Lucene search

K
nessusThis script is Copyright (C) 2005-2021 Tenable Network Security, Inc.FEDORA_2004-584.NASL
HistoryJan 04, 2005 - 12:00 a.m.

Fedora Core 2 : tetex-2.0.2-14FC2.1 / tetex-2.0.2-14FC2.1 (2004-584)

2005-01-0400:00:00
This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.
www.tenable.com
10

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.6%

The remote Fedora Core host is missing one or more security updates :

tetex-2.0.2-14FC2.1 :

The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CVE-2004-1125 to this issue.

tetex-2.0.2-14FC2.1 - with correct md5sums :

The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CVE-2004-1125 to this issue.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2004-584.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(16098);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2004-1125");
  script_xref(name:"FEDORA", value:"2004-584");

  script_name(english:"Fedora Core 2 : tetex-2.0.2-14FC2.1 / tetex-2.0.2-14FC2.1 (2004-584)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora Core host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote Fedora Core host is missing one or more security updates :

tetex-2.0.2-14FC2.1 :

The updated tetex package fixes a buffer overflow which allows
attackers to cause the internal xpdf library used by applications in
tetex to crash, and possibly to execute arbitrary code. The Common
Vulnerabilities and Exposures projects (cve.mitre.org) has assigned
the name CVE-2004-1125 to this issue.

tetex-2.0.2-14FC2.1 - with correct md5sums :

The updated tetex package fixes a buffer overflow which allows
attackers to cause the internal xpdf library used by applications in
tetex to crash, and possibly to execute arbitrary code. The Common
Vulnerabilities and Exposures projects (cve.mitre.org) has assigned
the name CVE-2004-1125 to this issue.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/announce/2005-January/000540.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?658f0f52"
  );
  # https://lists.fedoraproject.org/pipermail/announce/2005-January/000550.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3528743b"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_cwe_id(20);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-afm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-dvips");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-fonts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-latex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-xdvi");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:2");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/01/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/01/04");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^2([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 2.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC2", reference:"tetex-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-afm-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-debuginfo-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-doc-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-dvips-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-fonts-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-latex-2.0.2-14FC2.1")) flag++;
if (rpm_check(release:"FC2", reference:"tetex-xdvi-2.0.2-14FC2.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tetex / tetex-afm / tetex-debuginfo / tetex-doc / tetex-dvips / etc");
}
VendorProductVersionCPE
fedoraprojectfedoratetexp-cpe:/a:fedoraproject:fedora:tetex
fedoraprojectfedoratetex-afmp-cpe:/a:fedoraproject:fedora:tetex-afm
fedoraprojectfedoratetex-debuginfop-cpe:/a:fedoraproject:fedora:tetex-debuginfo
fedoraprojectfedoratetex-docp-cpe:/a:fedoraproject:fedora:tetex-doc
fedoraprojectfedoratetex-dvipsp-cpe:/a:fedoraproject:fedora:tetex-dvips
fedoraprojectfedoratetex-fontsp-cpe:/a:fedoraproject:fedora:tetex-fonts
fedoraprojectfedoratetex-latexp-cpe:/a:fedoraproject:fedora:tetex-latex
fedoraprojectfedoratetex-xdvip-cpe:/a:fedoraproject:fedora:tetex-xdvi
fedoraprojectfedora_core2cpe:/o:fedoraproject:fedora_core:2

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.6%