Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.FEDORA_2007-4123.NASL
HistoryDec 11, 2007 - 12:00 a.m.

Fedora 7 : nagios-2.10-3.fc7 (2007-4123)

2007-12-1100:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
18

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.8%

  • Thu Nov 29 2007 Mike McGrath <mmcgrath at redhat.com> 2.10-3

    • Upstream released 2.10

    • Renamed cfg-sample configs to just .cfg

    • Added BR of perl-devel, libjpeg-devel, libpng-devel

    • Wed Sep 26 2007 Mike McGrath <mmcgrath at redhat.com> 2.9-5

    • rebuild for koji test

    • Sat Sep 8 2007 Mike McGrath <mmcgrath at redhat.com> 2.9-4

    • rebuild

    • Wed Aug 22 2007 Mike McGrath <mmcgrath at redhat.com> 2.9-3

    • Rebuild for ppc32 and license

    • Tue Jul 10 2007 Mike McGrath <mmcgrath at redhat.com> 2.9-2

    • Release bump

    • Fri Jun 29 2007 Mike McGrath <mmcgrath at redhat.com> 2.9-1

    • Upstream released 2.9

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2007-4123.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(29269);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-5624");
  script_xref(name:"FEDORA", value:"2007-4123");

  script_name(english:"Fedora 7 : nagios-2.10-3.fc7 (2007-4123)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Thu Nov 29 2007 Mike McGrath <mmcgrath at redhat.com>
    2.10-3

    - Upstream released 2.10

    - Renamed cfg-sample configs to just .cfg

    - Added BR of perl-devel, libjpeg-devel, libpng-devel

    - Wed Sep 26 2007 Mike McGrath <mmcgrath at redhat.com>
      2.9-5

    - rebuild for koji test

    - Sat Sep 8 2007 Mike McGrath <mmcgrath at redhat.com>
      2.9-4

    - rebuild

    - Wed Aug 22 2007 Mike McGrath <mmcgrath at redhat.com>
      2.9-3

    - Rebuild for ppc32 and license

    - Tue Jul 10 2007 Mike McGrath <mmcgrath at redhat.com>
      2.9-2

    - Release bump

    - Fri Jun 29 2007 Mike McGrath <mmcgrath at redhat.com>
      2.9-1

    - Upstream released 2.9

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=362791"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/005587.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4a23f311"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Update the affected nagios, nagios-debuginfo and / or nagios-devel
packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_cwe_id(79);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nagios");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nagios-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nagios-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/12/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC7", reference:"nagios-2.10-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"nagios-debuginfo-2.10-3.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"nagios-devel-2.10-3.fc7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nagios / nagios-debuginfo / nagios-devel");
}
VendorProductVersionCPE
fedoraprojectfedoranagiosp-cpe:/a:fedoraproject:fedora:nagios
fedoraprojectfedoranagios-debuginfop-cpe:/a:fedoraproject:fedora:nagios-debuginfo
fedoraprojectfedoranagios-develp-cpe:/a:fedoraproject:fedora:nagios-devel
fedoraprojectfedora7cpe:/o:fedoraproject:fedora:7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

72.8%