Lucene search

K
nessusThis script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2012-16646.NASL
HistoryNov 26, 2012 - 12:00 a.m.

Fedora 18 : viewvc-1.1.17-2.fc18 (2012-16646)

2012-11-2600:00:00
This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

Patch CVE-2012-4533.

Version 1.1.16

  • security fix: escape ‘extra’ diff info to avoid XSS attack (issue #515)

    • add ‘binary_mime_types’ configuration option and handling (issue #510)

    • fix ‘select for diffs’ persistence across log pages (issue #512)

    • remove lock status and filesize check on directories in remote SVN views

    • fix bogus ‘Annotation of’ page title for non-annotated view (issue #514)

Version 1.1.17 (released 25-Oct-2012)

  • fix exception caused by uninitialized variable usage (issue #516)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2012-16646.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(63029);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2012-4533");
  script_bugtraq_id(56161);
  script_xref(name:"FEDORA", value:"2012-16646");

  script_name(english:"Fedora 18 : viewvc-1.1.17-2.fc18 (2012-16646)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Patch CVE-2012-4533.

Version 1.1.16

  - security fix: escape 'extra' diff info to avoid XSS
    attack (issue #515)

    - add 'binary_mime_types' configuration option and
      handling (issue #510)

    - fix 'select for diffs' persistence across log pages
      (issue #512)

    - remove lock status and filesize check on directories
      in remote SVN views

    - fix bogus 'Annotation of' page title for non-annotated
      view (issue #514)

Version 1.1.17 (released 25-Oct-2012)

  - fix exception caused by uninitialized variable usage
    (issue #516)

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=868606"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2012-November/092995.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?47d07aa9"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected viewvc package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:viewvc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/10/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/26");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC18", reference:"viewvc-1.1.17-2.fc18")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "viewvc");
}
VendorProductVersionCPE
fedoraprojectfedoraviewvcp-cpe:/a:fedoraproject:fedora:viewvc
fedoraprojectfedora18cpe:/o:fedoraproject:fedora:18