Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.FEDORA_2015-5308.NASL
HistoryApr 22, 2015 - 12:00 a.m.

Fedora 22 : mingw-gnutls-3.3.14-1.fc22 / mingw-libtasn1-4.4-1.fc22 (2015-5308)

2015-04-2200:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
13

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.2%

libtasn1 4.4 release, fixing CVE-2015-2806.

GnuTLS 3.3.14 release

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8077

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2015-5308.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(82953);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2015-2806");
  script_xref(name:"FEDORA", value:"2015-5308");

  script_name(english:"Fedora 22 : mingw-gnutls-3.3.14-1.fc22 / mingw-libtasn1-4.4-1.fc22 (2015-5308)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"libtasn1 4.4 release, fixing CVE-2015-2806.

GnuTLS 3.3.14 release

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8077

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8077"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1207192"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/155117.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?a1dc4a5e"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/155118.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?98d6bfa7"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected mingw-gnutls and / or mingw-libtasn1 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mingw-gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mingw-libtasn1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/22");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC22", reference:"mingw-gnutls-3.3.14-1.fc22")) flag++;
if (rpm_check(release:"FC22", reference:"mingw-libtasn1-4.4-1.fc22")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mingw-gnutls / mingw-libtasn1");
}
VendorProductVersionCPE
fedoraprojectfedoramingw-gnutlsp-cpe:/a:fedoraproject:fedora:mingw-gnutls
fedoraprojectfedoramingw-libtasn1p-cpe:/a:fedoraproject:fedora:mingw-libtasn1
fedoraprojectfedora22cpe:/o:fedoraproject:fedora:22

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.2%