ID FEDORA_2017-4F2FBC84D9.NASL Type nessus Reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-11-02T00:00:00
Description
20170912: YADIFA 2.2.6
--- Fixes an issue where a maliciously crafted message may block the
server.
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.
#
include("compat.inc");
if (description)
{
script_id(105874);
script_version("3.3");
script_cvs_date("Date: 2019/09/24 14:09:07");
script_cve_id("CVE-2017-14339");
script_xref(name:"FEDORA", value:"2017-4f2fbc84d9");
script_name(english:"Fedora 27 : yadifa (2017-4f2fbc84d9)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"20170912: YADIFA 2.2.6
--- Fixes an issue where a maliciously crafted message may block the
server.
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected yadifa package."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:yadifa");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/20");
script_set_attribute(attribute:"patch_publication_date", value:"2017/10/05");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/15");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC27", reference:"yadifa-2.2.6-1.fc27")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "yadifa");
}
{"id": "FEDORA_2017-4F2FBC84D9.NASL", "bulletinFamily": "scanner", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "published": "2018-01-15T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "href": "https://www.tenable.com/plugins/nessus/105874", "reporter": "This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "cvelist": ["CVE-2017-14339"], "type": "nessus", "lastseen": "2019-11-01T02:27:55", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "cvelist": ["CVE-2017-14339"], "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 7, "enchantments": {"dependencies": {"modified": "2019-10-28T20:12:16", "references": [{"idList": ["DEBIAN_DSA-4001.NASL"], "type": "nessus"}, {"idList": ["CVE-2017-14339"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310704001"], "type": "openvas"}, {"idList": ["DEBIAN:DSA-4001-1:9D440"], "type": "debian"}]}, "score": {"modified": "2019-10-28T20:12:16", "value": 6.2, "vector": "NONE"}}, "hash": "5d0b5b73e278e7d9431224fa3112fcbd0c090c51cf9271d29caed00c086191be", "hashmap": [{"hash": "07a98b810979dc03fa434e411689de1a", "key": "references"}, {"hash": "e7b6a8e1b8815db1f8b82220519f849f", "key": "href"}, {"hash": "25b1eb319f30ec97e2000b067627e0c9", "key": "cpe"}, {"hash": "90ca1f6705dc95aa87c346f4f08a7fa5", "key": "title"}, {"hash": "5a4bd22c495ccbe3aa9b54cab81d2473", "key": "cvss"}, {"hash": "43c418fd5098105f78f721dc35ca4ad4", "key": "sourceData"}, {"hash": "7c1b03bf68b60a21383710807751f107", "key": "cvelist"}, {"hash": "e305c4a87433ee66e142f67c450fdf6a", "key": "pluginID"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "published"}, {"hash": "0975adf19adb993cc2dc44ea6b27d31e", "key": "reporter"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "1bf9da38bc6cacfc395346ca744e42a1", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/105874", "id": "FEDORA_2017-4F2FBC84D9.NASL", "lastseen": "2019-10-28T20:12:16", "modified": "2019-10-02T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "105874", "published": "2018-01-15T00:00:00", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "reporter": "This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"3.3\");\n script_cvs_date(\"Date: 2019/09/24 14:09:07\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "type": "nessus", "viewCount": 2}, "differentElements": ["modified"], "edition": 7, "lastseen": "2019-10-28T20:12:16"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "cvelist": ["CVE-2017-14339"], "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the server.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 2, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "63aa938e1ba5959ced6f475e8f714776f53a3f5c5b0f2e0a6b4c4b6e950f2130", "hashmap": [{"hash": "07a98b810979dc03fa434e411689de1a", "key": "references"}, {"hash": "97c9eee3eb72e98336184e39041664a5", "key": "href"}, {"hash": "ed3111898fb94205e2b64cefef5a2081", "key": "cvss"}, {"hash": "25b1eb319f30ec97e2000b067627e0c9", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "90ca1f6705dc95aa87c346f4f08a7fa5", "key": "title"}, {"hash": "7c1b03bf68b60a21383710807751f107", "key": "cvelist"}, {"hash": "e305c4a87433ee66e142f67c450fdf6a", "key": "pluginID"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "published"}, {"hash": "140db532f722454444f5ad70cb0fb5d6", "key": "modified"}, {"hash": "439dfa22032602b3299913cd428068bc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "303ff15a8888e198e3c672fa5cfdde62", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105874", "id": "FEDORA_2017-4F2FBC84D9.NASL", "lastseen": "2018-02-02T05:23:39", "modified": "2018-02-01T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "105874", "published": "2018-01-15T00:00:00", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"$Revision: 3.2 $\");\n script_cvs_date(\"$Date: 2018/02/01 16:04:12 $\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "type": "nessus", "viewCount": 2}, "differentElements": ["cvss"], "edition": 2, "lastseen": "2018-02-02T05:23:39"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "cvelist": ["CVE-2017-14339"], "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the server.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 4, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "63aa938e1ba5959ced6f475e8f714776f53a3f5c5b0f2e0a6b4c4b6e950f2130", "hashmap": [{"hash": "07a98b810979dc03fa434e411689de1a", "key": "references"}, {"hash": "97c9eee3eb72e98336184e39041664a5", "key": "href"}, {"hash": "ed3111898fb94205e2b64cefef5a2081", "key": "cvss"}, {"hash": "25b1eb319f30ec97e2000b067627e0c9", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "90ca1f6705dc95aa87c346f4f08a7fa5", "key": "title"}, {"hash": "7c1b03bf68b60a21383710807751f107", "key": "cvelist"}, {"hash": "e305c4a87433ee66e142f67c450fdf6a", "key": "pluginID"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "published"}, {"hash": "140db532f722454444f5ad70cb0fb5d6", "key": "modified"}, {"hash": "439dfa22032602b3299913cd428068bc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "303ff15a8888e198e3c672fa5cfdde62", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105874", "id": "FEDORA_2017-4F2FBC84D9.NASL", "lastseen": "2018-09-01T23:33:48", "modified": "2018-02-01T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "105874", "published": "2018-01-15T00:00:00", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"$Revision: 3.2 $\");\n script_cvs_date(\"$Date: 2018/02/01 16:04:12 $\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "type": "nessus", "viewCount": 2}, "differentElements": ["description"], "edition": 4, "lastseen": "2018-09-01T23:33:48"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "cvelist": ["CVE-2017-14339"], "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 5, "enchantments": {"dependencies": {"modified": "2019-01-16T20:31:34", "references": [{"idList": ["DEBIAN_DSA-4001.NASL"], "type": "nessus"}, {"idList": ["CVE-2017-14339"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310704001"], "type": "openvas"}, {"idList": ["DEBIAN:DSA-4001-1:9D440"], "type": "debian"}]}, "score": {"value": 5.0, "vector": "NONE"}}, "hash": "b6461a9d3911da4c13a9dec5600569dc18c479158a63cb3ad593ddafb020c57c", "hashmap": [{"hash": "07a98b810979dc03fa434e411689de1a", "key": "references"}, {"hash": "97c9eee3eb72e98336184e39041664a5", "key": "href"}, {"hash": "ed3111898fb94205e2b64cefef5a2081", "key": "cvss"}, {"hash": "25b1eb319f30ec97e2000b067627e0c9", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "90ca1f6705dc95aa87c346f4f08a7fa5", "key": "title"}, {"hash": "7c1b03bf68b60a21383710807751f107", "key": "cvelist"}, {"hash": "e305c4a87433ee66e142f67c450fdf6a", "key": "pluginID"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "published"}, {"hash": "140db532f722454444f5ad70cb0fb5d6", "key": "modified"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "1bf9da38bc6cacfc395346ca744e42a1", "key": "description"}, {"hash": "303ff15a8888e198e3c672fa5cfdde62", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105874", "id": "FEDORA_2017-4F2FBC84D9.NASL", "lastseen": "2019-01-16T20:31:34", "modified": "2018-02-01T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "105874", "published": "2018-01-15T00:00:00", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"$Revision: 3.2 $\");\n script_cvs_date(\"$Date: 2018/02/01 16:04:12 $\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "type": "nessus", "viewCount": 2}, "differentElements": ["description"], "edition": 5, "lastseen": "2019-01-16T20:31:34"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "cvelist": ["CVE-2017-14339"], "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "description": "20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the server.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 1, "enchantments": {"score": {"modified": "2018-01-16T00:53:51", "value": 7.8}}, "hash": "583c9a2267061aa56a4b0ed8dcc25175ff10ac6ec6f012f87622c48d8112ef6e", "hashmap": [{"hash": "07a98b810979dc03fa434e411689de1a", "key": "references"}, {"hash": "97c9eee3eb72e98336184e39041664a5", "key": "href"}, {"hash": "ed3111898fb94205e2b64cefef5a2081", "key": "cvss"}, {"hash": "25b1eb319f30ec97e2000b067627e0c9", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "modified"}, {"hash": "90ca1f6705dc95aa87c346f4f08a7fa5", "key": "title"}, {"hash": "7c1b03bf68b60a21383710807751f107", "key": "cvelist"}, {"hash": "e305c4a87433ee66e142f67c450fdf6a", "key": "pluginID"}, {"hash": "3fcf3472ec23d37b4712de598fcb8d16", "key": "published"}, {"hash": "439dfa22032602b3299913cd428068bc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "d24d3c4721c08ad24004c1de99e3913e", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=105874", "id": "FEDORA_2017-4F2FBC84D9.NASL", "lastseen": "2018-01-16T00:53:51", "modified": "2018-01-15T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "105874", "published": "2018-01-15T00:00:00", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"$Revision: 3.1 $\");\n script_cvs_date(\"$Date: 2018/01/15 14:56:00 $\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "title": "Fedora 27 : yadifa (2017-4f2fbc84d9)", "type": "nessus", "viewCount": 2}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2018-01-16T00:53:51"}], "edition": 8, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "25b1eb319f30ec97e2000b067627e0c9"}, {"key": "cvelist", "hash": "7c1b03bf68b60a21383710807751f107"}, {"key": "cvss", "hash": "5a4bd22c495ccbe3aa9b54cab81d2473"}, {"key": "description", "hash": "1bf9da38bc6cacfc395346ca744e42a1"}, {"key": "href", "hash": "e7b6a8e1b8815db1f8b82220519f849f"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "e305c4a87433ee66e142f67c450fdf6a"}, {"key": "published", "hash": "3fcf3472ec23d37b4712de598fcb8d16"}, {"key": "references", "hash": "07a98b810979dc03fa434e411689de1a"}, {"key": "reporter", "hash": "0975adf19adb993cc2dc44ea6b27d31e"}, {"key": "sourceData", "hash": "43c418fd5098105f78f721dc35ca4ad4"}, {"key": "title", "hash": "90ca1f6705dc95aa87c346f4f08a7fa5"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "c55bfef1c2dd47ad166dcdc78f5cc733309441a91fb42af1a54ecea17b8022f8", "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-14339"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310704001"]}, {"type": "debian", "idList": ["DEBIAN:DSA-4001-1:9D440"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-4001.NASL"]}], "modified": "2019-11-01T02:27:55"}, "score": {"value": 6.2, "vector": "NONE", "modified": "2019-11-01T02:27:55"}, "vulnersScore": 6.2}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-4f2fbc84d9.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105874);\n script_version(\"3.3\");\n script_cvs_date(\"Date: 2019/09/24 14:09:07\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"FEDORA\", value:\"2017-4f2fbc84d9\");\n\n script_name(english:\"Fedora 27 : yadifa (2017-4f2fbc84d9)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"20170912: YADIFA 2.2.6\n\n--- Fixes an issue where a maliciously crafted message may block the\nserver.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-4f2fbc84d9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected yadifa package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"yadifa-2.2.6-1.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"yadifa\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "105874", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:yadifa"], "scheme": null}
{"cve": [{"lastseen": "2019-10-04T12:18:51", "bulletinFamily": "NVD", "description": "The DNS packet parser in YADIFA before 2.2.6 does not check for the presence of infinite pointer loops, and thus it is possible to force it to enter an infinite loop. This can cause high CPU usage and makes the server unresponsive.", "modified": "2019-10-03T00:03:00", "id": "CVE-2017-14339", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14339", "published": "2017-09-20T16:29:00", "title": "CVE-2017-14339", "type": "cve", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:34:52", "bulletinFamily": "scanner", "description": "It was discovered that YADIFA, an authoritative DNS server, did not\nsufficiently check its input. This allowed a remote attacker to cause\na denial-of-service by forcing the daemon to enter an infinite loop.", "modified": "2019-03-18T00:00:00", "published": "2017-10-19T00:00:00", "id": "OPENVAS:1361412562310704001", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704001", "title": "Debian Security Advisory DSA 4001-1 (yadifa - security update)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: deb_4001.nasl 14284 2019-03-18 15:02:15Z cfischer $\n#\n# Auto-generated from advisory DSA 4001-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704001\");\n script_version(\"$Revision: 14284 $\");\n script_cve_id(\"CVE-2017-14339\");\n script_name(\"Debian Security Advisory DSA 4001-1 (yadifa - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 16:02:15 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-19 00:00:00 +0200 (Thu, 19 Oct 2017)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2017/dsa-4001.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB9\");\n script_tag(name:\"affected\", value:\"yadifa on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (stretch), this problem has been fixed in\nversion 2.2.3-1+deb9u1.\n\nWe recommend that you upgrade your yadifa packages.\");\n script_tag(name:\"summary\", value:\"It was discovered that YADIFA, an authoritative DNS server, did not\nsufficiently check its input. This allowed a remote attacker to cause\na denial-of-service by forcing the daemon to enter an infinite loop.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libyadifa-dev\", ver:\"2.2.3-1+deb9u1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"yadifa\", ver:\"2.2.3-1+deb9u1\", rls:\"DEB9\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "debian": [{"lastseen": "2019-05-30T02:21:39", "bulletinFamily": "unix", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4001-1 security@debian.org\nhttps://www.debian.org/security/ Sebastien Delafond\nOctober 19, 2017 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : yadifa\nCVE ID : CVE-2017-14339\nDebian Bug : 876315\n\nIt was discovered that YADIFA, an authoritative DNS server, did not\nsufficiently check its input. This allowed a remote attacker to cause\na denial-of-service by forcing the daemon to enter an infinite loop.\n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 2.2.3-1+deb9u1.\n\nWe recommend that you upgrade your yadifa packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "modified": "2017-10-19T08:32:15", "published": "2017-10-19T08:32:15", "id": "DEBIAN:DSA-4001-1:9D440", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2017/msg00263.html", "title": "[SECURITY] [DSA 4001-1] yadifa security update", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2019-11-01T02:21:58", "bulletinFamily": "scanner", "description": "It was discovered that YADIFA, an authoritative DNS server, did not\nsufficiently check its input. This allowed a remote attacker to cause\na denial-of-service by forcing the daemon to enter an infinite loop.", "modified": "2019-11-02T00:00:00", "id": "DEBIAN_DSA-4001.NASL", "href": "https://www.tenable.com/plugins/nessus/103992", "published": "2017-10-20T00:00:00", "title": "Debian DSA-4001-1 : yadifa - security update", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-4001. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103992);\n script_version(\"3.3\");\n script_cvs_date(\"Date: 2018/11/10 11:49:38\");\n\n script_cve_id(\"CVE-2017-14339\");\n script_xref(name:\"DSA\", value:\"4001\");\n\n script_name(english:\"Debian DSA-4001-1 : yadifa - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that YADIFA, an authoritative DNS server, did not\nsufficiently check its input. This allowed a remote attacker to cause\na denial-of-service by forcing the daemon to enter an infinite loop.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876315\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/yadifa\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2017/dsa-4001\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the yadifa packages.\n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 2.2.3-1+deb9u1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:yadifa\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"9.0\", prefix:\"libyadifa-dev\", reference:\"2.2.3-1+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"yadifa\", reference:\"2.2.3-1+deb9u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}]}