Lucene search

K
nessusThis script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_11_2_KDELIBS4-110418.NASL
HistoryMay 13, 2011 - 12:00 a.m.

openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)

2011-05-1300:00:00
This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6

A XSS vulnerability in the way KHTML handles error pages has been fixed. CVE-2011-1168 has been assigned to this issue.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update kdelibs4-4406.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(53884);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2011-1168");

  script_name(english:"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)");
  script_summary(english:"Check for the kdelibs4-4406 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"A XSS vulnerability in the way KHTML handles error pages has been
fixed. CVE-2011-1168 has been assigned to this issue."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=686652"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00026.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected kdelibs4 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-branding-upstream-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-core-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"libkde4-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"libkde4-devel-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"libkdecore4-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", reference:"libkdecore4-devel-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", cpu:"x86_64", reference:"libkde4-32bit-4.3.5-0.5.1") ) flag++;
if ( rpm_check(release:"SUSE11.2", cpu:"x86_64", reference:"libkdecore4-32bit-4.3.5-0.5.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs4");
}
VendorProductVersionCPE
novellopensusekdelibs4p-cpe:/a:novell:opensuse:kdelibs4
novellopensusekdelibs4-branding-upstreamp-cpe:/a:novell:opensuse:kdelibs4-branding-upstream
novellopensusekdelibs4-corep-cpe:/a:novell:opensuse:kdelibs4-core
novellopensuselibkde4p-cpe:/a:novell:opensuse:libkde4
novellopensuselibkde4-32bitp-cpe:/a:novell:opensuse:libkde4-32bit
novellopensuselibkde4-develp-cpe:/a:novell:opensuse:libkde4-devel
novellopensuselibkdecore4p-cpe:/a:novell:opensuse:libkdecore4
novellopensuselibkdecore4-32bitp-cpe:/a:novell:opensuse:libkdecore4-32bit
novellopensuselibkdecore4-develp-cpe:/a:novell:opensuse:libkdecore4-devel
novellopensuse11.2cpe:/o:novell:opensuse:11.2