Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2019-2364-1.NASL
HistorySep 16, 2019 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : ceph (SUSE-SU-2019:2364-1)

2019-09-1600:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%

This update for ceph to version 12.2.12-594-g02236657ca fixes the following issues :

Security issues fixed :

CVE-2018-16889: Fixed missing sanitation of customer encryption keys from log output in v4 auth. (bsc#1121567)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2019:2364-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(128871);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/25");

  script_cve_id("CVE-2018-16889");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : ceph (SUSE-SU-2019:2364-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for ceph to version 12.2.12-594-g02236657ca fixes the
following issues :

Security issues fixed :

CVE-2018-16889: Fixed missing sanitation of customer encryption keys
from log output in v4 auth. (bsc#1121567)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1121567");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1149961");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-16889/");
  # https://www.suse.com/support/update/announcement/2019/suse-su-20192364-1/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6885f1e8");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
patch SUSE-SLE-SDK-12-SP4-2019-2364=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
SUSE-SLE-SERVER-12-SP4-2019-2364=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP4-2019-2364=1

SUSE Enterprise Storage 5:zypper in -t patch
SUSE-Storage-5-2019-2364=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16889");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-common-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ceph-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librados2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libradosstriper1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libradosstriper1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librbd1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:librgw2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-cephfs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-cephfs-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rados");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rados-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rbd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rbd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rgw");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-rgw-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP4", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP4", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"ceph-common-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"ceph-common-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"ceph-debugsource-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libcephfs2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libcephfs2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librados2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librados2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libradosstriper1-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libradosstriper1-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librbd1-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librbd1-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librgw2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"librgw2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-cephfs-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-cephfs-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rados-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rados-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rbd-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rbd-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rgw-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python-rgw-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ceph-common-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ceph-common-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"ceph-debugsource-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libcephfs2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libcephfs2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librados2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librados2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libradosstriper1-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libradosstriper1-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librbd1-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librbd1-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librgw2-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"librgw2-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-cephfs-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-cephfs-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rados-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rados-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rbd-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rbd-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rgw-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"python-rgw-debuginfo-12.2.12+git.1568024032.02236657ca-2.39.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph");
}
VendorProductVersionCPE
novellsuse_linuxceph-commonp-cpe:/a:novell:suse_linux:ceph-common
novellsuse_linuxceph-common-debuginfop-cpe:/a:novell:suse_linux:ceph-common-debuginfo
novellsuse_linuxceph-debugsourcep-cpe:/a:novell:suse_linux:ceph-debugsource
novellsuse_linuxlibcephfs2p-cpe:/a:novell:suse_linux:libcephfs2
novellsuse_linuxlibcephfs2-debuginfop-cpe:/a:novell:suse_linux:libcephfs2-debuginfo
novellsuse_linuxlibrados2p-cpe:/a:novell:suse_linux:librados2
novellsuse_linuxlibrados2-debuginfop-cpe:/a:novell:suse_linux:librados2-debuginfo
novellsuse_linuxlibradosstriper1p-cpe:/a:novell:suse_linux:libradosstriper1
novellsuse_linuxlibradosstriper1-debuginfop-cpe:/a:novell:suse_linux:libradosstriper1-debuginfo
novellsuse_linuxlibrbd1p-cpe:/a:novell:suse_linux:librbd1
Rows per page:
1-10 of 221

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%