Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.FEDORA_2007-2017.NASL
HistoryNov 06, 2007 - 12:00 a.m.

Fedora 7 : krb5-1.6.1-3.fc7 (2007-2017)

2007-11-0600:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
14

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.967 High

EPSS

Percentile

99.7%

This update incorporates fixes for a stack overflow in the rpcsec_gss implementation in libgssrpc (CVE-2007-3999) and a potential write through an uninitialized pointer in kadmind (CVE-2007-4000).

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2007-2017.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(27744);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-3999", "CVE-2007-4000");
  script_bugtraq_id(25534);
  script_xref(name:"FEDORA", value:"2007-2017");
  script_xref(name:"TRA", value:"TRA-2007-07");

  script_name(english:"Fedora 7 : krb5-1.6.1-3.fc7 (2007-2017)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update incorporates fixes for a stack overflow in the rpcsec_gss
implementation in libgssrpc (CVE-2007-3999) and a potential write
through an uninitialized pointer in kadmind (CVE-2007-4000).

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003606.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?64c0c471"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.tenable.com/security/research/tra-2007-07"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 119, 264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-server-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-workstation");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-workstation-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:krb5-workstation-servers");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/09/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC7", reference:"krb5-debuginfo-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-devel-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-libs-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-server-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-server-ldap-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-workstation-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-workstation-clients-1.6.1-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"krb5-workstation-servers-1.6.1-3.fc7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "krb5-debuginfo / krb5-devel / krb5-libs / krb5-server / etc");
}
VendorProductVersionCPE
fedoraprojectfedorakrb5-debuginfop-cpe:/a:fedoraproject:fedora:krb5-debuginfo
fedoraprojectfedorakrb5-develp-cpe:/a:fedoraproject:fedora:krb5-devel
fedoraprojectfedorakrb5-libsp-cpe:/a:fedoraproject:fedora:krb5-libs
fedoraprojectfedorakrb5-serverp-cpe:/a:fedoraproject:fedora:krb5-server
fedoraprojectfedorakrb5-server-ldapp-cpe:/a:fedoraproject:fedora:krb5-server-ldap
fedoraprojectfedorakrb5-workstationp-cpe:/a:fedoraproject:fedora:krb5-workstation
fedoraprojectfedorakrb5-workstation-clientsp-cpe:/a:fedoraproject:fedora:krb5-workstation-clients
fedoraprojectfedorakrb5-workstation-serversp-cpe:/a:fedoraproject:fedora:krb5-workstation-servers
fedoraprojectfedora7cpe:/o:fedoraproject:fedora:7

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.967 High

EPSS

Percentile

99.7%