Vulnerabilities > CVE-2019-3695 - Code Injection vulnerability in Opensuse PCP

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
opensuse
suse
CWE-94
nessus

Summary

A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows the user pcp to run code as root by placing it into /var/log/pcp/configs.sh This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0355-1.NASL
    descriptionThis update for pcp fixes the following issues : Security issue fixed : CVE-2019-3695: Fixed a local privilege escalation of the pcp user during package update (bsc#1152763). Non-security issue fixed : Fixed an dependency issue with pcp2csv (bsc#1129991). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-10
    plugin id133594
    published2020-02-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133594
    titleSUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0355-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133594);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/10");
    
      script_cve_id("CVE-2019-3695", "CVE-2019-3696");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pcp fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-3695: Fixed a local privilege escalation of the pcp user
    during package update (bsc#1152763).
    
    Non-security issue fixed :
    
    Fixed an dependency issue with pcp2csv (bsc#1129991).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1129991"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1152763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1153921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-3695/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-3696/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200355-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ddb428cd"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-355=1
    
    SUSE Linux Enterprise Module for Development Tools 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-355=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3695");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_gui2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_gui2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_import1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_import1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_mmv1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_mmv1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_trace2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_trace2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_web1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_web1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-conf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2graphite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2influxdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2spark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2zabbix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-zabbix-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-zabbix-agent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-gui-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-collectl2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-collectl2pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-ganglia2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-iostat2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-mrtg2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-sar2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-manager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-manager-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-activemq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-apache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-apache-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bash-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bind2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bonding");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cifs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cifs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cisco");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cisco-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dbping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-docker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-ds389");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-ds389log");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gpfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gpsd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-haproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-infiniband");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-infiniband-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lmsensors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-logger-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustrecomm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustrecomm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mailq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mailq-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-memcache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mounts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mounts-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-named");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-netfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-news");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nfsclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nginx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nutcracker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nvidia-gpu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nvidia-gpu-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-oracle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-papi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-papi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-pdns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-perfevent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-perfevent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-postfix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-prometheus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-redis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-roomtemp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-roomtemp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rpm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rsyslog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-sendmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-sendmail-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-shping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-shping-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-smart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-smart-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-summary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-summary-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-systemd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-trace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-trace-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-unbound");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-vmware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-weblog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-weblog-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-zimbra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-zswap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-system-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-system-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-testsuite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-testsuite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-webapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-webapi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-zeroconf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogImport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogImport-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogSummary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-MMV");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-MMV-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-PMDA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-PMDA-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-infiniband-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-infiniband-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-papi-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-papi-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-perfevent-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-perfevent-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"libpcp_import1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"libpcp_import1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"libpcp_mmv1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"libpcp_mmv1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-debugsource-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2elasticsearch-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2graphite-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2influxdb-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2json-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2spark-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2xml-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-pcp2zabbix-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-zabbix-agent-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-export-zabbix-agent-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-gui-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-gui-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-collectl2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-collectl2pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-ganglia2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-manager-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-manager-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-activemq-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-apache-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-apache-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-bash-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-bash-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-bind2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-bonding-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-cifs-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-cifs-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-cisco-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-cisco-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-dbping-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-dm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-dm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-docker-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-docker-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-ds389-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-ds389log-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-elasticsearch-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-gfs2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-gfs2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-gluster-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-gpfs-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-gpsd-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-haproxy-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-json-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-lmsensors-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-logger-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-logger-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-lustre-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-lustrecomm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-lustrecomm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mailq-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mailq-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-memcache-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mic-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mounts-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mounts-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-mysql-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-named-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-netfilter-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-news-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-nfsclient-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-nginx-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-nutcracker-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-nvidia-gpu-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-nvidia-gpu-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-oracle-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-pdns-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-postfix-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-prometheus-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-redis-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-roomtemp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-roomtemp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-rpm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-rpm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-rsyslog-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-samba-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-sendmail-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-sendmail-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-shping-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-shping-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-slurm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-smart-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-smart-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-snmp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-summary-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-summary-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-systemd-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-systemd-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-trace-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-trace-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-unbound-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-vmware-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-weblog-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-weblog-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-zimbra-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-zswap-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-testsuite-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-testsuite-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-webapi-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-webapi-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-zeroconf-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp-devel-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp3-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp3-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_gui2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_gui2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_import1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_import1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_mmv1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_mmv1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_trace2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_trace2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_web1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libpcp_web1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-conf-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-debugsource-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-devel-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-devel-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-iostat2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-mrtg2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-import-sar2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-system-tools-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-system-tools-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-LogImport-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-LogImport-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-LogSummary-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-MMV-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-MMV-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-PMDA-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"perl-PCP-PMDA-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-infiniband-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-infiniband-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-papi-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-papi-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-perfevent-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"pcp-pmda-perfevent-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"libpcp_import1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"libpcp_import1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"libpcp_mmv1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"libpcp_mmv1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-debugsource-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2elasticsearch-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2graphite-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2influxdb-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2json-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2spark-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2xml-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-pcp2zabbix-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-zabbix-agent-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-export-zabbix-agent-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-gui-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-gui-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-collectl2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-collectl2pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-ganglia2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-manager-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-manager-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-activemq-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-apache-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-apache-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-bash-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-bash-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-bind2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-bonding-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-cifs-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-cifs-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-cisco-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-cisco-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-dbping-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-dm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-dm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-docker-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-docker-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-ds389-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-ds389log-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-elasticsearch-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-gfs2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-gfs2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-gluster-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-gpfs-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-gpsd-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-haproxy-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-json-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-lmsensors-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-logger-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-logger-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-lustre-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-lustrecomm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-lustrecomm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mailq-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mailq-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-memcache-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mic-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mounts-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mounts-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-mysql-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-named-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-netfilter-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-news-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-nfsclient-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-nginx-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-nutcracker-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-nvidia-gpu-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-nvidia-gpu-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-oracle-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-pdns-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-postfix-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-prometheus-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-redis-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-roomtemp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-roomtemp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-rpm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-rpm-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-rsyslog-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-samba-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-sendmail-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-sendmail-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-shping-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-shping-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-slurm-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-smart-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-smart-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-snmp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-summary-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-summary-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-systemd-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-systemd-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-trace-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-trace-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-unbound-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-vmware-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-weblog-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-weblog-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-zimbra-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-zswap-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-testsuite-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-testsuite-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-webapi-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-webapi-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-zeroconf-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp-devel-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp3-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp3-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_gui2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_gui2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_import1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_import1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_mmv1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_mmv1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_trace2-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_trace2-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_web1-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libpcp_web1-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-conf-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-debugsource-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-devel-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-devel-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-iostat2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-mrtg2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-import-sar2pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-system-tools-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-system-tools-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-LogImport-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-LogImport-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-LogSummary-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-MMV-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-MMV-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-PMDA-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"perl-PCP-PMDA-debuginfo-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-pcp-4.3.1-3.5.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-pcp-debuginfo-4.3.1-3.5.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcp");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0357-1.NASL
    descriptionThis update for pcp fixes the following issues : Security issue fixed : CVE-2019-3696: Fixed a local privilege escalation in migrate_tempdirs() (bsc#1153921). CVE-2019-3695: Fixed a local privilege escalation of the pcp user during package update (bsc#1152763). Non-security issue fixed : Fixed an dependency issue with pcp2csv (bsc#1129991). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-10
    plugin id133595
    published2020-02-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133595
    titleSUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0357-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133595);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/10");
    
      script_cve_id("CVE-2019-3695", "CVE-2019-3696");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0357-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pcp fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-3696: Fixed a local privilege escalation in
    migrate_tempdirs() (bsc#1153921).
    
    CVE-2019-3695: Fixed a local privilege escalation of the pcp user
    during package update (bsc#1152763).
    
    Non-security issue fixed :
    
    Fixed an dependency issue with pcp2csv (bsc#1129991).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1129991"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1152763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1153921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-3695/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-3696/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200357-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2201bd7f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server for SAP 15 :
    
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-357=1
    
    SUSE Linux Enterprise Server 15-LTSS :
    
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-357=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-357=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-357=1
    
    SUSE Linux Enterprise Module for Development Tools 15 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-357=1
    
    SUSE Linux Enterprise High Performance Computing 15-LTSS :
    
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-357=1
    
    SUSE Linux Enterprise High Performance Computing 15-ESPOS :
    
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-357=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3695");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_gui2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_gui2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_import1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_import1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_mmv1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_mmv1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_trace2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_trace2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_web1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpcp_web1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-conf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2graphite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-pcp2influxdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-zabbix-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-export-zabbix-agent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-gui-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-collectl2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-collectl2pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-ganglia2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-iostat2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-mrtg2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-import-sar2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-manager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-manager-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-activemq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-apache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-apache-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bash-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bind2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-bonding");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cifs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cifs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cisco");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-cisco-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dbping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-dm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-docker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-ds389");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-ds389log");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gpfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-gpsd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lmsensors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lmsensors-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-logger-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustrecomm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-lustrecomm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mailq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mailq-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-memcache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mounts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mounts-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-named");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-netfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-news");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nfsclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nginx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nutcracker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nvidia-gpu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-nvidia-gpu-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-oracle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-pdns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-postfix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-redis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-roomtemp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-roomtemp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rpm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-rsyslog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-sendmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-sendmail-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-shping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-shping-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-summary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-summary-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-systemd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-trace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-trace-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-unbound");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-vmware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-weblog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-weblog-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-zimbra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-pmda-zswap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-system-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-system-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-testsuite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-testsuite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-webapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pcp-webapi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogImport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogImport-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-LogSummary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-MMV");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-MMV-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-PMDA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-PCP-PMDA-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-kvm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"pcp-pmda-postgresql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp3-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp3-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_gui2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_gui2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_import1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_import1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_mmv1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_mmv1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_trace2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_trace2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_web1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libpcp_web1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-conf-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-debugsource-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-devel-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-import-iostat2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-import-mrtg2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"pcp-import-sar2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-LogImport-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-LogImport-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-LogSummary-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-MMV-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-MMV-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-PMDA-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"perl-PCP-PMDA-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"python-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"python-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-debugsource-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-export-pcp2graphite-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-export-pcp2influxdb-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-export-zabbix-agent-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-export-zabbix-agent-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-gui-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-gui-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-collectl2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-collectl2pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-ganglia2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-manager-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-manager-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-activemq-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-apache-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-apache-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-bash-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-bash-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-bind2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-bonding-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-cifs-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-cifs-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-cisco-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-cisco-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-dbping-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-dm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-dm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-docker-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-docker-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-ds389-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-ds389log-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-elasticsearch-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-gfs2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-gfs2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-gluster-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-gpfs-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-gpsd-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-json-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-kvm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-lmsensors-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-lmsensors-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-logger-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-logger-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-lustre-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-lustrecomm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-lustrecomm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mailq-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mailq-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-memcache-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mic-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mounts-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mounts-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-mysql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-named-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-netfilter-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-news-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-nfsclient-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-nginx-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-nutcracker-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-nvidia-gpu-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-nvidia-gpu-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-oracle-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-pdns-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-postfix-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-postgresql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-redis-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-roomtemp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-roomtemp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-rpm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-rpm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-rsyslog-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-samba-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-sendmail-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-sendmail-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-shping-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-shping-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-slurm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-snmp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-summary-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-summary-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-systemd-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-systemd-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-trace-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-trace-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-unbound-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-vmware-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-weblog-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-weblog-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-zimbra-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-pmda-zswap-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-system-tools-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-system-tools-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-testsuite-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-testsuite-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-webapi-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-webapi-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python3-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp3-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp3-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_gui2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_gui2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_import1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_import1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_mmv1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_mmv1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_trace2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_trace2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_web1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libpcp_web1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-conf-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-debugsource-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-devel-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-iostat2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-mrtg2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"pcp-import-sar2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-LogImport-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-LogImport-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-LogSummary-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-MMV-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-MMV-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-PMDA-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"perl-PCP-PMDA-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"python-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-kvm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"pcp-pmda-postgresql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-debugsource-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-export-pcp2graphite-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-export-pcp2influxdb-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-export-zabbix-agent-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-export-zabbix-agent-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-gui-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-gui-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-collectl2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-collectl2pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-ganglia2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-manager-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-manager-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-activemq-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-apache-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-apache-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-bash-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-bash-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-bind2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-bonding-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-cifs-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-cifs-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-cisco-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-cisco-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-dbping-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-dm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-dm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-docker-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-docker-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-ds389-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-ds389log-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-elasticsearch-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-gfs2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-gfs2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-gluster-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-gpfs-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-gpsd-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-json-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-kvm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-lmsensors-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-lmsensors-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-logger-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-logger-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-lustre-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-lustrecomm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-lustrecomm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mailq-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mailq-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-memcache-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mic-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mounts-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mounts-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-mysql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-named-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-netfilter-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-news-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-nfsclient-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-nginx-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-nutcracker-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-nvidia-gpu-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-nvidia-gpu-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-oracle-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-pdns-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-postfix-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-postgresql-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-redis-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-roomtemp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-roomtemp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-rpm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-rpm-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-rsyslog-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-samba-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-sendmail-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-sendmail-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-shping-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-shping-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-slurm-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-snmp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-summary-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-summary-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-systemd-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-systemd-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-trace-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-trace-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-unbound-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-vmware-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-weblog-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-weblog-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-zimbra-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-pmda-zswap-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-system-tools-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-system-tools-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-testsuite-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-testsuite-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-webapi-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-webapi-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python3-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp3-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp3-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_gui2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_gui2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_import1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_import1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_mmv1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_mmv1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_trace2-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_trace2-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_web1-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libpcp_web1-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-conf-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-debugsource-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-devel-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-devel-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-iostat2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-mrtg2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"pcp-import-sar2pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-LogImport-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-LogImport-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-LogSummary-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-MMV-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-MMV-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-PMDA-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"perl-PCP-PMDA-debuginfo-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python-pcp-3.11.9-5.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"python-pcp-debuginfo-3.11.9-5.8.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pcp");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-213.NASL
    descriptionThis update for pcp fixes the following issues : Security issue fixed : - CVE-2019-3695: Fixed a local privilege escalation of the pcp user during package update (bsc#1152763). Non-security issue fixed : - Fixed an dependency issue with pcp2csv (bsc#1129991). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-03-18
    modified2020-02-13
    plugin id133668
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133668
    titleopenSUSE Security Update : pcp (openSUSE-2020-213)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-213.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133668);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/10");
    
      script_cve_id("CVE-2019-3695", "CVE-2019-3696");
    
      script_name(english:"openSUSE Security Update : pcp (openSUSE-2020-213)");
      script_summary(english:"Check for the openSUSE-2020-213 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pcp fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2019-3695: Fixed a local privilege escalation of the
        pcp user during package update (bsc#1152763).
    
    Non-security issue fixed :
    
      - Fixed an dependency issue with pcp2csv (bsc#1129991).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1129991"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1152763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1153921"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pcp packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3695");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_gui2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_gui2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_import1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_import1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_mmv1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_mmv1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_trace2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_trace2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_web1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpcp_web1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-conf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2graphite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2influxdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2spark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-pcp2zabbix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-zabbix-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-export-zabbix-agent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-gui-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-collectl2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-collectl2pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-ganglia2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-iostat2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-mrtg2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-import-sar2pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-manager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-manager-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-activemq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-apache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-apache-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-bash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-bash-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-bind2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-bonding");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-cifs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-cifs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-cisco");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-cisco-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-dbping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-dm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-dm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-docker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-ds389");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-ds389log");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-elasticsearch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-gfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-gfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-gluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-gpfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-gpsd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-haproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-infiniband");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-infiniband-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-lmsensors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-logger-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-lustre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-lustrecomm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-lustrecomm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mailq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mailq-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-memcache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mounts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mounts-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-named");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-netfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-news");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-nfsclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-nginx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-nutcracker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-nvidia-gpu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-nvidia-gpu-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-oracle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-papi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-papi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-pdns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-perfevent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-perfevent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-postfix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-prometheus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-redis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-roomtemp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-roomtemp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-rpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-rpm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-rsyslog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-sendmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-sendmail-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-shping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-shping-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-smart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-smart-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-summary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-summary-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-systemd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-trace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-trace-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-unbound");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-vmware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-weblog");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-weblog-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-zimbra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-pmda-zswap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-system-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-system-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-testsuite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-testsuite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-webapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-webapi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcp-zeroconf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-LogImport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-LogImport-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-LogSummary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-MMV");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-MMV-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-PMDA");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-PCP-PMDA-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-pcp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-pcp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp-devel-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp3-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp3-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_gui2-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_gui2-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_import1-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_import1-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_mmv1-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_mmv1-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_trace2-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_trace2-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_web1-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libpcp_web1-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-conf-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-debugsource-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-devel-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-devel-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2elasticsearch-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2graphite-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2influxdb-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2json-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2spark-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2xml-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-pcp2zabbix-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-zabbix-agent-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-export-zabbix-agent-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-gui-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-gui-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-collectl2pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-collectl2pcp-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-ganglia2pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-iostat2pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-mrtg2pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-import-sar2pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-manager-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-manager-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-activemq-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-apache-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-apache-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-bash-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-bash-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-bind2-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-bonding-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-cifs-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-cifs-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-cisco-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-cisco-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-dbping-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-dm-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-dm-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-docker-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-docker-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-ds389-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-ds389log-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-elasticsearch-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-gfs2-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-gfs2-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-gluster-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-gpfs-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-gpsd-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-haproxy-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-infiniband-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-infiniband-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-json-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-lmsensors-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-logger-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-logger-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-lustre-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-lustrecomm-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-lustrecomm-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mailq-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mailq-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-memcache-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mic-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mounts-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mounts-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-mysql-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-named-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-netfilter-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-news-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-nfsclient-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-nginx-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-nutcracker-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-nvidia-gpu-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-nvidia-gpu-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-oracle-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-papi-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-papi-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-pdns-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-perfevent-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-perfevent-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-postfix-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-prometheus-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-redis-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-roomtemp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-roomtemp-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-rpm-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-rpm-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-rsyslog-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-samba-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-sendmail-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-sendmail-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-shping-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-shping-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-slurm-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-smart-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-smart-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-snmp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-summary-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-summary-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-systemd-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-systemd-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-trace-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-trace-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-unbound-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-vmware-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-weblog-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-weblog-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-zimbra-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-pmda-zswap-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-system-tools-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-system-tools-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-testsuite-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-testsuite-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-webapi-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-webapi-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"pcp-zeroconf-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-LogImport-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-LogImport-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-LogSummary-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-MMV-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-MMV-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-PMDA-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"perl-PCP-PMDA-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-pcp-4.3.1-lp151.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-pcp-debuginfo-4.3.1-lp151.2.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libpcp-devel / libpcp3 / libpcp3-debuginfo / libpcp_gui2 / etc");
    }