Vulnerabilities > CVE-2019-18900 - Incorrect Default Permissions vulnerability in Opensuse Libzypp

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
opensuse
suse
CWE-276
nessus

Summary

: Incorrect Default Permissions vulnerability in libzypp of SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allowed local attackers to read a cookie store used by libzypp, exposing private cookies. This issue affects: SUSE CaaS Platform 3.0 libzypp versions prior to 16.21.2-27.68.1. SUSE Linux Enterprise Server 12 libzypp versions prior to 16.21.2-2.45.1. SUSE Linux Enterprise Server 15 17.19.0-3.34.1.

Vulnerable Configurations

Part Description Count
Application
Opensuse
717
OS
Suse
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Web Logs Tampering
    Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-255.NASL
    descriptionThis update for libsolv, libzypp, zypper fixes the following issues : Security issue fixed : - CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763). Bug fixes - Fixed removing orphaned packages dropped by to-be-installed products (bsc#1155819). - Adds libzypp API to mark all obsolete kernels according to the existing purge-kernel script rules (bsc#1155198). - Do not enforce
    last seen2020-03-18
    modified2020-02-28
    plugin id134156
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134156
    titleopenSUSE Security Update : libsolv / libzypp / zypper (openSUSE-2020-255)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-255.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134156);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/06");
    
      script_cve_id("CVE-2019-18900");
    
      script_name(english:"openSUSE Security Update : libsolv / libzypp / zypper (openSUSE-2020-255)");
      script_summary(english:"Check for the openSUSE-2020-255 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libsolv, libzypp, zypper fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2019-18900: Fixed assert cookie file that was world
        readable (bsc#1158763).
    
    Bug fixes
    
      - Fixed removing orphaned packages dropped by
        to-be-installed products (bsc#1155819).
    
      - Adds libzypp API to mark all obsolete kernels according
        to the existing purge-kernel script rules (bsc#1155198).
    
      - Do not enforce 'en' being in RequestedLocales If the
        user decides to have a system without explicit language
        support he may do so (bsc#1155678). 
    
      - Load only target resolvables for zypper rm
        (bsc#1157377).
    
      - Fix broken search by filelist (bsc#1135114).
    
      - Replace python by a bash script in zypper-log
        (fixes#304, fixes#306, bsc#1156158).
    
      - Do not sort out requested locales which are not
        available (bsc#1155678).
    
      - Prevent listing duplicate matches in tables. XML result
        is provided within the new list-patches-byissue element
        (bsc#1154805). 
    
      - XML add patch issue-date and issue-list (bsc#1154805).
    
      - Fix zypper lp --cve/bugzilla/issue options
        (bsc#1155298).
    
      - Always execute commit when adding/removing locales
        (fixes bsc#1155205).
    
      - Fix description of --table-style,-s in man page
        (bsc#1154804).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1135114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1154804"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1154805"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1155198"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1155205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1155298"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1155678"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1155819"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1156158"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1157377"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1158763"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libsolv / libzypp / zypper packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-demo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsolv-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libzypp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libzypp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libzypp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libzypp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ruby-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ruby-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper-aptitude");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper-log");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:zypper-needs-restarting");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-debugsource-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-demo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-demo-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-devel-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-devel-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-tools-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsolv-tools-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libzypp-17.19.0-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libzypp-debuginfo-17.19.0-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libzypp-debugsource-17.19.0-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libzypp-devel-17.19.0-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-solv-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-solv-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python-solv-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python-solv-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-solv-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-solv-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ruby-solv-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ruby-solv-debuginfo-0.7.10-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-1.14.33-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-aptitude-1.14.33-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-debuginfo-1.14.33-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-debugsource-1.14.33-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-log-1.14.33-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"zypper-needs-restarting-1.14.33-lp151.2.10.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsolv-debuginfo / libsolv-debugsource / libsolv-demo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0087-1.NASL
    descriptionThis update for libsolv, libzypp, zypper fixes the following issues : Security issue fixed : CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763). Bug fixes Fixed removing orphaned packages dropped by to-be-installed products (bsc#1155819). Adds libzypp API to mark all obsolete kernels according to the existing purge-kernel script rules (bsc#1155198). Do not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id132923
    published2020-01-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132923
    titleSUSE SLED15 / SLES15 Security Update : libsolv, libzypp, zypper (SUSE-SU-2020:0087-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0087-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132923);
      script_version("1.4");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2019-18900");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : libsolv, libzypp, zypper (SUSE-SU-2020:0087-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libsolv, libzypp, zypper fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-18900: Fixed assert cookie file that was world readable
    (bsc#1158763).
    
    Bug fixes Fixed removing orphaned packages dropped by to-be-installed
    products (bsc#1155819).
    
    Adds libzypp API to mark all obsolete kernels according to the
    existing purge-kernel script rules (bsc#1155198).
    
    Do not enforce 'en' being in RequestedLocales If the user decides to
    have a system without explicit language support he may do so
    (bsc#1155678).
    
    Load only target resolvables for zypper rm (bsc#1157377).
    
    Fix broken search by filelist (bsc#1135114).
    
    Replace python by a bash script in zypper-log (fixes#304, fixes#306,
    bsc#1156158).
    
    Do not sort out requested locales which are not available
    (bsc#1155678).
    
    Prevent listing duplicate matches in tables. XML result is provided
    within the new list-patches-byissue element (bsc#1154805).
    
    XML add patch issue-date and issue-list (bsc#1154805).
    
    Fix zypper lp --cve/bugzilla/issue options (bsc#1155298).
    
    Always execute commit when adding/removing locales (fixes
    bsc#1155205).
    
    Fix description of --table-style,-s in man page (bsc#1154804).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1135114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1154804"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1154805"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155198"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155298"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155678"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155819"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1156158"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1157377"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-18900/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200087-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8f69a5ec"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-87=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2020-87=1
    
    SUSE Linux Enterprise Module for Development Tools 15:zypper in -t
    patch SUSE-SLE-Module-Development-Tools-15-2020-87=1
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2020-87=1
    
    SUSE Linux Enterprise Installer 15:zypper in -t patch
    SUSE-SLE-INSTALLER-15-2020-87=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-demo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsolv-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libzypp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libzypp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libzypp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libzypp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libzypp-devel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby-solv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:zypper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:zypper-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:zypper-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-demo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-demo-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-debuginfo-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-debugsource-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-devel-doc-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ruby-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ruby-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-devel-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-devel-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-tools-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsolv-tools-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-debuginfo-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-debugsource-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libzypp-devel-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"zypper-1.14.33-3.29.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"zypper-debuginfo-1.14.33-3.29.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"zypper-debugsource-1.14.33-3.29.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-demo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-demo-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-debuginfo-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-debugsource-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-devel-doc-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ruby-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ruby-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-debugsource-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-devel-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-devel-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-tools-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsolv-tools-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-debuginfo-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-debugsource-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libzypp-devel-17.19.0-3.34.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python-solv-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python-solv-debuginfo-0.7.10-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"zypper-1.14.33-3.29.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"zypper-debuginfo-1.14.33-3.29.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"zypper-debugsource-1.14.33-3.29.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsolv / libzypp / zypper");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0079-1.NASL
    descriptionThis update for libzypp fixes the following issues : Security issue fixed : CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132922
    published2020-01-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132922
    titleSUSE SLED12 / SLES12 Security Update : libzypp (SUSE-SU-2020:0079-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2132.NASL
    descriptionIt was discovered that there was an issue where incorrect default permissions on a HTTP cookie store could have allowed local attackers to read private credentials. For Debian 8
    last seen2020-03-17
    modified2020-03-06
    plugin id134242
    published2020-03-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134242
    titleDebian DLA-2132-1 : libzypp security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0432-1.NASL
    descriptionThis update for libsolv, libzypp, zypper fixes the following issues : Security issue fixed : CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763). Bug fixes Fixed removing orphaned packages dropped by to-be-installed products (bsc#1155819). Adds libzypp API to mark all obsolete kernels according to the existing purge-kernel script rules (bsc#1155198). Do not enforce
    last seen2020-03-18
    modified2020-02-24
    plugin id133948
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133948
    titleSUSE SLED15 / SLES15 Security Update : libsolv, libzypp, zypper (SUSE-SU-2020:0432-1)