Lucene search

K

Fedora 29 : 1:audiofile (2018-3058a87e60)

The remote Fedora host is missing a security update. Fixes for CVE-2018-13440 and CVE-2018-17095

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
Fedora
[SECURITY] Fedora 28 Update: audiofile-0.3.6-21.fc28
18 Oct 201804:32
fedora
Fedora
[SECURITY] Fedora 27 Update: audiofile-0.3.6-21.fc27
18 Oct 201803:54
fedora
Fedora
[SECURITY] Fedora 29 Update: audiofile-0.3.6-21.fc29
30 Oct 201817:44
fedora
Cent OS
audiofile security update
20 Oct 202017:47
centos
Cloud Foundry
USN-3800-1: audiofile vulnerabilities | Cloud Foundry
29 Oct 201800:00
cloudfoundry
Cloud Foundry
USN-6558-1: audiofile vulnerabilities | Cloud Foundry
4 Apr 202400:00
cloudfoundry
Amazon
Medium: audiofile
22 Oct 202017:18
amazon
Amazon
Important: audiofile
18 Jul 202402:00
amazon
OpenVAS
Ubuntu: Security Advisory (USN-3800-1)
26 Oct 201800:00
openvas
OpenVAS
Mageia: Security Advisory (MGASA-2018-0441)
28 Jan 202200:00
openvas
Rows per page
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2018-3058a87e60.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(120330);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/08");

  script_cve_id("CVE-2018-13440", "CVE-2018-17095");
  script_xref(name:"FEDORA", value:"2018-3058a87e60");

  script_name(english:"Fedora 29 : 1:audiofile (2018-3058a87e60)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"Fixes for CVE-2018-13440 and CVE-2018-17095.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-3058a87e60");
  script_set_attribute(attribute:"solution", value:
"Update the affected 1:audiofile package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-17095");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:1:audiofile");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Fedora Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC29", reference:"audiofile-0.3.6-21.fc29", epoch:"1")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "1:audiofile");
}

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
03 Jan 2019 00:00Current
7.7High risk
Vulners AI Score7.7
CVSS38.8
EPSS0.008
23
.json
Report