Vulnerabilities > CVE-2020-1760 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE

Summary

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.

Vulnerable Configurations

Part Description Count
Application
Linuxfoundation
47
Application
Redhat
3
OS
Fedoraproject
1
OS
Canonical
2
OS
Debian
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-81B9C6CDDC.NASL
    descriptionceph-14.2.9 GA Security fix for CVE-2020-1760 ceph: header-splitting in RGW GetObject has a possible XSS Security fix for CVE-2020-1759 ceph: secure mode of msgr2 breaks both confidentiality and integrity aspects for long-lived sessions Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136381
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136381
    titleFedora 31 : 2:ceph (2020-81b9c6cddc)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2020-81b9c6cddc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136381);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/11");
    
      script_cve_id("CVE-2020-1759", "CVE-2020-1760");
      script_xref(name:"FEDORA", value:"2020-81b9c6cddc");
    
      script_name(english:"Fedora 31 : 2:ceph (2020-81b9c6cddc)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "ceph-14.2.9 GA Security fix for CVE-2020-1760 ceph: header-splitting
    in RGW GetObject has a possible XSS Security fix for CVE-2020-1759
    ceph: secure mode of msgr2 breaks both confidentiality and integrity
    aspects for long-lived sessions
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-81b9c6cddc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 2:ceph package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:2:ceph");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:31");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^31([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 31", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC31", reference:"ceph-14.2.9-1.fc31", epoch:"2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "2:ceph");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-494.NASL
    descriptionThis update for ceph fixes the following issues : - CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403) - CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting (bsc#1166484). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-04-17
    modified2020-04-14
    plugin id135447
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135447
    titleopenSUSE Security Update : ceph (openSUSE-2020-494)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-494.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135447);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/16");
    
      script_cve_id("CVE-2020-1759", "CVE-2020-1760");
    
      script_name(english:"openSUSE Security Update : ceph (openSUSE-2020-494)");
      script_summary(english:"Check for the openSUSE-2020-494 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ceph fixes the following issues :
    
      - CVE-2020-1759: Fixed once reuse in msgr V2 secure mode
        (bsc#1166403)
    
      - CVE-2020-1760: Fixed XSS due to RGW GetObject
        header-splitting (bsc#1166484).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1166403"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1166484"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ceph packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-dashboard-e2e");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-grafana-dashboards");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-dashboard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-diskprediction-cloud");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-diskprediction-local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-k8sevents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-rook");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mgr-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-prometheus-alerts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cephfs-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradospp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-ceph-argparse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-cephfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rados-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-rgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rados-objclass-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-base-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-base-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-common-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-common-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-dashboard-e2e-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mds-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-diskprediction-cloud-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-k8sevents-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-rook-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mgr-ssh-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mon-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-osd-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-prometheus-alerts-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-radosgw-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-resource-agents-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ceph-test-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"cephfs-shell-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs2-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados-devel-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados2-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librados2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradospp-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper1-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libradosstriper1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd1-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librbd1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw2-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"librgw2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-ceph-argparse-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-cephfs-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rados-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rados-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rbd-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rgw-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rados-objclass-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-mirror-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-nbd-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-test / ceph-test-debuginfo / ceph-test-debugsource / ceph / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2171.NASL
    descriptionIt was discovered that there was a header-splitting vulnerability in ceph, a distributed storage and file system. For Debian 8
    last seen2020-05-06
    modified2020-04-10
    plugin id135364
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135364
    titleDebian DLA-2171-1 : ceph security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-2171-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135364);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id("CVE-2020-1760");
    
      script_name(english:"Debian DLA-2171-1 : ceph security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that there was a header-splitting vulnerability in
    ceph, a distributed storage and file system.
    
    For Debian 8 'Jessie', this issue has been fixed in ceph version
    0.80.7-2+deb8u4.
    
    We recommend that you upgrade your ceph packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2020/04/msg00005.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/ceph"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1760");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-common-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-fs-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-fs-common-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-fuse-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-mds-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ceph-test-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs-jni");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs-jni-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcephfs1-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librados-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librados2-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librbd-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:librbd1-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:radosgw-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rbd-fuse-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rest-bench");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rest-bench-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"ceph", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-common", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-common-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-fs-common", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-fs-common-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-fuse", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-fuse-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-mds", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-mds-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-resource-agents", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-test", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"ceph-test-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs-dev", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs-java", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs-jni", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs-jni-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs1", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libcephfs1-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librados-dev", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librados2", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librados2-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librbd-dev", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librbd1", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"librbd1-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"python-ceph", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"radosgw", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"radosgw-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"rbd-fuse", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"rbd-fuse-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"rest-bench", reference:"0.80.7-2+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"rest-bench-dbg", reference:"0.80.7-2+deb8u4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0930-1.NASL
    descriptionThis update for ceph fixes the following issues : CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403) CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting (bsc#1166484). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-16
    modified2020-04-07
    plugin id135268
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135268
    titleSUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:0930-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0930-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135268);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/15");
    
      script_cve_id("CVE-2020-1759", "CVE-2020-1760");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:0930-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ceph fixes the following issues :
    
    CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403)
    
    CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting
    (bsc#1166484).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1166403"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1166484"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-1759/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-1760/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200930-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dc4ef264"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-930=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-SP1-2020-930=1
    
    SUSE Enterprise Storage 6:zypper in -t patch SUSE-Storage-6-2020-930=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1759");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mds-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mgr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mgr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-mon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-osd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-osd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-radosgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-test-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cephfs-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libradospp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-ceph-argparse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rados-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rados-objclass-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-mirror-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-nbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:rbd-nbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"ceph-test-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-base-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-base-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-fuse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mds-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mgr-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mon-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-osd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-radosgw-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"cephfs-shell-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-fuse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-mirror-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-nbd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-common-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados-devel-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd1-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rados-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rbd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rgw-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"ceph-test-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-base-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-base-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-fuse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mds-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mgr-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mon-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-osd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-radosgw-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"cephfs-shell-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-fuse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-mirror-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-nbd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-common-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados-devel-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd1-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw2-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rados-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rbd-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rgw-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2")) flag++;
    
    
    if (flag)
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5B6BC86389DC11EAAF8B00155D0A0200.NASL
    descriptionRedHat reports : ceph: secure mode of msgr2 breaks both confidentiality and integrity aspects for long-lived sessions. ceph: header-splitting in RGW GetObject has a possible XSS.
    last seen2020-05-06
    modified2020-04-30
    plugin id136160
    published2020-04-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136160
    titleFreeBSD : ceph14 -- multiple security issues (5b6bc863-89dc-11ea-af8b-00155d0a0200)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136160);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id("CVE-2020-1759", "CVE-2020-1760");
    
      script_name(english:"FreeBSD : ceph14 -- multiple security issues (5b6bc863-89dc-11ea-af8b-00155d0a0200)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "RedHat reports :
    
    ceph: secure mode of msgr2 breaks both confidentiality and integrity
    aspects for long-lived sessions.
    
    ceph: header-splitting in RGW GetObject has a possible XSS."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2020/04/07/2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2020/04/07/1"
      );
      # https://vuxml.freebsd.org/freebsd/5b6bc863-89dc-11ea-af8b-00155d0a0200.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?777acbd9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ceph14");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"ceph14>14.1.1<14.2.9")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0962-1.NASL
    descriptionThis update for ceph fixes the following issues : CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting (bsc#1166484). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-04-10
    plugin id135391
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135391
    titleSUSE SLES12 Security Update : ceph (SUSE-SU-2020:0962-1)