The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-9820d9491f advisory
Reporter | Title | Published | Views | Family All 134 |
---|---|---|---|---|
Fedora | [SECURITY] Fedora 39 Update: pgadmin4-7.8-7.fc39 | 13 Jul 202402:42 | – | fedora |
Fedora | [SECURITY] Fedora 40 Update: yarnpkg-1.22.22-2.fc40 | 13 Jul 202402:46 | – | fedora |
Fedora | [SECURITY] Fedora 40 Update: python-libgravatar-1.0.4-1.fc40 | 23 May 202401:09 | – | fedora |
Fedora | [SECURITY] Fedora 40 Update: pgadmin4-8.6-1.fc40 | 23 May 202401:09 | – | fedora |
Fedora | [SECURITY] Fedora 39 Update: yarnpkg-1.22.22-5.fc39 | 24 Oct 202401:20 | – | fedora |
OpenVAS | Fedora: Security Advisory (FEDORA-2024-9820d9491f) | 6 Aug 202400:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for pgadmin4 (SUSE-SU-2024:3552-1) | 9 Oct 202400:00 | – | openvas |
OpenVAS | Fedora: Security Advisory (FEDORA-2024-eef12396fc) | 6 Aug 202400:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for pgadmin4 (SUSE-SU-2024:2260-1) | 10 Jul 202400:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for python-libgravatar (FEDORA-2024-4d4ceb61f7) | 27 May 202400:00 | – | openvas |
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2024-9820d9491f
#
include('compat.inc');
if (description)
{
script_id(202327);
script_version("1.1");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/13");
script_cve_id("CVE-2024-4067", "CVE-2024-4068", "CVE-2024-4216");
script_xref(name:"FEDORA", value:"2024-9820d9491f");
script_name(english:"Fedora 39 : pgadmin4 (2024-9820d9491f)");
script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing one or more security updates.");
script_set_attribute(attribute:"description", value:
"The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the
FEDORA-2024-9820d9491f advisory.
Backport security fixes for CVE-2024-4216, CVE-2024-4068, CVE-2024-4067.
Tenable has extracted the preceding description block directly from the Fedora security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2024-9820d9491f");
script_set_attribute(attribute:"solution", value:
"Update the affected pgadmin4 package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-4216");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/25");
script_set_attribute(attribute:"patch_publication_date", value:"2024/07/04");
script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/13");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:39");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:pgadmin4");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Fedora Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include('rpm.inc');
if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Fedora' >!< os_release) audit(AUDIT_OS_NOT, 'Fedora');
var os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Fedora');
os_ver = os_ver[1];
if (! preg(pattern:"^39([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Fedora 39', 'Fedora ' + os_ver);
if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Fedora', cpu);
var pkgs = [
{'reference':'pgadmin4-7.8-7.fc39', 'release':'FC39', 'rpm_spec_vers_cmp':TRUE}
];
var flag = 0;
foreach package_array ( pkgs ) {
var reference = NULL;
var _release = NULL;
var sp = NULL;
var _cpu = NULL;
var el_string = NULL;
var rpm_spec_vers_cmp = NULL;
var epoch = NULL;
var allowmaj = NULL;
if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
if (!empty_or_null(package_array['release'])) _release = package_array['release'];
if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
if (!empty_or_null(package_array['cpu'])) _cpu = package_array['cpu'];
if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
if (reference && _release) {
if (rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}
}
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
var tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'pgadmin4');
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo