The remote Fedora host is missing a security update. Backport fix for arbitrary file write vulnerability. Update the affected ant package
Reporter | Title | Published | Views | Family All 38 |
---|---|---|---|---|
OpenVAS | openSUSE: Security Advisory for ant (openSUSE-SU-2020:0703-1) | 24 May 202000:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-3721-1) | 25 Jul 201800:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-1431-1) | 19 Jul 201800:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1351-1) | 19 Apr 202100:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for ant (openSUSE-SU-2018:2895-1) | 26 Oct 201800:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2018:2866-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-1457-1) | 5 Aug 201800:00 | – | openvas |
OpenVAS | Fedora Update for ant FEDORA-2018-4943b0505b | 6 Jul 201800:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1352-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2018:2838-1) | 19 Apr 202100:00 | – | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2018-cba3ccd747.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(120793);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/01");
script_cve_id("CVE-2018-10886");
script_xref(name:"FEDORA", value:"2018-cba3ccd747");
script_name(english:"Fedora 28 : ant (2018-cba3ccd747)");
script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing a security update.");
script_set_attribute(attribute:"description", value:
"Backport fix for arbitrary file write vulnerability
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.");
script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-cba3ccd747");
script_set_attribute(attribute:"solution", value:
"Update the affected ant package.");
script_set_attribute(attribute:"risk_factor", value:"High");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/16");
script_set_attribute(attribute:"patch_publication_date", value:"2018/07/03");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ant");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Fedora Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC28", reference:"ant-1.10.1-10.fc28")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ant");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo