsc#1104076)
    
    SUSE would like to thank Jake Miller for reporting these issues to us.
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1072921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1074608"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103809"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104076"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12470/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12471/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12472/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182899-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9c6e6ae6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 11-SP3:zypper in -t patch
    slesmtsp3-smt-13798=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:res-signingkeys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:smt-support");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"3", reference:"res-signingkeys-2.0.34-50.8.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"smt-2.0.34-50.8.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"smt-support-2.0.34-50.8.1")) flag++;
    
    
    if (flag)
    {
      set_kb_item(name:'www/0/SQLi', value:TRUE);
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "smt");
    }