openSUSE Security Update : supportutils (openSUSE-2019-293)

high Nessus Plugin ID 122643

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for supportutils fixes the following issues :

Security issues fixed :

- CVE-2018-19640: Fixed an issue where users could kill arbitrary processes (bsc#1118463).

- CVE-2018-19638: Fixed an issue where users could overwrite arbitrary log files (bsc#1118460).

- CVE-2018-19639: Fixed a code execution if run with -v (bsc#1118462).

- CVE-2018-19637: Fixed an issue where static temporary filename could allow overwriting of files (bsc#1117776).

Other issues fixed :

- Fixed invalid exit code commands (bsc#1125666).

- Included additional SUSE separation (bsc#1125609).

- Merged added listing of locked packes by zypper.

- Exclude pam.txt per GDPR by default (bsc#1112461).	

- Clarified -x functionality in supportconfig(8) (bsc#1115245).	

- udev service and provide the whole journal content in supportconfig (bsc#1051797).

- supportconfig collects tuned profile settings (bsc#1071545).

- sfdisk -d no disk device specified (bsc#1043311).

- Added vulnerabilites status check in basic-health.txt (bsc#1105849).

- Added only sched_domain from cpu0.

- Blacklist sched_domain from proc.txt (bsc#1046681).

- Added firewall-cmd info.

- Add ls -lA --time-style=long-iso /etc/products.d/

- Dump lsof errors.

- Added corosync status to ha_info.

- Dump find errors in ib_info.

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected supportutils package.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1043311

https://bugzilla.opensuse.org/show_bug.cgi?id=1046681

https://bugzilla.opensuse.org/show_bug.cgi?id=1051797

https://bugzilla.opensuse.org/show_bug.cgi?id=1071545

https://bugzilla.opensuse.org/show_bug.cgi?id=1105849

https://bugzilla.opensuse.org/show_bug.cgi?id=1112461

https://bugzilla.opensuse.org/show_bug.cgi?id=1115245

https://bugzilla.opensuse.org/show_bug.cgi?id=1117776

https://bugzilla.opensuse.org/show_bug.cgi?id=1118460

https://bugzilla.opensuse.org/show_bug.cgi?id=1118462

https://bugzilla.opensuse.org/show_bug.cgi?id=1118463

https://bugzilla.opensuse.org/show_bug.cgi?id=1125609

https://bugzilla.opensuse.org/show_bug.cgi?id=1125666

Plugin Details

Severity: High

ID: 122643

File Name: openSUSE-2019-293.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/6/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:supportutils, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 3/5/2019

Reference Information

CVE: CVE-2018-19637, CVE-2018-19638, CVE-2018-19639, CVE-2018-19640