Lucene search

K
nessusThis script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2008-5479.NASL
HistoryJun 24, 2008 - 12:00 a.m.

Fedora 8 : gallery2-2.2.5-1.fc8 (2008-5479)

2008-06-2400:00:00
This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.015

Percentile

87.0%

  • Wed Jun 18 2008 John Berninger <john at ncphotography dot com> - 2.2.5-1

    • update to upstream 2.2.5 for security vulns

    • Thu Mar 20 2008 John Berninger <john at ncphotography dot com> - 2.2.4-3

    • revert to SVN snapshot so that config-time integrity checks don’t fail

    • remove embedded copy of smarty and use php-Smarty package

    • Sat Dec 29 2007 John Berninger <john at ncphotography dot com) - 2.2.4-2

    • BZ 279961 - allow FileInfo

    • Mon Dec 24 2007 Lubomir Kundrak <lkundrak at redhat.com> 2.2.4-1

    • A christmas present – critical security update to 2.2.4

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2008-5479.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(33236);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2008-2720", "CVE-2008-2721", "CVE-2008-2722", "CVE-2008-2723", "CVE-2008-2724");
  script_bugtraq_id(29681);
  script_xref(name:"FEDORA", value:"2008-5479");

  script_name(english:"Fedora 8 : gallery2-2.2.5-1.fc8 (2008-5479)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Wed Jun 18 2008 John Berninger <john at ncphotography
    dot com> - 2.2.5-1

    - update to upstream 2.2.5 for security vulns

    - Thu Mar 20 2008 John Berninger <john at ncphotography
      dot com> - 2.2.4-3

    - revert to SVN snapshot so that config-time integrity
      checks don't fail

    - remove embedded copy of smarty and use php-Smarty
      package

    - Sat Dec 29 2007 John Berninger <john at ncphotography
      dot com) - 2.2.4-2

    - BZ 279961 - allow FileInfo

    - Mon Dec 24 2007 Lubomir Kundrak <lkundrak at
      redhat.com> 2.2.4-1

    - A christmas present -- critical security update to
      2.2.4

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=451107"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-June/011509.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f1537ec1"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected gallery2 package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(79, 200, 264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gallery2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/06/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC8", reference:"gallery2-2.2.5-1.fc8")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gallery2");
}

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.015

Percentile

87.0%