Lucene search

K
nessusUbuntu Security Notice (C) 2017-2023 Canonical, Inc. / NASL script (C) 2017-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-3452-1.NASL
HistoryOct 12, 2017 - 12:00 a.m.

Ubuntu 14.04 LTS : Ceph vulnerabilities (USN-3452-1)

2017-10-1200:00:00
Ubuntu Security Notice (C) 2017-2023 Canonical, Inc. / NASL script (C) 2017-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.018 Low

EPSS

Percentile

88.3%

It was discovered that Ceph incorrectly handled the handle_command function. A remote authenticated user could use this issue to cause Ceph to crash, resulting in a denial of service. (CVE-2016-5009)

Rahul Aggarwal discovered that Ceph incorrectly handled the authenticated-read ACL. A remote attacker could possibly use this issue to list bucket contents via a URL. (CVE-2016-7031)

Diluga Salome discovered that Ceph incorrectly handled certain POST objects with null conditions. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service.
(CVE-2016-8626)

Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin headers. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-9579).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3452-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(103815);
  script_version("3.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/23");

  script_cve_id(
    "CVE-2016-5009",
    "CVE-2016-7031",
    "CVE-2016-8626",
    "CVE-2016-9579"
  );
  script_xref(name:"USN", value:"3452-1");

  script_name(english:"Ubuntu 14.04 LTS : Ceph vulnerabilities (USN-3452-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"It was discovered that Ceph incorrectly handled the handle_command
function. A remote authenticated user could use this issue to cause
Ceph to crash, resulting in a denial of service. (CVE-2016-5009)

Rahul Aggarwal discovered that Ceph incorrectly handled the
authenticated-read ACL. A remote attacker could possibly use this
issue to list bucket contents via a URL. (CVE-2016-7031)

Diluga Salome discovered that Ceph incorrectly handled certain POST
objects with null conditions. A remote attacker could possibly use
this issue to cuase Ceph to crash, resulting in a denial of service.
(CVE-2016-8626)

Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin
headers. A remote attacker could possibly use this issue to cuase Ceph
to crash, resulting in a denial of service. (CVE-2016-9579).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-3452-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-7031");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-fs-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-fuse");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-mds");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-resource-agents");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcephfs-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcephfs-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcephfs-jni");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcephfs1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:librados-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:librados2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:librbd-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:librbd1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-ceph");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:radosgw");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:rbd-fuse");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:rest-bench");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04:-:lts");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2017-2023 Canonical, Inc. / NASL script (C) 2017-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('14.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 14.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '14.04', 'pkgname': 'ceph', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-common', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-fs-common', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-fuse', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-mds', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-resource-agents', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'ceph-test', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'libcephfs-dev', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'libcephfs-java', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'libcephfs-jni', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'libcephfs1', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'librados-dev', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'librados2', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'librbd-dev', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'librbd1', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'python-ceph', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'radosgw', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'rbd-fuse', 'pkgver': '0.80.11-0ubuntu1.14.04.3'},
    {'osver': '14.04', 'pkgname': 'rest-bench', 'pkgver': '0.80.11-0ubuntu1.14.04.3'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ceph / ceph-common / ceph-fs-common / ceph-fuse / ceph-mds / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxcephp-cpe:/a:canonical:ubuntu_linux:ceph
canonicalubuntu_linuxceph-commonp-cpe:/a:canonical:ubuntu_linux:ceph-common
canonicalubuntu_linuxceph-fs-commonp-cpe:/a:canonical:ubuntu_linux:ceph-fs-common
canonicalubuntu_linuxceph-fusep-cpe:/a:canonical:ubuntu_linux:ceph-fuse
canonicalubuntu_linuxceph-mdsp-cpe:/a:canonical:ubuntu_linux:ceph-mds
canonicalubuntu_linuxceph-resource-agentsp-cpe:/a:canonical:ubuntu_linux:ceph-resource-agents
canonicalubuntu_linuxceph-testp-cpe:/a:canonical:ubuntu_linux:ceph-test
canonicalubuntu_linuxlibcephfs-devp-cpe:/a:canonical:ubuntu_linux:libcephfs-dev
canonicalubuntu_linuxlibcephfs-javap-cpe:/a:canonical:ubuntu_linux:libcephfs-java
canonicalubuntu_linuxlibcephfs-jnip-cpe:/a:canonical:ubuntu_linux:libcephfs-jni
Rows per page:
1-10 of 201

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.018 Low

EPSS

Percentile

88.3%