Vulnerabilities > CVE-2018-19039 - Information Exposure vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
grafana
redhat
netapp
CWE-200
nessus

Summary

Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.

Vulnerable Configurations

Part Description Count
Application
Grafana
114
Application
Redhat
1
Application
Netapp
2
OS
Redhat
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-0747.NASL
    descriptionAn update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * grafana: File exfiltration (CVE-2018-19039) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * This issue was discovered with OpenStack Cinder Backup when
    last seen2020-06-01
    modified2020-06-02
    plugin id124015
    published2019-04-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124015
    titleRHEL 7 : Red Hat Ceph Storage 2.5 (RHSA-2019:0747)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:0747. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124015);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2018-19039");
      script_xref(name:"RHSA", value:"2019:0747");
    
      script_name(english:"RHEL 7 : Red Hat Ceph Storage 2.5 (RHSA-2019:0747)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for ceph and grafana is now available for Red Hat Ceph
    Storage 2.5 for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Ceph Storage is a scalable, open, software-defined storage
    platform that combines the most stable version of the Ceph storage
    system with a Ceph management platform, deployment utilities, and
    support services.
    
    Security Fix(es) :
    
    * grafana: File exfiltration (CVE-2018-19039)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Bug Fix(es) :
    
    * This issue was discovered with OpenStack Cinder Backup when
    'rados_connect_timeout' was set. Normally the timeout is not enabled.
    If the cluster was highly loaded the timeout could be reached, causing
    the segfault. With this update to Red Hat Ceph Storage, if the timeout
    is reached a segfault no longer occurs. (BZ#1655685)
    
    * With this release, you now have the ability to reset a user's
    statistics using the 'radosgw-admin' command. In previous versions,
    the user's recorded statistics diverged from the actual statistics.
    When using the '--reset-stats' option with the 'radosgw-admin'
    command, along with specifying the Ceph Object Gateway user, the stats
    will be recalculated. (BZ#1673217)
    
    * In the duplicate checking code an inconsistency was found that
    caused duplicate indices to be added, instead of trimming them. The
    duplicate checking code logic has been fixed, making adding and
    trimming duplicate indices consistent, which results in correctly
    trimming duplicate indices. (BZ#1676709)
    
    * Two bugs were found in the garbage collection list iteration logic.
    One of these bugs was a race condition when doing system restarts.
    These bugs were causing higher-than-expected workloads and stalling in
    garbage collection processing. Issues with list truncation and entry
    deletion were fixed, reducing the potential for garbage collection
    stalls and high-read I/O during garbage collection removal.
    (BZ#1680050)
    
    * Due to a bug in multi-site sync of versioning-suspended buckets,
    certain object versioning attributes were overwritten with incorrect
    values. Consequently, the objects failed to sync and attempted to
    retry endlessly, blocking further sync progress. With this update, the
    sync process no longer overwrites versioning attributes. In addition,
    any broken attributes are now detected and repaired. As a result,
    objects are synced correctly in versioning-suspended buckets.
    (BZ#1690927)
    
    * Previously, bucket indices could include 'false entries' that did
    not represent actual objects and that resulted from a prior bug.
    Consequently, during the process of deleting such buckets,
    encountering a false entry caused the process to stop and return an
    error code. With this update, when a false entry is encountered, Ceph
    ignores it, and deleting buckets with false entries works as expected.
    (BZ#1690930)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2019:0747"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-19039"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2019:0747";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"ceph-mon-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ceph Storage");
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-base-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-common-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-debuginfo-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-fuse-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-mds-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-radosgw-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-selinux-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grafana-4.3.2-4.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs1-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs1-devel-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados2-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados2-devel-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd1-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd1-devel-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw2-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw2-devel-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-cephfs-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rados-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rbd-10.2.10-49.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rbd-mirror-10.2.10-49.el7cp")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-base / ceph-common / ceph-debuginfo / ceph-fuse / ceph-mds / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-0911.NASL
    descriptionAn update is now available for Red Hat Ceph Storage 3.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * grafana: File exfiltration (CVE-2018-19039) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) and Enhancement(s) For detailed information on changes in this release, see the Red Hat Ceph Storage 3.2 Release Notes available at : https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2 /html/ release_notes/index
    last seen2020-03-18
    modified2019-05-13
    plugin id124838
    published2019-05-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124838
    titleRHEL 7 : Red Hat Ceph Storage 3.2 (RHSA-2019:0911)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:0911. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124838);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/06");
    
      script_cve_id("CVE-2018-19039");
      script_xref(name:"RHSA", value:"2019:0911");
    
      script_name(english:"RHEL 7 : Red Hat Ceph Storage 3.2 (RHSA-2019:0911)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat Ceph Storage 3.2.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Ceph Storage is a scalable, open, software-defined storage
    platform that combines the most stable version of the Ceph storage
    system with a Ceph management platform, deployment utilities, and
    support services.
    
    Security Fix(es) :
    
    * grafana: File exfiltration (CVE-2018-19039)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Bug Fix(es) and Enhancement(s)
    
    For detailed information on changes in this release, see the Red Hat
    Ceph Storage 3.2 Release Notes available at :
    
    https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2
    /html/ release_notes/index"
      );
      # https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dcb03caa"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2019:0911"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-19039"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-mgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grafana");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libradosstriper1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2019:0911";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"librados2-12.*\.el7cp"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ceph Storage");
    
      if (rpm_check(release:"RHEL7", reference:"ceph-ansible-3.2.15-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-base-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-common-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-debuginfo-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-fuse-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-mds-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-mgr-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-mon-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-radosgw-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-selinux-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-test-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grafana-5.2.4-2.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs-devel-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs2-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados-devel-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados2-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libradosstriper1-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd-devel-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd1-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw-devel-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw2-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-cephfs-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rados-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rbd-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rgw-12.2.8-128.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rbd-mirror-12.2.8-128.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-ansible / ceph-base / ceph-common / ceph-debuginfo / ceph-fuse / etc");
      }
    }
    

Redhat

advisories
  • rhsa
    idRHSA-2019:0747
  • rhsa
    idRHSA-2019:0911
rpms
  • ceph-base-2:10.2.10-49.el7cp
  • ceph-common-2:10.2.10-49.el7cp
  • ceph-debuginfo-2:10.2.10-49.el7cp
  • ceph-fuse-2:10.2.10-49.el7cp
  • ceph-mds-2:10.2.10-49.el7cp
  • ceph-mon-2:10.2.10-49.el7cp
  • ceph-osd-2:10.2.10-49.el7cp
  • ceph-radosgw-2:10.2.10-49.el7cp
  • ceph-selinux-2:10.2.10-49.el7cp
  • ceph-test-2:10.2.10-49.el7cp
  • grafana-0:4.3.2-4.el7cp
  • libcephfs1-2:10.2.10-49.el7cp
  • libcephfs1-devel-2:10.2.10-49.el7cp
  • librados2-2:10.2.10-49.el7cp
  • librados2-devel-2:10.2.10-49.el7cp
  • librbd1-2:10.2.10-49.el7cp
  • librbd1-devel-2:10.2.10-49.el7cp
  • librgw2-2:10.2.10-49.el7cp
  • librgw2-devel-2:10.2.10-49.el7cp
  • python-cephfs-2:10.2.10-49.el7cp
  • python-rados-2:10.2.10-49.el7cp
  • python-rbd-2:10.2.10-49.el7cp
  • rbd-mirror-2:10.2.10-49.el7cp
  • ceph-ansible-0:3.2.15-1.el7cp
  • ceph-base-2:12.2.8-128.el7cp
  • ceph-common-2:12.2.8-128.el7cp
  • ceph-debuginfo-2:12.2.8-128.el7cp
  • ceph-fuse-2:12.2.8-128.el7cp
  • ceph-mds-2:12.2.8-128.el7cp
  • ceph-mgr-2:12.2.8-128.el7cp
  • ceph-mon-2:12.2.8-128.el7cp
  • ceph-osd-2:12.2.8-128.el7cp
  • ceph-radosgw-2:12.2.8-128.el7cp
  • ceph-selinux-2:12.2.8-128.el7cp
  • ceph-test-2:12.2.8-128.el7cp
  • grafana-0:5.2.4-2.el7cp
  • libcephfs-devel-2:12.2.8-128.el7cp
  • libcephfs2-2:12.2.8-128.el7cp
  • librados-devel-2:12.2.8-128.el7cp
  • librados2-2:12.2.8-128.el7cp
  • libradosstriper1-2:12.2.8-128.el7cp
  • librbd-devel-2:12.2.8-128.el7cp
  • librbd1-2:12.2.8-128.el7cp
  • librgw-devel-2:12.2.8-128.el7cp
  • librgw2-2:12.2.8-128.el7cp
  • python-cephfs-2:12.2.8-128.el7cp
  • python-rados-2:12.2.8-128.el7cp
  • python-rbd-2:12.2.8-128.el7cp
  • python-rgw-2:12.2.8-128.el7cp
  • rbd-mirror-2:12.2.8-128.el7cp