Lucene search

K
nessusThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.MACOSX_SECUPD2008-001.NASL
HistoryFeb 12, 2008 - 12:00 a.m.

Mac OS X Multiple Vulnerabilities (Security Update 2008-001)

2008-02-1200:00:00
This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
www.tenable.com
18

The remote host is running a version of Mac OS X 10.4 that does not have the security update 2008-001 applied.

This update contains several security fixes for a number of programs.

#
# (C) Tenable Network Security, Inc.
#


if (!defined_func("bn_random")) exit(0);



include("compat.inc");

if (description)
{
  script_id(30254);
  script_version ("1.25");

  if (NASL_LEVEL >= 3000)
  {
    script_cve_id("CVE-2007-0355", "CVE-2007-4568", "CVE-2007-6015", "CVE-2008-0035", "CVE-2008-0037",
                  "CVE-2008-0038", "CVE-2008-0039", "CVE-2008-0040", "CVE-2008-0041", "CVE-2008-0042");
    script_bugtraq_id(22101, 25898, 26791, 27296, 27736);
  }
 script_xref(name:"EDB-ID", value:"3151");

  script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2008-001)");
  script_summary(english:"Check for the presence of Security Update 2008-001");

 script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a Mac OS X update that fixes various
security issues." );
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of Mac OS X 10.4 that does not
have the security update 2008-001 applied. 

This update contains several security fixes for a number of programs." );
 script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307430" );
 script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html" );
 script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/13987" );
 script_set_attribute(attribute:"solution", value:
"Install Security Update 2008-001 or later." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(94, 119, 189, 200, 264, 399);

 script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/12");
 script_set_attribute(attribute:"patch_publication_date", value: "2008/02/11");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/01/17");
 script_cvs_date("Date: 2018/09/17 21:46:53");

script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");
  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/MacOSX/packages", "Host/uname");
  exit(0);
}


uname = get_kb_item("Host/uname");
if (!uname) exit(0);

if (egrep(pattern:"Darwin.* (8\.[0-9]\.|8\.1[01]\.)", string:uname))
{
  packages = get_kb_item("Host/MacOSX/packages");
  if (!packages) exit(0);

  if (!egrep(pattern:"^SecUpd(Srvr)?(2008-00[1-8]|2009-|20[1-9][0-9]-)", string:packages))
    security_hole(0);
}
VendorProductVersionCPE
applemac_os_xcpe:/o:apple:mac_os_x