Lucene search

K
nessusThis script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2008-1743.NASL
HistoryFeb 18, 2008 - 12:00 a.m.

Fedora 8 : scponly-4.6-10.fc8 (2008-1743)

2008-02-1800:00:00
This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

0.021 Low

EPSS

Percentile

89.2%

  • Wed Feb 13 2008 Tomas Hoger <thoger at redhat.com> - 4.6-10

    • Add patch to prevent restriction bypass using OpenSSH’s scp options -F and -o (CVE-2007-6415, #426072)

    • Mon Feb 11 2008 Warren Togami <wtogami at redhat.com> - 4.6-9

      • rebuild with gcc-4.3

      • Tue Dec 11 2007 Toshio Kuratomi <a.badger at gmail.com> - 4.6-8

      • Disable rsync support due to security concerns: RH BZ#418201

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2008-1743.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(31108);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-6350", "CVE-2007-6415");
  script_bugtraq_id(26900);
  script_xref(name:"FEDORA", value:"2008-1743");

  script_name(english:"Fedora 8 : scponly-4.6-10.fc8 (2008-1743)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Wed Feb 13 2008 Tomas Hoger <thoger at redhat.com> -
    4.6-10

    - Add patch to prevent restriction bypass using
      OpenSSH's scp options -F and -o (CVE-2007-6415,
      #426072)

  - Mon Feb 11 2008 Warren Togami <wtogami at redhat.com> -
    4.6-9

    - rebuild with gcc-4.3

    - Tue Dec 11 2007 Toshio Kuratomi <a.badger at
      gmail.com> - 4.6-8

    - Disable rsync support due to security concerns: RH
      BZ#418201

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=418201"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=426072"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/007927.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?911691fe"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected scponly package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(94, 264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:scponly");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/02/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC8", reference:"scponly-4.6-10.fc8")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "scponly");
}
VendorProductVersionCPE
fedoraprojectfedorascponlyp-cpe:/a:fedoraproject:fedora:scponly
fedoraprojectfedora8cpe:/o:fedoraproject:fedora:8

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

0.021 Low

EPSS

Percentile

89.2%