Lucene search

K
nessusThis script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2013-22649.NASL
HistoryDec 14, 2013 - 12:00 a.m.

Fedora 20 : monitorix-3.4.0-1.fc20 (2013-22649)

2013-12-1400:00:00
This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.6%

3.4.0 - 02-Dec-2013 ====================

  • Added a complete statistical Memcached graph. [#27]

    • Added support for different BIND stats versions (2 and 3 right now). (thanks to Ivo Brhel, ivb AT volny.cz)
  • Added two new alerts in the ‘disk’ graph in order to know if a disk drive has exceeded or reached a threshold for reallocated and pending sectors. (suggested by Matthew Connelly, maff AT maff.im)

  • Added a new option called ‘max_historic_years’ (with a default value of 1), which enables the ability to have up to 5 years of data. Beware with this option because it generates a new ‘.rrd’ file every time the value is extended, losing the current historical data. (suggested by Mohan Reddy, Mohan.Reddy AT analog.com)

  • Improved the regexp when collecting data from devices’s interrupts which also fixes some annoying messages on using non-numeric arguments.

  • Added support for the Pure-FTPd logs in the ‘serv’ and ‘ftp’ graphs.

    • Added the new configuration option ‘https_url’. [#31]

    • Fixed error messages about use of uninitialized values in ‘system’ graph on BSD systems.

  • Fixed error messages about not numeric argument in addition in ‘fs’ graph on BSD systems.

  • Fixed in ‘emailreports’ to use the command line ‘hostname’ if the variable $ENV{HOSTNAME} is not defined (Debian/Ubuntu and perhaps other systems). (thanks to Skibbi, skibbi AT gmail.com for pointing this out)

  • Fixed the error message ‘String ends after the = sign on CDEF:allvalues=’ in the ‘int’ graph (the Interrupts graph is pending to have a complete rewrite).

  • Fixed the ‘int’ graph in order to be more compatible with Raspberry Pi.

    • Fixed in ‘bind.pm’ to store a 0 value if threads are disabled. [#29]

    • Fixed to correctly sent images in graphs ‘proc’, ‘port’ and ‘fail2ban’ when using emailreports. (thanks to Benoit Segond von Banchet, bjm.segondvonbanchet AT telfort.nl for pointing this out)

  • Fixed to show the real hostname in the emailreports.

    • Fixed the ‘int’ graph in order to be compatible with Excito B3 product. (thanks to Patrick Fallberg, patrick AT fallberg.net for pointing this out)
  • Fixed to correctly sanitize the input string in the built-in HTTP server which led into a number of security vulnerabilities. [#30]

  • Fixed the lack of minimum definition in some data sources of ‘bind’ graph. (thanks to Andreas Itzchak Rehberg, izzy AT qumran.org for pointing this out)

  • Fixed a fail to adequately sanitize request strings of malicious JavaScript. [#30] (thanks to Jacob Amey, jamey AT securityinspection.com for pointing this out)

  • Fixed a typo in monitorix.service. [#32]

    • Fixed the requests value in the ‘nginx’ graph. Now it honours the label to show the value per second, instead of per minute. (thanks to Martin Culak, culak AT firma.azet.sk for pointing this out)
  • Small fixes and typos.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2013-22649.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(71416);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2013-7070", "CVE-2013-7071");
  script_bugtraq_id(63913, 64178, 64264);
  script_xref(name:"FEDORA", value:"2013-22649");

  script_name(english:"Fedora 20 : monitorix-3.4.0-1.fc20 (2013-22649)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"3.4.0 - 02-Dec-2013 ====================

  - Added a complete statistical Memcached graph. [#27]

    - Added support for different BIND stats versions (2 and
      3 right now). (thanks to Ivo Brhel, ivb AT volny.cz)

  - Added two new alerts in the 'disk' graph in order to
    know if a disk drive has exceeded or reached a threshold
    for reallocated and pending sectors. (suggested by
    Matthew Connelly, maff AT maff.im)

  - Added a new option called 'max_historic_years' (with a
    default value of 1), which enables the ability to have
    up to 5 years of data. Beware with this option because
    it generates a new '.rrd' file every time the value is
    extended, losing the current historical data. (suggested
    by Mohan Reddy, Mohan.Reddy AT analog.com)

  - Improved the regexp when collecting data from devices's
    interrupts which also fixes some annoying messages on
    using non-numeric arguments.

  - Added support for the Pure-FTPd logs in the 'serv' and
    'ftp' graphs.

    - Added the new configuration option 'https_url'. [#31]

    - Fixed error messages about use of uninitialized values
      in 'system' graph on BSD systems.

  - Fixed error messages about not numeric argument in
    addition in 'fs' graph on BSD systems.

  - Fixed in 'emailreports' to use the command line
    'hostname' if the variable $ENV{HOSTNAME} is not defined
    (Debian/Ubuntu and perhaps other systems). (thanks to
    Skibbi, skibbi AT gmail.com for pointing this out)

  - Fixed the error message 'String ends after the = sign on
    CDEF:allvalues=' in the 'int' graph (the Interrupts
    graph is pending to have a complete rewrite).

  - Fixed the 'int' graph in order to be more compatible
    with Raspberry Pi.

    - Fixed in 'bind.pm' to store a 0 value if threads are
      disabled. [#29]

    - Fixed to correctly sent images in graphs 'proc',
      'port' and 'fail2ban' when using emailreports. (thanks
      to Benoit Segond von Banchet, bjm.segondvonbanchet AT
      telfort.nl for pointing this out)

  - Fixed to show the real hostname in the emailreports.

    - Fixed the 'int' graph in order to be compatible with
      Excito B3 product. (thanks to Patrick Fallberg,
      patrick AT fallberg.net for pointing this out)

  - Fixed to correctly sanitize the input string in the
    built-in HTTP server which led into a number of security
    vulnerabilities. [#30]

  - Fixed the lack of minimum definition in some data
    sources of 'bind' graph. (thanks to Andreas Itzchak
    Rehberg, izzy AT qumran.org for pointing this out)

  - Fixed a fail to adequately sanitize request strings of
    malicious JavaScript. [#30] (thanks to Jacob Amey, jamey
    AT securityinspection.com for pointing this out)

  - Fixed a typo in monitorix.service. [#32]

    - Fixed the requests value in the 'nginx' graph. Now it
      honours the label to show the value per second,
      instead of per minute. (thanks to Martin Culak, culak
      AT firma.azet.sk for pointing this out)

  - Small fixes and typos.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1038071"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2013-December/123530.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?92b47d57"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected monitorix package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:monitorix");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/12/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/14");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC20", reference:"monitorix-3.4.0-1.fc20")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "monitorix");
}
VendorProductVersionCPE
fedoraprojectfedoramonitorixp-cpe:/a:fedoraproject:fedora:monitorix
fedoraprojectfedora20cpe:/o:fedoraproject:fedora:20

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.6%

Related for FEDORA_2013-22649.NASL