EulerOS 2.0 SP8 : pcp (EulerOS-SA-2020-1873)

high Nessus Plugin ID 139976

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the pcp packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5 openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1.
SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1.
SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.(CVE-2019-3695)

- A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5 openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1.
SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1.
SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.(CVE-2019-3696)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected pcp packages.

See Also

http://www.nessus.org/u?8ff821c9

Plugin Details

Severity: High

ID: 139976

File Name: EulerOS_SA-2020-1873.nasl

Version: 1.5

Type: local

Published: 8/28/2020

Updated: 2/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-3695

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:pcp, p-cpe:/a:huawei:euleros:pcp-conf, p-cpe:/a:huawei:euleros:pcp-doc, p-cpe:/a:huawei:euleros:pcp-export-pcp2graphite, p-cpe:/a:huawei:euleros:pcp-gui, p-cpe:/a:huawei:euleros:pcp-libs, p-cpe:/a:huawei:euleros:pcp-pmda-activemq, p-cpe:/a:huawei:euleros:pcp-pmda-apache, p-cpe:/a:huawei:euleros:pcp-pmda-bash, p-cpe:/a:huawei:euleros:pcp-pmda-bonding, p-cpe:/a:huawei:euleros:pcp-pmda-cisco, p-cpe:/a:huawei:euleros:pcp-pmda-dbping, p-cpe:/a:huawei:euleros:pcp-pmda-dm, p-cpe:/a:huawei:euleros:pcp-pmda-ds389log, p-cpe:/a:huawei:euleros:pcp-pmda-elasticsearch, p-cpe:/a:huawei:euleros:pcp-pmda-gfs2, p-cpe:/a:huawei:euleros:pcp-pmda-gluster, p-cpe:/a:huawei:euleros:pcp-pmda-gpfs, p-cpe:/a:huawei:euleros:pcp-pmda-gpsd, p-cpe:/a:huawei:euleros:pcp-pmda-json, p-cpe:/a:huawei:euleros:pcp-pmda-lmsensors, p-cpe:/a:huawei:euleros:pcp-pmda-logger, p-cpe:/a:huawei:euleros:pcp-pmda-lustrecomm, p-cpe:/a:huawei:euleros:pcp-pmda-mailq, p-cpe:/a:huawei:euleros:pcp-pmda-memcache, p-cpe:/a:huawei:euleros:pcp-pmda-mounts, p-cpe:/a:huawei:euleros:pcp-pmda-mysql, p-cpe:/a:huawei:euleros:pcp-pmda-named, p-cpe:/a:huawei:euleros:pcp-pmda-netfilter, p-cpe:/a:huawei:euleros:pcp-pmda-news, p-cpe:/a:huawei:euleros:pcp-pmda-nfsclient, p-cpe:/a:huawei:euleros:pcp-pmda-nginx, p-cpe:/a:huawei:euleros:pcp-pmda-nvidia-gpu, p-cpe:/a:huawei:euleros:pcp-pmda-pdns, p-cpe:/a:huawei:euleros:pcp-pmda-postfix, p-cpe:/a:huawei:euleros:pcp-pmda-roomtemp, p-cpe:/a:huawei:euleros:pcp-pmda-rpm, p-cpe:/a:huawei:euleros:pcp-pmda-sendmail, p-cpe:/a:huawei:euleros:pcp-pmda-shping, p-cpe:/a:huawei:euleros:pcp-pmda-summary, p-cpe:/a:huawei:euleros:pcp-pmda-trace, p-cpe:/a:huawei:euleros:pcp-pmda-unbound, p-cpe:/a:huawei:euleros:pcp-pmda-weblog, p-cpe:/a:huawei:euleros:pcp-pmda-zswap, p-cpe:/a:huawei:euleros:pcp-selinux, p-cpe:/a:huawei:euleros:pcp-system-tools, p-cpe:/a:huawei:euleros:perl-pcp-pmda, p-cpe:/a:huawei:euleros:python2-pcp, p-cpe:/a:huawei:euleros:python3-pcp, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/28/2020

Reference Information

CVE: CVE-2019-3695, CVE-2019-3696