Vulnerabilities > CVE-2019-10153

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
LOW
network
low complexity
clusterlabs
redhat
nessus

Summary

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.

Vulnerable Configurations

Part Description Count
Application
Clusterlabs
56
OS
Redhat
3

Nessus

  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0226_FENCE-AGENTS.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has fence-agents packages installed that are affected by a vulnerability: - A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM
    last seen2020-06-01
    modified2020-06-02
    plugin id132457
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132457
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : fence-agents Vulnerability (NS-SA-2019-0226)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from ZTE advisory NS-SA-2019-0226. The text
    # itself is copyright (C) ZTE, Inc.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(132457);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2019-10153");
      script_bugtraq_id(108563);
    
      script_name(english:"NewStart CGSL CORE 5.05 / MAIN 5.05 : fence-agents Vulnerability (NS-SA-2019-0226)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote machine is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has fence-agents packages installed that are
    affected by a vulnerability:
    
      - A flaw was discovered in fence-agents, prior to version
        4.3.4, where using non-ASCII characters in a guest VM's
        comment or other fields would cause fence_rhevm to exit
        with an exception. In cluster environments, this could
        lead to preventing automated recovery or otherwise
        denying service to clusters of which that VM is a
        member. (CVE-2019-10153)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2019-0226");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the vulnerable CGSL fence-agents packages. Note that updated packages may not be available yet. Please contact
    ZTE for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10153");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"NewStart CGSL Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/ZTE-CGSL/release");
    if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");
    
    if (release !~ "CGSL CORE 5.05" &&
        release !~ "CGSL MAIN 5.05")
      audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.05 / NewStart CGSL MAIN 5.05');
    
    if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);
    
    flag = 0;
    
    pkgs = {
      "CGSL CORE 5.05": [
        "fence-agents-aliyun-4.2.1-24.el7",
        "fence-agents-all-4.2.1-24.el7",
        "fence-agents-amt-ws-4.2.1-24.el7",
        "fence-agents-apc-4.2.1-24.el7",
        "fence-agents-apc-snmp-4.2.1-24.el7",
        "fence-agents-aws-4.2.1-24.el7",
        "fence-agents-azure-arm-4.2.1-24.el7",
        "fence-agents-bladecenter-4.2.1-24.el7",
        "fence-agents-brocade-4.2.1-24.el7",
        "fence-agents-cisco-mds-4.2.1-24.el7",
        "fence-agents-cisco-ucs-4.2.1-24.el7",
        "fence-agents-common-4.2.1-24.el7",
        "fence-agents-compute-4.2.1-24.el7",
        "fence-agents-debuginfo-4.2.1-24.el7",
        "fence-agents-drac5-4.2.1-24.el7",
        "fence-agents-eaton-snmp-4.2.1-24.el7",
        "fence-agents-emerson-4.2.1-24.el7",
        "fence-agents-eps-4.2.1-24.el7",
        "fence-agents-gce-4.2.1-24.el7",
        "fence-agents-heuristics-ping-4.2.1-24.el7",
        "fence-agents-hpblade-4.2.1-24.el7",
        "fence-agents-ibmblade-4.2.1-24.el7",
        "fence-agents-ifmib-4.2.1-24.el7",
        "fence-agents-ilo-moonshot-4.2.1-24.el7",
        "fence-agents-ilo-mp-4.2.1-24.el7",
        "fence-agents-ilo-ssh-4.2.1-24.el7",
        "fence-agents-ilo2-4.2.1-24.el7",
        "fence-agents-intelmodular-4.2.1-24.el7",
        "fence-agents-ipdu-4.2.1-24.el7",
        "fence-agents-ipmilan-4.2.1-24.el7",
        "fence-agents-kdump-4.2.1-24.el7",
        "fence-agents-mpath-4.2.1-24.el7",
        "fence-agents-redfish-4.2.1-24.el7",
        "fence-agents-rhevm-4.2.1-24.el7",
        "fence-agents-rsa-4.2.1-24.el7",
        "fence-agents-rsb-4.2.1-24.el7",
        "fence-agents-sbd-4.2.1-24.el7",
        "fence-agents-scsi-4.2.1-24.el7",
        "fence-agents-virsh-4.2.1-24.el7",
        "fence-agents-vmware-rest-4.2.1-24.el7",
        "fence-agents-vmware-soap-4.2.1-24.el7",
        "fence-agents-wti-4.2.1-24.el7"
      ],
      "CGSL MAIN 5.05": [
        "fence-agents-aliyun-4.2.1-24.el7",
        "fence-agents-all-4.2.1-24.el7",
        "fence-agents-amt-ws-4.2.1-24.el7",
        "fence-agents-apc-4.2.1-24.el7",
        "fence-agents-apc-snmp-4.2.1-24.el7",
        "fence-agents-aws-4.2.1-24.el7",
        "fence-agents-azure-arm-4.2.1-24.el7",
        "fence-agents-bladecenter-4.2.1-24.el7",
        "fence-agents-brocade-4.2.1-24.el7",
        "fence-agents-cisco-mds-4.2.1-24.el7",
        "fence-agents-cisco-ucs-4.2.1-24.el7",
        "fence-agents-common-4.2.1-24.el7",
        "fence-agents-compute-4.2.1-24.el7",
        "fence-agents-debuginfo-4.2.1-24.el7",
        "fence-agents-drac5-4.2.1-24.el7",
        "fence-agents-eaton-snmp-4.2.1-24.el7",
        "fence-agents-emerson-4.2.1-24.el7",
        "fence-agents-eps-4.2.1-24.el7",
        "fence-agents-gce-4.2.1-24.el7",
        "fence-agents-heuristics-ping-4.2.1-24.el7",
        "fence-agents-hpblade-4.2.1-24.el7",
        "fence-agents-ibmblade-4.2.1-24.el7",
        "fence-agents-ifmib-4.2.1-24.el7",
        "fence-agents-ilo-moonshot-4.2.1-24.el7",
        "fence-agents-ilo-mp-4.2.1-24.el7",
        "fence-agents-ilo-ssh-4.2.1-24.el7",
        "fence-agents-ilo2-4.2.1-24.el7",
        "fence-agents-intelmodular-4.2.1-24.el7",
        "fence-agents-ipdu-4.2.1-24.el7",
        "fence-agents-ipmilan-4.2.1-24.el7",
        "fence-agents-kdump-4.2.1-24.el7",
        "fence-agents-mpath-4.2.1-24.el7",
        "fence-agents-redfish-4.2.1-24.el7",
        "fence-agents-rhevm-4.2.1-24.el7",
        "fence-agents-rsa-4.2.1-24.el7",
        "fence-agents-rsb-4.2.1-24.el7",
        "fence-agents-sbd-4.2.1-24.el7",
        "fence-agents-scsi-4.2.1-24.el7",
        "fence-agents-virsh-4.2.1-24.el7",
        "fence-agents-vmware-rest-4.2.1-24.el7",
        "fence-agents-vmware-soap-4.2.1-24.el7",
        "fence-agents-wti-4.2.1-24.el7"
      ]
    };
    pkg_list = pkgs[release];
    
    foreach (pkg in pkg_list)
      if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "fence-agents");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0214_FENCE-AGENTS.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has fence-agents packages installed that are affected by a vulnerability: - A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM
    last seen2020-06-01
    modified2020-06-02
    plugin id131417
    published2019-12-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131417
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : fence-agents Vulnerability (NS-SA-2019-0214)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from ZTE advisory NS-SA-2019-0214. The text
    # itself is copyright (C) ZTE, Inc.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131417);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2019-10153");
      script_bugtraq_id(108563);
    
      script_name(english:"NewStart CGSL CORE 5.04 / MAIN 5.04 : fence-agents Vulnerability (NS-SA-2019-0214)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote machine is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has fence-agents packages installed that are
    affected by a vulnerability:
    
      - A flaw was discovered in fence-agents, prior to version
        4.3.4, where using non-ASCII characters in a guest VM's
        comment or other fields would cause fence_rhevm to exit
        with an exception. In cluster environments, this could
        lead to preventing automated recovery or otherwise
        denying service to clusters of which that VM is a
        member. (CVE-2019-10153)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2019-0214");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the vulnerable CGSL fence-agents packages. Note that updated packages may not be available yet. Please contact
    ZTE for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10153");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"NewStart CGSL Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/ZTE-CGSL/release");
    if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");
    
    if (release !~ "CGSL CORE 5.04" &&
        release !~ "CGSL MAIN 5.04")
      audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.04 / NewStart CGSL MAIN 5.04');
    
    if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);
    
    flag = 0;
    
    pkgs = {
      "CGSL CORE 5.04": [
        "fence-agents-aliyun-4.2.1-24.el7",
        "fence-agents-all-4.2.1-24.el7",
        "fence-agents-amt-ws-4.2.1-24.el7",
        "fence-agents-apc-4.2.1-24.el7",
        "fence-agents-apc-snmp-4.2.1-24.el7",
        "fence-agents-aws-4.2.1-24.el7",
        "fence-agents-azure-arm-4.2.1-24.el7",
        "fence-agents-bladecenter-4.2.1-24.el7",
        "fence-agents-brocade-4.2.1-24.el7",
        "fence-agents-cisco-mds-4.2.1-24.el7",
        "fence-agents-cisco-ucs-4.2.1-24.el7",
        "fence-agents-common-4.2.1-24.el7",
        "fence-agents-compute-4.2.1-24.el7",
        "fence-agents-debuginfo-4.2.1-24.el7",
        "fence-agents-drac5-4.2.1-24.el7",
        "fence-agents-eaton-snmp-4.2.1-24.el7",
        "fence-agents-emerson-4.2.1-24.el7",
        "fence-agents-eps-4.2.1-24.el7",
        "fence-agents-gce-4.2.1-24.el7",
        "fence-agents-heuristics-ping-4.2.1-24.el7",
        "fence-agents-hpblade-4.2.1-24.el7",
        "fence-agents-ibmblade-4.2.1-24.el7",
        "fence-agents-ifmib-4.2.1-24.el7",
        "fence-agents-ilo-moonshot-4.2.1-24.el7",
        "fence-agents-ilo-mp-4.2.1-24.el7",
        "fence-agents-ilo-ssh-4.2.1-24.el7",
        "fence-agents-ilo2-4.2.1-24.el7",
        "fence-agents-intelmodular-4.2.1-24.el7",
        "fence-agents-ipdu-4.2.1-24.el7",
        "fence-agents-ipmilan-4.2.1-24.el7",
        "fence-agents-kdump-4.2.1-24.el7",
        "fence-agents-mpath-4.2.1-24.el7",
        "fence-agents-redfish-4.2.1-24.el7",
        "fence-agents-rhevm-4.2.1-24.el7",
        "fence-agents-rsa-4.2.1-24.el7",
        "fence-agents-rsb-4.2.1-24.el7",
        "fence-agents-sbd-4.2.1-24.el7",
        "fence-agents-scsi-4.2.1-24.el7",
        "fence-agents-virsh-4.2.1-24.el7",
        "fence-agents-vmware-rest-4.2.1-24.el7",
        "fence-agents-vmware-soap-4.2.1-24.el7",
        "fence-agents-wti-4.2.1-24.el7"
      ],
      "CGSL MAIN 5.04": [
        "fence-agents-aliyun-4.2.1-24.el7",
        "fence-agents-all-4.2.1-24.el7",
        "fence-agents-amt-ws-4.2.1-24.el7",
        "fence-agents-apc-4.2.1-24.el7",
        "fence-agents-apc-snmp-4.2.1-24.el7",
        "fence-agents-aws-4.2.1-24.el7",
        "fence-agents-azure-arm-4.2.1-24.el7",
        "fence-agents-bladecenter-4.2.1-24.el7",
        "fence-agents-brocade-4.2.1-24.el7",
        "fence-agents-cisco-mds-4.2.1-24.el7",
        "fence-agents-cisco-ucs-4.2.1-24.el7",
        "fence-agents-common-4.2.1-24.el7",
        "fence-agents-compute-4.2.1-24.el7",
        "fence-agents-debuginfo-4.2.1-24.el7",
        "fence-agents-drac5-4.2.1-24.el7",
        "fence-agents-eaton-snmp-4.2.1-24.el7",
        "fence-agents-emerson-4.2.1-24.el7",
        "fence-agents-eps-4.2.1-24.el7",
        "fence-agents-gce-4.2.1-24.el7",
        "fence-agents-heuristics-ping-4.2.1-24.el7",
        "fence-agents-hpblade-4.2.1-24.el7",
        "fence-agents-ibmblade-4.2.1-24.el7",
        "fence-agents-ifmib-4.2.1-24.el7",
        "fence-agents-ilo-moonshot-4.2.1-24.el7",
        "fence-agents-ilo-mp-4.2.1-24.el7",
        "fence-agents-ilo-ssh-4.2.1-24.el7",
        "fence-agents-ilo2-4.2.1-24.el7",
        "fence-agents-intelmodular-4.2.1-24.el7",
        "fence-agents-ipdu-4.2.1-24.el7",
        "fence-agents-ipmilan-4.2.1-24.el7",
        "fence-agents-kdump-4.2.1-24.el7",
        "fence-agents-mpath-4.2.1-24.el7",
        "fence-agents-redfish-4.2.1-24.el7",
        "fence-agents-rhevm-4.2.1-24.el7",
        "fence-agents-rsa-4.2.1-24.el7",
        "fence-agents-rsb-4.2.1-24.el7",
        "fence-agents-sbd-4.2.1-24.el7",
        "fence-agents-scsi-4.2.1-24.el7",
        "fence-agents-virsh-4.2.1-24.el7",
        "fence-agents-vmware-rest-4.2.1-24.el7",
        "fence-agents-vmware-soap-4.2.1-24.el7",
        "fence-agents-wti-4.2.1-24.el7"
      ]
    };
    pkg_list = pkgs[release];
    
    foreach (pkg in pkg_list)
      if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "fence-agents");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1348.NASL
    descriptionA flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM
    last seen2020-06-01
    modified2020-06-02
    plugin id130601
    published2019-11-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130601
    titleAmazon Linux 2 : fence-agents (ALAS-2019-1348)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux 2 Security Advisory ALAS-2019-1348.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130601);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/17");
    
      script_cve_id("CVE-2019-10153");
      script_xref(name:"ALAS", value:"2019-1348");
    
      script_name(english:"Amazon Linux 2 : fence-agents (ALAS-2019-1348)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux 2 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was discovered in fence-agents, prior to version 4.3.4, where
    using non-ASCII characters in a guest VM's comment or other fields
    would cause fence_rhevm to exit with an exception. In cluster
    environments, this could lead to preventing automated recovery or
    otherwise denying service to clusters of which that VM is a
    member.(CVE-2019-10153)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/AL2/ALAS-2019-1348.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update fence-agents' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-aliyun");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-amt-ws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-apc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-apc-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-bladecenter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-brocade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-cisco-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-cisco-ucs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-compute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-drac5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-eaton-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-emerson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-eps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-gce");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-heuristics-ping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-hpblade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ibmblade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ifmib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ilo-moonshot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ilo-mp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ilo-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ilo2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-intelmodular");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ipdu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-ipmilan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-kdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-mpath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-redfish");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-rhevm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-rsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-rsb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-sbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-scsi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-virsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-vmware-rest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-vmware-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:fence-agents-wti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "2")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"AL2", cpu:"x86_64", reference:"fence-agents-aliyun-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-all-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-amt-ws-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-apc-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-apc-snmp-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", cpu:"x86_64", reference:"fence-agents-aws-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-bladecenter-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-brocade-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-cisco-mds-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-cisco-ucs-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-common-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-compute-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-debuginfo-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-drac5-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-eaton-snmp-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-emerson-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-eps-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", cpu:"x86_64", reference:"fence-agents-gce-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-heuristics-ping-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-hpblade-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ibmblade-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ifmib-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ilo-moonshot-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ilo-mp-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ilo-ssh-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ilo2-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-intelmodular-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ipdu-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-ipmilan-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-kdump-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-mpath-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-redfish-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-rhevm-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-rsa-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-rsb-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-sbd-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-scsi-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-virsh-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-vmware-rest-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-vmware-soap-4.2.1-24.amzn2.0.3")) flag++;
    if (rpm_check(release:"AL2", reference:"fence-agents-wti-4.2.1-24.amzn2.0.3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "fence-agents-aliyun / fence-agents-all / fence-agents-amt-ws / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1897.NASL
    descriptionAccording to the version of the fence-agents packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM
    last seen2020-05-08
    modified2019-09-16
    plugin id128820
    published2019-09-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128820
    titleEulerOS 2.0 SP5 : fence-agents (EulerOS-SA-2019-1897)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128820);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2019-10153"
      );
    
      script_name(english:"EulerOS 2.0 SP5 : fence-agents (EulerOS-SA-2019-1897)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the fence-agents packages installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerability :
    
      - A flaw was discovered in fence-agents, prior to version
        4.3.4, where using non-ASCII characters in a guest VM's
        comment or other fields would cause fence_rhevm to exit
        with an exception. In cluster environments, this could
        lead to preventing automated recovery or otherwise
        denying service to clusters of which that VM is a
        member.(CVE-2019-10153)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1897
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4ef10b28");
      script_set_attribute(attribute:"solution", value:
    "Update the affected fence-agents package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-amt-ws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-apc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-apc-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-bladecenter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-brocade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-cisco-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-cisco-ucs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-compute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-drac5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-eaton-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-emerson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-eps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-heuristics-ping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-hpblade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ibmblade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ifmib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ilo-moonshot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ilo-mp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ilo-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ilo2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-intelmodular");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ipdu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-ipmilan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-kdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-mpath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-rhevm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-rsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-rsb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-sbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-scsi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-vmware-rest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-vmware-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:fence-agents-wti");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(5)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["fence-agents-all-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-amt-ws-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-apc-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-apc-snmp-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-bladecenter-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-brocade-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-cisco-mds-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-cisco-ucs-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-common-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-compute-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-drac5-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-eaton-snmp-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-emerson-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-eps-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-heuristics-ping-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-hpblade-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ibmblade-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ifmib-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ilo-moonshot-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ilo-mp-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ilo-ssh-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ilo2-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-intelmodular-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ipdu-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-ipmilan-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-kdump-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-mpath-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-rhevm-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-rsa-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-rsb-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-sbd-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-scsi-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-vmware-rest-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-vmware-soap-4.0.11-86.3.h1.eulerosv2r7",
            "fence-agents-wti-4.0.11-86.3.h1.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"5", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "fence-agents");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1719.NASL
    descriptionThis update for fence-agents version 4.4.0 fixes the following issues : Security issue fixed : - CVE-2019-10153: Fixed a denial of service via guest VM comments (bsc#1137314). Non-security issue fixed : - Included timestamps when logging (bsc#1049852). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126886
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126886
    titleopenSUSE Security Update : fence-agents (openSUSE-2019-1719)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2037.NASL
    descriptionAn update for fence-agents is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Security Fix(es) : * fence-agents: mis-handling of non-ASCII characters in guest comment fields (CVE-2019-10153) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127654
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127654
    titleRHEL 7 : fence-agents (RHSA-2019:2037)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2577.NASL
    descriptionAccording to the version of the fence-agents packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM
    last seen2020-05-08
    modified2019-12-19
    plugin id132294
    published2019-12-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132294
    titleEulerOS 2.0 SP3 : fence-agents (EulerOS-SA-2019-2577)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2037.NASL
    descriptionAn update for fence-agents is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Security Fix(es) : * fence-agents: mis-handling of non-ASCII characters in guest comment fields (CVE-2019-10153) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128336
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128336
    titleCentOS 7 : fence-agents (CESA-2019:2037)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_FENCE_AGENTS_ON_SL7_X.NASL
    description* fence-agents: mis-handling of non-ASCII characters in guest comment fields (CVE-2019-10153)
    last seen2020-03-18
    modified2019-08-27
    plugin id128217
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128217
    titleScientific Linux Security Update : fence-agents on SL7.x x86_64 (20190806)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1751.NASL
    descriptionThis update for fence-agents version 4.4.0 fixes the following issues : Security issue fixed : - CVE-2019-10153: Fixed a denial of service via guest VM comments (bsc#1137314). Non-security issue fixed : - Added aliyun fence agent (bsc#1139913). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126892
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126892
    titleopenSUSE Security Update : fence-agents (openSUSE-2019-1751)

Redhat

advisories
bugzilla
id1716286
titleCVE-2019-10153 fence-agents: mis-handling of non-ASCII characters in guest comment fields
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentfence-agents-virsh is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037001
        • commentfence-agents-virsh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037002
      • AND
        • commentfence-agents-aliyun is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037003
        • commentfence-agents-aliyun is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037004
      • AND
        • commentfence-agents-aws is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037005
        • commentfence-agents-aws is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037006
      • AND
        • commentfence-agents-azure-arm is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037007
        • commentfence-agents-azure-arm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037008
      • AND
        • commentfence-agents-gce is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037009
        • commentfence-agents-gce is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037010
      • AND
        • commentfence-agents-brocade is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037011
        • commentfence-agents-brocade is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037012
      • AND
        • commentfence-agents-ipdu is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037013
        • commentfence-agents-ipdu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037014
      • AND
        • commentfence-agents-hpblade is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037015
        • commentfence-agents-hpblade is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037016
      • AND
        • commentfence-agents-vmware-soap is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037017
        • commentfence-agents-vmware-soap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037018
      • AND
        • commentfence-agents-apc is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037019
        • commentfence-agents-apc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037020
      • AND
        • commentfence-agents-ilo2 is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037021
        • commentfence-agents-ilo2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037022
      • AND
        • commentfence-agents-rhevm is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037023
        • commentfence-agents-rhevm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037024
      • AND
        • commentfence-agents-ipmilan is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037025
        • commentfence-agents-ipmilan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037026
      • AND
        • commentfence-agents-emerson is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037027
        • commentfence-agents-emerson is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037028
      • AND
        • commentfence-agents-bladecenter is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037029
        • commentfence-agents-bladecenter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037030
      • AND
        • commentfence-agents-cisco-mds is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037031
        • commentfence-agents-cisco-mds is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037032
      • AND
        • commentfence-agents-ilo-ssh is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037033
        • commentfence-agents-ilo-ssh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037034
      • AND
        • commentfence-agents-wti is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037035
        • commentfence-agents-wti is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037036
      • AND
        • commentfence-agents-scsi is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037037
        • commentfence-agents-scsi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037038
      • AND
        • commentfence-agents-compute is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037039
        • commentfence-agents-compute is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037040
      • AND
        • commentfence-agents-ilo-mp is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037041
        • commentfence-agents-ilo-mp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037042
      • AND
        • commentfence-agents-ilo-moonshot is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037043
        • commentfence-agents-ilo-moonshot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037044
      • AND
        • commentfence-agents-redfish is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037045
        • commentfence-agents-redfish is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037046
      • AND
        • commentfence-agents-eps is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037047
        • commentfence-agents-eps is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037048
      • AND
        • commentfence-agents-drac5 is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037049
        • commentfence-agents-drac5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037050
      • AND
        • commentfence-agents-mpath is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037051
        • commentfence-agents-mpath is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037052
      • AND
        • commentfence-agents-cisco-ucs is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037053
        • commentfence-agents-cisco-ucs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037054
      • AND
        • commentfence-agents-sbd is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037055
        • commentfence-agents-sbd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037056
      • AND
        • commentfence-agents-ibmblade is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037057
        • commentfence-agents-ibmblade is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037058
      • AND
        • commentfence-agents-rsb is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037059
        • commentfence-agents-rsb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037060
      • AND
        • commentfence-agents-amt-ws is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037061
        • commentfence-agents-amt-ws is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037062
      • AND
        • commentfence-agents-apc-snmp is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037063
        • commentfence-agents-apc-snmp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037064
      • AND
        • commentfence-agents-kdump is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037065
        • commentfence-agents-kdump is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037066
      • AND
        • commentfence-agents-rsa is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037067
        • commentfence-agents-rsa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037068
      • AND
        • commentfence-agents-ifmib is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037069
        • commentfence-agents-ifmib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037070
      • AND
        • commentfence-agents-all is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037071
        • commentfence-agents-all is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037072
      • AND
        • commentfence-agents-eaton-snmp is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037073
        • commentfence-agents-eaton-snmp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037074
      • AND
        • commentfence-agents-common is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037075
        • commentfence-agents-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037076
      • AND
        • commentfence-agents-heuristics-ping is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037077
        • commentfence-agents-heuristics-ping is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037078
      • AND
        • commentfence-agents-vmware-rest is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037079
        • commentfence-agents-vmware-rest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037080
      • AND
        • commentfence-agents-intelmodular is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037081
        • commentfence-agents-intelmodular is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037082
      • AND
        • commentfence-agents-lpar is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037083
        • commentfence-agents-lpar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037084
      • AND
        • commentfence-agents-zvm is earlier than 0:4.2.1-24.el7
          ovaloval:com.redhat.rhsa:tst:20192037085
        • commentfence-agents-zvm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192037086
rhsa
idRHSA-2019:2037
released2019-08-06
severityModerate
titleRHSA-2019:2037: fence-agents security, bug fix, and enhancement update (Moderate)
rpms
  • fence-agents-aliyun-0:4.2.1-24.el7
  • fence-agents-all-0:4.2.1-24.el7
  • fence-agents-amt-ws-0:4.2.1-24.el7
  • fence-agents-apc-0:4.2.1-24.el7
  • fence-agents-apc-snmp-0:4.2.1-24.el7
  • fence-agents-aws-0:4.2.1-24.el7
  • fence-agents-azure-arm-0:4.2.1-24.el7
  • fence-agents-bladecenter-0:4.2.1-24.el7
  • fence-agents-brocade-0:4.2.1-24.el7
  • fence-agents-cisco-mds-0:4.2.1-24.el7
  • fence-agents-cisco-ucs-0:4.2.1-24.el7
  • fence-agents-common-0:4.2.1-24.el7
  • fence-agents-compute-0:4.2.1-24.el7
  • fence-agents-debuginfo-0:4.2.1-24.el7
  • fence-agents-drac5-0:4.2.1-24.el7
  • fence-agents-eaton-snmp-0:4.2.1-24.el7
  • fence-agents-emerson-0:4.2.1-24.el7
  • fence-agents-eps-0:4.2.1-24.el7
  • fence-agents-gce-0:4.2.1-24.el7
  • fence-agents-heuristics-ping-0:4.2.1-24.el7
  • fence-agents-hpblade-0:4.2.1-24.el7
  • fence-agents-ibmblade-0:4.2.1-24.el7
  • fence-agents-ifmib-0:4.2.1-24.el7
  • fence-agents-ilo-moonshot-0:4.2.1-24.el7
  • fence-agents-ilo-mp-0:4.2.1-24.el7
  • fence-agents-ilo-ssh-0:4.2.1-24.el7
  • fence-agents-ilo2-0:4.2.1-24.el7
  • fence-agents-intelmodular-0:4.2.1-24.el7
  • fence-agents-ipdu-0:4.2.1-24.el7
  • fence-agents-ipmilan-0:4.2.1-24.el7
  • fence-agents-kdump-0:4.2.1-24.el7
  • fence-agents-lpar-0:4.2.1-24.el7
  • fence-agents-mpath-0:4.2.1-24.el7
  • fence-agents-redfish-0:4.2.1-24.el7
  • fence-agents-rhevm-0:4.2.1-24.el7
  • fence-agents-rsa-0:4.2.1-24.el7
  • fence-agents-rsb-0:4.2.1-24.el7
  • fence-agents-sbd-0:4.2.1-24.el7
  • fence-agents-scsi-0:4.2.1-24.el7
  • fence-agents-virsh-0:4.2.1-24.el7
  • fence-agents-vmware-rest-0:4.2.1-24.el7
  • fence-agents-vmware-soap-0:4.2.1-24.el7
  • fence-agents-wti-0:4.2.1-24.el7
  • fence-agents-zvm-0:4.2.1-24.el7