Lucene search

K
nessusThis script is Copyright (C) 2011-2021 Tenable Network Security, Inc.FEDORA_2011-9898.NASL
HistoryAug 09, 2011 - 12:00 a.m.

Fedora 14 : openarena-0.8.5-4.fc14 / quake3-1.36-11.svn2102.fc14 (2011-9898)

2011-08-0900:00:00
This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.
www.tenable.com
10
  • Update to 1.36 svn snapshot r2102

    • This fixes 2 security issues where a malicious server could execute arbitrary code on connecting clients (rhbz#725951) :

    • CVE-2011-1412: Execute arbitrary shell commands on connecting clients

    • CVE-2011-2764: Arbitrary code execution when native-code DLLs are enabled

    • Update the autodownload + launch script for UrbanTerror to 4.1.1

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2011-9898.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(55783);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2011-1412", "CVE-2011-2764");
  script_xref(name:"FEDORA", value:"2011-9898");

  script_name(english:"Fedora 14 : openarena-0.8.5-4.fc14 / quake3-1.36-11.svn2102.fc14 (2011-9898)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Update to 1.36 svn snapshot r2102

    - This fixes 2 security issues where a malicious server
      could execute arbitrary code on connecting clients
      (rhbz#725951) :

    - CVE-2011-1412: Execute arbitrary shell commands on
      connecting clients

    - CVE-2011-2764: Arbitrary code execution when
      native-code DLLs are enabled

    - Update the autodownload + launch script for
      UrbanTerror to 4.1.1

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=725951"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?7041a511"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2011-August/063461.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f77777a2"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected openarena and / or quake3 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openarena");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:quake3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/09");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC14", reference:"openarena-0.8.5-4.fc14")) flag++;
if (rpm_check(release:"FC14", reference:"quake3-1.36-11.svn2102.fc14")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openarena / quake3");
}
VendorProductVersionCPE
fedoraprojectfedoraopenarenap-cpe:/a:fedoraproject:fedora:openarena
fedoraprojectfedoraquake3p-cpe:/a:fedoraproject:fedora:quake3
fedoraprojectfedora14cpe:/o:fedoraproject:fedora:14