Lucene search

K
nessusThis script is Copyright (C) 2013-2021 Tenable Network Security, Inc.FEDORA_2013-0320.NASL
HistoryJan 23, 2013 - 12:00 a.m.

Fedora 18 : sleuthkit-4.0.1-1.fc18 (2013-0320)

2013-01-2300:00:00
This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.
www.tenable.com
10

New Features: More DOS partition types are displayed. Added fcat tool that takes in file name and exports content (equivalent to using ifind and icat together). performance improvements with FAT code (maps and dir_add) performance improvements with NTFS code (maps) added AONLY flag to block_walk Updated blkls and blkcalc to use AONLY flag – MUCH faster.

Bug Fixes: Fixed mactime issue where it could choose the wrong timezone that did not follow daylight savings times. Fixed file size of alternate data streams in framework. Incorporated memory leak fixes and raw device fixes from ADF Solutions.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2013-0320.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(63650);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2012-5619");
  script_xref(name:"FEDORA", value:"2013-0320");

  script_name(english:"Fedora 18 : sleuthkit-4.0.1-1.fc18 (2013-0320)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"New Features: More DOS partition types are displayed. Added fcat tool
that takes in file name and exports content (equivalent to using ifind
and icat together). performance improvements with FAT code (maps and
dir_add) performance improvements with NTFS code (maps) added AONLY
flag to block_walk Updated blkls and blkcalc to use AONLY flag -- MUCH
faster.

Bug Fixes: Fixed mactime issue where it could choose the wrong
timezone that did not follow daylight savings times. Fixed file size
of alternate data streams in framework. Incorporated memory leak fixes
and raw device fixes from ADF Solutions.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=883330"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097289.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?33ef001d"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected sleuthkit package."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:sleuthkit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/01/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/23");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC18", reference:"sleuthkit-4.0.1-1.fc18")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sleuthkit");
}
VendorProductVersionCPE
fedoraprojectfedorasleuthkitp-cpe:/a:fedoraproject:fedora:sleuthkit
fedoraprojectfedora18cpe:/o:fedoraproject:fedora:18