SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2018:3162-1)

critical Nessus Plugin ID 120131

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libssh fixes the following issues :

CVE-2018-10933: Fixed a server mode authentication bypass (bsc#1108020).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2244=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1108020

https://www.suse.com/security/cve/CVE-2018-10933/

http://www.nessus.org/u?d380265d

Plugin Details

Severity: Critical

ID: 120131

File Name: suse_SU-2018-3162-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libssh-debugsource, p-cpe:/a:novell:suse_linux:libssh-devel, p-cpe:/a:novell:suse_linux:libssh4, p-cpe:/a:novell:suse_linux:libssh4-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libssh4-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2018

Vulnerability Publication Date: 10/17/2018

Reference Information

CVE: CVE-2018-10933