Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.FEDORA_2007-2989.NASL
HistoryNov 12, 2007 - 12:00 a.m.

Fedora 7 : hugin-0.6.1-11.fc7 (2007-2989)

2007-11-1200:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
9
  • Mon Nov 5 2007 Bruno Postle <bruno at postle.net> 0.6.1-11

    • fix for CVE-2007-5200 hugin unsafe temporary file usage

    • bug #332401; bug #362851; bug #362861; bug #362871

    • fix Source tag

    • update license GPL -> GPLv2+

    • Mon Aug 13 2007 Bruno Postle <bruno at postle.net> 0.6.1-7

    • rebuild for boost soname change

    • add enblend dependency as enblend is now in fedora

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2007-2989.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(28154);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-5200");
  script_xref(name:"FEDORA", value:"2007-2989");

  script_name(english:"Fedora 7 : hugin-0.6.1-11.fc7 (2007-2989)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Mon Nov 5 2007 Bruno Postle <bruno at postle.net>
    0.6.1-11

    - fix for CVE-2007-5200 hugin unsafe temporary file
      usage

    - bug #332401; bug #362851; bug #362861; bug #362871

    - fix Source tag

    - update license GPL -> GPLv2+

    - Mon Aug 13 2007 Bruno Postle <bruno at postle.net>
      0.6.1-7

    - rebuild for boost soname change

    - add enblend dependency as enblend is now in fedora

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=332401"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=362851"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/004603.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?42f92701"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected hugin and / or hugin-debuginfo packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P");
  script_cwe_id(59);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hugin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hugin-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/11/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC7", reference:"hugin-0.6.1-11.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"hugin-debuginfo-0.6.1-11.fc7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hugin / hugin-debuginfo");
}
Related for FEDORA_2007-2989.NASL