Vulnerabilities > CVE-2020-1700 - Resource Exhaustion vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
ceph
redhat
opensuse
canonical
CWE-400
nessus

Summary

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by pile up of CLOSE_WAIT sockets, eventually leading to the exhaustion of available resources, preventing legitimate users from connecting to the system.

Vulnerable Configurations

Part Description Count
Application
Ceph
1
Application
Redhat
1
OS
Opensuse
1
OS
Canonical
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4304-1.NASL
    descriptionOr Friedman discovered that Ceph incorrectly handled disconnects. A remote authenticated attacker could possibly use this issue to cause Ceph to consume resources, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-21
    modified2020-03-18
    plugin id134662
    published2020-03-18
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134662
    titleUbuntu 18.04 LTS / 19.10 : ceph vulnerability (USN-4304-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4304-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134662);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/20");
    
      script_cve_id("CVE-2020-1700");
      script_xref(name:"USN", value:"4304-1");
    
      script_name(english:"Ubuntu 18.04 LTS / 19.10 : ceph vulnerability (USN-4304-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Or Friedman discovered that Ceph incorrectly handled disconnects. A
    remote authenticated attacker could possibly use this issue to cause
    Ceph to consume resources, leading to a denial of service.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4304-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ceph, ceph-base and / or ceph-common packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(18\.04|19\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.04 / 19.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"18.04", pkgname:"ceph", pkgver:"12.2.12-0ubuntu0.18.04.5")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"ceph-base", pkgver:"12.2.12-0ubuntu0.18.04.5")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"ceph-common", pkgver:"12.2.12-0ubuntu0.18.04.5")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"ceph", pkgver:"14.2.4-0ubuntu0.19.10.2")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"ceph-base", pkgver:"14.2.4-0ubuntu0.19.10.2")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"ceph-common", pkgver:"14.2.4-0ubuntu0.19.10.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph / ceph-base / ceph-common");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0296-1.NASL
    descriptionThis update for ceph fixes the following issues : CVE-2020-1700: Fixed a denial of service against the RGW server via connection leakage (bsc#1161312). CVE-2020-1699: Fixed a information disclosure by improper URL checking (bsc#1161074). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2020-02-03
    plugin id133439
    published2020-02-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133439
    titleSUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:0296-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0296-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133439);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/30");
    
      script_cve_id("CVE-2020-1699", "CVE-2020-1700");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:0296-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ceph fixes the following issues :
    
    CVE-2020-1700: Fixed a denial of service against the RGW server via
    connection leakage (bsc#1161312).
    
    CVE-2020-1699: Fixed a information disclosure by improper URL checking
    (bsc#1161074).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1161074"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1161312"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-1699/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-1700/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200296-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3cbd4bf0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-296=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-296=1
    
    SUSE Enterprise Storage 6 :
    
    zypper in -t patch SUSE-Storage-6-2020-296=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1699");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mds-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mgr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-osd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-osd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-radosgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cephfs-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libradospp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-ceph-argparse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rados-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rados-objclass-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-mirror-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-nbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-nbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-base-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-base-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-fuse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mds-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mds-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mgr-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mgr-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mon-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mon-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-osd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-osd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-radosgw-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"cephfs-shell-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-fuse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-mirror-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-mirror-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-nbd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-nbd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-common-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-common-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados-devel-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libradospp-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd1-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd1-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-cephfs-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-cephfs-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rados-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rados-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rbd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rbd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rgw-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rgw-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rados-objclass-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-base-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-base-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-fuse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mds-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mds-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mgr-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mgr-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mon-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mon-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-osd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-osd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-radosgw-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"cephfs-shell-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-fuse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-mirror-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-mirror-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-nbd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-nbd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-common-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-common-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-debugsource-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados-devel-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libradospp-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd1-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd1-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw2-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw2-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-cephfs-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-cephfs-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rados-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rados-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rbd-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rbd-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rgw-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rgw-debuginfo-14.2.5.382+g8881d33957-3.30.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rados-objclass-devel-14.2.5.382+g8881d33957-3.30.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-187.NASL
    descriptionThis update for ceph fixes the following issues : - CVE-2020-1700: Fixed a denial of service against the RGW server via connection leakage (bsc#1161312). - CVE-2020-1699: Fixed a information disclosure by improper URL checking (bsc#1161074). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-05-03
    modified2020-02-10
    plugin id133592
    published2020-02-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133592
    titleopenSUSE Security Update : ceph (openSUSE-2020-187)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-187.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133592);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/30");
    
      script_cve_id("CVE-2020-1699", "CVE-2020-1700");
    
      script_name(english:"openSUSE Security Update : ceph (openSUSE-2020-187)");
      script_summary(english:"Check for the openSUSE-2020-187 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ceph fixes the following issues :
    
      - CVE-2020-1700: Fixed a denial of service against the RGW
        server via connection leakage (bsc#1161312).
    
      - CVE-2020-1699: Fixed a information disclosure by
        improper URL checking (bsc#1161074).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1161074"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1161312"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ceph packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1699");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-dashboard-e2e");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-grafana-dashboards");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-dashboard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-diskprediction-cloud");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-diskprediction-local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-k8sevents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-rook");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-prometheus-alerts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cephfs-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradospp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-ceph-argparse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-cephfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rados-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rados-objclass-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-base-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-base-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-common-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-common-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-dashboard-e2e-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-debugsource-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-fuse-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-fuse-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-grafana-dashboards-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mds-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mds-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-dashboard-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-diskprediction-cloud-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-diskprediction-local-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-k8sevents-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-rook-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-ssh-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mon-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mon-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-osd-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-osd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-prometheus-alerts-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-radosgw-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-resource-agents-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-debugsource-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"cephfs-shell-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs2-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados-devel-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados2-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradospp-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper1-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper1-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd1-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd1-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw2-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-ceph-argparse-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-cephfs-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-cephfs-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rados-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rados-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rbd-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rbd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rgw-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rgw-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rados-objclass-devel-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-fuse-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-fuse-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-mirror-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-mirror-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-nbd-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-nbd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-test / ceph-test-debuginfo / ceph-test-debugsource / ceph / etc");
    }