Vulnerabilities > CVE-2019-3833 - Infinite Loop vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request to cause denial of service to openwsman server.

Vulnerable Configurations

Part Description Count
Application
Openwsman_Project
42
OS
Fedoraproject
3
OS
Opensuse
2

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1111.NASL
    descriptionThis update for openwsman fixes the following issues : Security issues fixed : - CVE-2019-3816: Fixed a vulnerability in openwsmand deamon which could lead to arbitary file disclosure (bsc#1122623). - CVE-2019-3833: Fixed a vulnerability in process_connection() which could allow an attacker to trigger an infinite loop which leads to Denial of Service (bsc#1122623). Other issues addressed : - Added OpenSSL 1.1 compatibility - Compilation in debug mode fixed - Directory listing without authentication fixed (bsc#1092206). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123658
    published2019-04-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123658
    titleopenSUSE Security Update : openwsman (openSUSE-2019-1111)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-1111.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123658);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2019-3816", "CVE-2019-3833");
    
      script_name(english:"openSUSE Security Update : openwsman (openSUSE-2019-1111)");
      script_summary(english:"Check for the openSUSE-2019-1111 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for openwsman fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2019-3816: Fixed a vulnerability in openwsmand
        deamon which could lead to arbitary file disclosure
        (bsc#1122623).
    
      - CVE-2019-3833: Fixed a vulnerability in
        process_connection() which could allow an attacker to
        trigger an infinite loop which leads to Denial of
        Service (bsc#1122623).
    
    Other issues addressed :
    
      - Added OpenSSL 1.1 compatibility
    
      - Compilation in debug mode fixed
    
      - Directory listing without authentication fixed
        (bsc#1092206).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1092206"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1122623"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openwsman packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman_clientpp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman_clientpp1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman_clientpp1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-perl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-ruby-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server-plugin-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server-plugin-ruby-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-openwsman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-openwsman-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:winrs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman-devel-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman3-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman3-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman_clientpp-devel-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman_clientpp1-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libwsman_clientpp1-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-debugsource-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-java-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-perl-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-perl-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-ruby-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-ruby-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-server-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-server-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-server-plugin-ruby-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"openwsman-server-plugin-ruby-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"python3-openwsman-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"python3-openwsman-debuginfo-2.6.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"winrs-2.6.7-lp150.2.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwsman-devel / libwsman3 / libwsman3-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1217.NASL
    descriptionThis update for openwsman fixes the following issues : Security issues fixed : - CVE-2019-3816: Fixed a vulnerability in openwsmand deamon which could lead to arbitary file disclosure (bsc#1122623). - CVE-2019-3833: Fixed a vulnerability in process_connection() which could allow an attacker to trigger an infinite loop which leads to Denial of Service (bsc#1122623). Other issues addressed : - Directory listing without authentication fixed (bsc#1092206). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124108
    published2019-04-17
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124108
    titleopenSUSE Security Update : openwsman (openSUSE-2019-1217)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-13981-1.NASL
    descriptionThis update for openwsman fixes the following issues : Security issues fixed : CVE-2019-3816: Fixed a vulnerability in openwsmand deamon which could lead to arbitary file disclosure (bsc#1122623). CVE-2019-3833: Fixed a vulnerability in process_connection() which could allow an attacker to trigger an infinite loop which leads to Denial of Service (bsc#1122623). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122945
    published2019-03-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122945
    titleSUSE SLES11 Security Update : openwsman (SUSE-SU-2019:13981-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-348166F7FD.NASL
    descriptionSecurity fixes for CVE-2019-3816 and CVE-2019-3833 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123473
    published2019-03-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123473
    titleFedora 28 : openwsman (2019-348166f7fd)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2179.NASL
    descriptionAccording to the version of the openwsman packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request to cause denial of service to openwsman server.(CVE-2019-3833) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130641
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130641
    titleEulerOS 2.0 SP5 : openwsman (EulerOS-SA-2019-2179)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0656-1.NASL
    descriptionThis update for openwsman fixes the following issues : Security issues fixed : CVE-2019-3816: Fixed a vulnerability in openwsmand deamon which could lead to arbitary file disclosure (bsc#1122623). CVE-2019-3833: Fixed a vulnerability in process_connection() which could allow an attacker to trigger an infinite loop which leads to Denial of Service (bsc#1122623). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122998
    published2019-03-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122998
    titleSUSE SLED12 / SLES12 Security Update : openwsman (SUSE-SU-2019:0656-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-AF0CD1B8F7.NASL
    descriptionSecurity fixes for CVE-2019-3816 and CVE-2019-3833 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124531
    published2019-05-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124531
    titleFedora 30 : openwsman (2019-af0cd1b8f7)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0654-1.NASL
    descriptionThis update for openwsman fixes the following issues : Security issues fixed : CVE-2019-3816: Fixed a vulnerability in openwsmand deamon which could lead to arbitary file disclosure (bsc#1122623). CVE-2019-3833: Fixed a vulnerability in process_connection() which could allow an attacker to trigger an infinite loop which leads to Denial of Service (bsc#1122623). Other issues addressed: Added OpenSSL 1.1 compatibility Compilation in debug mode fixed Directory listing without authentication fixed (bsc#1092206). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122996
    published2019-03-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122996
    titleSUSE SLED15 / SLES15 Security Update : openwsman (SUSE-SU-2019:0654-1)