SuSE 11.3 Security Update : nagios-plugins (SAT Patch Number 9830)
2014-11-04T00:00:00
ID SUSE_11_NAGIOS-PLUGINS-141002.NASL Type nessus Reporter This script is Copyright (C) 2014-2020 Tenable Network Security, Inc. Modified 2014-11-04T00:00:00
Description
This security update fixes the following issues :
Removed the requirement for root access from
plugins-root/check_icmp.c and plugins-root/check_icmp.c.
The necessary capabilities(7) were added to the README
file.
Fixed array out of bounds issue in
plugins-root/check_dhcp.c.
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#
if (NASL_LEVEL < 3000) exit(0);
include("compat.inc");
if (description)
{
script_id(78856);
script_version("1.3");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
script_cve_id("CVE-2014-4701", "CVE-2014-4702");
script_name(english:"SuSE 11.3 Security Update : nagios-plugins (SAT Patch Number 9830)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote SuSE 11 host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"This security update fixes the following issues :
- Removed the requirement for root access from
plugins-root/check_icmp.c and plugins-root/check_icmp.c.
The necessary capabilities(7) were added to the README
file.
- Fixed array out of bounds issue in
plugins-root/check_dhcp.c."
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=885205"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=885207"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4701.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4702.html"
);
script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9830.");
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:nagios-plugins");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:nagios-plugins-extras");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
script_set_attribute(attribute:"patch_publication_date", value:"2014/10/02");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/04");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
flag = 0;
if (rpm_check(release:"SLES11", sp:3, reference:"nagios-plugins-1.4.16-0.13.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"nagios-plugins-extras-1.4.16-0.13.1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
else security_note(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "SUSE_11_NAGIOS-PLUGINS-141002.NASL", "bulletinFamily": "scanner", "title": "SuSE 11.3 Security Update : nagios-plugins (SAT Patch Number 9830)", "description": "This security update fixes the following issues :\n\n - Removed the requirement for root access from\n plugins-root/check_icmp.c and plugins-root/check_icmp.c.\n The necessary capabilities(7) were added to the README\n file.\n\n - Fixed array out of bounds issue in\n plugins-root/check_dhcp.c.", "published": "2014-11-04T00:00:00", "modified": "2014-11-04T00:00:00", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "href": "https://www.tenable.com/plugins/nessus/78856", "reporter": "This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.", "references": ["http://support.novell.com/security/cve/CVE-2014-4702.html", "https://bugzilla.novell.com/show_bug.cgi?id=885205", "https://bugzilla.novell.com/show_bug.cgi?id=885207", "http://support.novell.com/security/cve/CVE-2014-4701.html"], "cvelist": ["CVE-2014-4702", "CVE-2014-4701"], "type": "nessus", "lastseen": "2020-06-05T12:29:17", "edition": 16, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2014-4702", "CVE-2014-4701"]}, {"type": "exploitdb", "idList": ["EDB-ID:33387"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310869879", "OPENVAS:1361412562310869887"]}, {"type": "nessus", "idList": ["FEDORA_2015-12972.NASL", "FEDORA_2015-12987.NASL", "FEDORA_2015-12853.NASL"]}, {"type": "fedora", "idList": ["FEDORA:5EA98608B7C8", "FEDORA:E05056083B5E", "FEDORA:15F09604C8B9"]}], "modified": "2020-06-05T12:29:17", "rev": 2}, "score": {"value": 6.3, "vector": "NONE", "modified": "2020-06-05T12:29:17", "rev": 2}, "vulnersScore": 6.3}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78856);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2014-4701\", \"CVE-2014-4702\");\n\n script_name(english:\"SuSE 11.3 Security Update : nagios-plugins (SAT Patch Number 9830)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This security update fixes the following issues :\n\n - Removed the requirement for root access from\n plugins-root/check_icmp.c and plugins-root/check_icmp.c.\n The necessary capabilities(7) were added to the README\n file.\n\n - Fixed array out of bounds issue in\n plugins-root/check_dhcp.c.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885205\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885207\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4701.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4702.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 9830.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:nagios-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:nagios-plugins-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, \"SuSE 11.3\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"nagios-plugins-1.4.16-0.13.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"nagios-plugins-extras-1.4.16-0.13.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "78856", "cpe": ["cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:nagios-plugins", "p-cpe:/a:novell:suse_linux:11:nagios-plugins-extras"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T19:58:25", "description": "The check_icmp plugin in Nagios Plugins before 2.0.2 allows local users to obtain sensitive information from INI configuration files via the extra-opts flag, a different vulnerability than CVE-2014-4701.", "edition": 5, "cvss3": {}, "published": "2014-12-05T16:59:00", "title": "CVE-2014-4702", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4702"], "modified": "2016-11-28T19:12:00", "cpe": ["cpe:/a:nagios:nagios:2.0.1"], "id": "CVE-2014-4702", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4702", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:nagios:nagios:2.0.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:58:25", "description": "The check_dhcp plugin in Nagios Plugins before 2.0.2 allows local users to obtain sensitive information from INI configuration files via the extra-opts flag, a different vulnerability than CVE-2014-4702.", "edition": 5, "cvss3": {}, "published": "2014-12-05T16:59:00", "title": "CVE-2014-4701", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4701"], "modified": "2016-11-28T19:12:00", "cpe": ["cpe:/a:nagios:nagios:2.0.1"], "id": "CVE-2014-4701", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4701", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:nagios:nagios:2.0.1:*:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2016-02-03T19:05:09", "description": "check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read. CVE-2014-4701,CVE-2014-4702. Local exploit for linux platform", "published": "2014-05-16T00:00:00", "type": "exploitdb", "title": "check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-4702", "CVE-2014-4701"], "modified": "2014-05-16T00:00:00", "id": "EDB-ID:33387", "href": "https://www.exploit-db.com/exploits/33387/", "sourceData": "=============================================\r\n- Release date: 15.05.2014\r\n- Discovered by: Dawid Golunski\r\n- Severity: Moderate\r\n=============================================\r\n\r\n \r\nI. VULNERABILITY\r\n-------------------------\r\n\r\ncheck_dhcp - Nagios Plugins <= 2.0.1 Arbitrary Option File Read \r\n\r\n \r\nII. BACKGROUND\r\n-------------------------\r\n\r\n\"Nagios is an open source computer system monitoring, network monitoring and \r\ninfrastructure monitoring software application. Nagios offers monitoring and\r\nalerting services for servers, switches, applications, and services. \r\nIt alerts the users when things go wrong and alerts them a second time when\r\nthe problem has been resolved.\r\n\r\nNagios Plugins (Official)\r\n\r\nThe Nagios Plugins Development Team maintains a bundle of more than fifty \r\nstandard plugins for Nagios and other monitoring applications that use the \r\nstraightforward plugin interface originally invented by the Nagios folks. \r\nEach plugin is a stand-alone command line tool that provides a specific type \r\nof check. Typically, your monitoring software runs these plugins to determine\r\nthe current status of hosts and services on your network.\r\n\r\nSome of the provided plugins let you check local system metrics (such as load \r\naverages, processes, or disk space usage), others use various network protocols\r\n (such as ICMP, SNMP, or HTTP) to perform remote checks. \r\nThis allows for checking a large number of common host and service types. \r\n\r\n\r\n* check_dhcp plugin\r\n\r\nThis plugin tests the availability of DHCP servers on a network.\"\r\n \r\nIII. INTRODUCTION\r\n-------------------------\r\n\r\ncheck_dhcp plugin that is a part of the official Nagios Plugins package contains \r\na vulnerability that allows a malicious attacker to read parts of INI\r\nconfig files belonging to root on a local system. It could allow an attacker\r\nto obtain sensitive information like passwords that should only be accessible \r\nby root user.\r\n\r\nThe vulnerability is due to check_dhcp plugin having Root SUID permissions and\r\ninappropriate access control when reading user provided config file.\r\n\r\nIV. DESCRIPTION\r\n-------------------------\r\n \r\n\r\ncheck_dhcp requires a root SUID permission on the program binary file in order to run\r\ncorrectly. Default installation of check_dhcp when installed from sources assigns\r\nthe setuid bit automatically on the file:\r\n\r\n# ./configure ; make ; make install\r\n\r\n# ls -l /usr/local/nagios/libexec/check_dhcp\r\n-r-sr-xr-x 1 root root 171188 May 12 23:26 /usr/local/nagios/libexec/check_dhcp\r\n\r\n\r\nAs we can see in the provided help the plugin allows for reading options from a\r\nsupplied config file by using --extra-opts option:\r\n\r\n# /usr/local/nagios/libexec/check_dhcp --help \r\ncheck_dhcp v2.0.1 (nagios-plugins 2.0.1)\r\n...\r\nUsage:\r\n check_dhcp [-v] [-u] [-s serverip] [-r requestedip] [-t timeout]\r\n [-i interface] [-m mac]\r\n\r\nOptions:\r\n...\r\n --extra-opts=[section][@file]\r\n Read options from an ini file. See\r\n https://www.nagios-plugins.org/doc/extra-opts.html\r\n for usage and examples.\r\n\r\n\r\nThe option could be used to read parts of any INI format config files\r\navailable on the system. Because check_dhcp is running as root (thanks \r\nto SETUID bit) and does not drop the root privileges when accessing the \r\nconfig file nor does it check if a given file should be accessible by the \r\nuser executing it any root ini-config file can be accessed this way by an \r\nunprivileged user on the local system. \r\n\r\nIronically, the extra-opts.html document states\r\n\"The initial use case for this functionality is for hiding passwords, so\r\nyou do not have to define sensitive credentials in the Nagios configuration\r\nand these options won't appear in the command line.\"\r\n\r\n \r\nV. PROOF OF CONCEPT\r\n-------------------------\r\n \r\nA good example of a program that stores configuration in INI format is MySQL. \r\nAdministrators often save mysql credentials in /root/.my.cnf to avoid having \r\nto type them each time when running a mysql client. Storing mysql passwords in\r\na config file is also suggested for safety in MySQL docs : \r\nhttp://dev.mysql.com/doc/refman/5.7/en/password-security-user.html\r\n\r\nAn example mysql config file could look like this:\r\n\r\n# cat /root/.my.cnf \r\n[mysqldump]\r\nquick\r\n\r\n[mysql]\r\n# saved password for the mysql root user\r\npassword=myRootSecretMysqlPass123\r\n\r\n\r\nIf an unprivileged attacker had access to a system containing SUID binary of\r\ncheck_dhcp plugin he could easily use it to retrieve the password contained \r\nin /root/.my.cnf file:\r\n\r\n[attacker@localhost ~]$ id\r\nuid=500(attacker) gid=500(attacker) groups=500(attacker)\r\n\r\n[attacker@localhost ~]$ /usr/local/nagios/libexec/check_dhcp -v --extra-opts=mysql@/root/.my.cnf\r\n/usr/local/nagios/libexec/check_dhcp: unrecognized option '--password=myRootSecretMysqlPass123'\r\nUsage:\r\n check_dhcp [-v] [-u] [-s serverip] [-r requestedip] [-t timeout]\r\n [-i interface] [-m mac]\r\n\r\n\r\nAs we can see the contents of the 'mysql' section of /root/.my.cnf option \r\nfile gets printed as a part of the error message revealing its contents to \r\nthe attacker. \r\n\r\n\r\n\r\nVI. BUSINESS IMPACT\r\n-------------------------\r\n\r\nMalicious user that has local access to a system where check_dhcp plugin is \r\ninstalled with SUID could exploit this vulnerability to read any INI format \r\nconfig files owned by root and potentially extract some sensitive information.\r\n \r\nVII. SYSTEMS AFFECTED\r\n-------------------------\r\n\r\nSystems with check_dhcp SUID binary installed as a part of Nagios Plugins 2.0.1 or older\r\nare vulnerable.\r\n \r\nVIII. SOLUTION\r\n-------------------------\r\n\r\nRemove SETUID permission bit from the check_dhcp binary file if the plugin is not used.\r\nVendor has been informed about the vulnerability prior to release of this advisory. \r\nInstall a newer version of the plugin when released by vendor.\r\n \r\nIX. REFERENCES\r\n-------------------------\r\n\r\nhttp://exchange.nagios.org/directory/Plugins/*-Plugin-Packages/Nagios-Plugins-%28Official%29/details\r\nhttp://www.nagios-plugins.org/download/nagios-plugins-2.0.1.tar.gz\r\nhttps://nagios-plugins.org/doc/extra-opts.html\r\nhttp://en.wikipedia.org/wiki/Setuid\r\nhttp://en.wikipedia.org/wiki/INI_file\r\nhttp://dev.mysql.com/doc/refman/5.7/en/password-security-user.html\r\n\r\nhttp://legalhackers.com/advisories/nagios-check_dhcp.txt \r\n\r\nX. CREDITS\r\n-------------------------\r\n\r\nThe vulnerability has been discovered by Dawid Golunski\r\ndawid (at) legalhackers (dot) com\r\nlegalhackers.com\r\n \r\nXI. REVISION HISTORY\r\n-------------------------\r\n\r\nMay 12th, 2014: Advisory created\r\n \r\nXII. LEGAL NOTICES\r\n-------------------------\r\n\r\nThe information contained within this advisory is supplied \"as-is\" with\r\nno warranties or guarantees of fitness of use or otherwise. I accept no\r\nresponsibility for any damage caused by the use or misuse of this information.\r\n\r\n", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/33387/"}], "openvas": [{"lastseen": "2019-05-29T18:35:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-4702", "CVE-2014-4701", "CVE-2014-4703"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-08-20T00:00:00", "id": "OPENVAS:1361412562310869887", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869887", "type": "openvas", "title": "Fedora Update for nagios-plugins FEDORA-2015-12972", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nagios-plugins FEDORA-2015-12972\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869887\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-08-20 06:42:51 +0200 (Thu, 20 Aug 2015)\");\n script_cve_id(\"CVE-2014-4702\", \"CVE-2014-4701\", \"CVE-2014-4703\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for nagios-plugins FEDORA-2015-12972\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'nagios-plugins'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"nagios-plugins on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-12972\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163911.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"nagios-plugins\", rpm:\"nagios-plugins~2.0.3~1.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-4702", "CVE-2014-4701", "CVE-2014-4703"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-08-20T00:00:00", "id": "OPENVAS:1361412562310869879", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869879", "type": "openvas", "title": "Fedora Update for nagios-plugins FEDORA-2015-12987", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nagios-plugins FEDORA-2015-12987\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869879\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-08-20 06:42:12 +0200 (Thu, 20 Aug 2015)\");\n script_cve_id(\"CVE-2014-4701\", \"CVE-2014-4703\", \"CVE-2014-4702\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for nagios-plugins FEDORA-2015-12987\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'nagios-plugins'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"nagios-plugins on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-12987\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163974.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"nagios-plugins\", rpm:\"nagios-plugins~2.0.3~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2014-4701", "CVE-2014-4702", "CVE-2014-4703"], "description": "Nagios is a program that will monitor hosts and services on your network, and to email or page you when a problem arises or is resolved. Nagios runs on a Unix server as a background or daemon process, intermittently running checks on various services that you specify. The actual service checks are performed by separate \"plugin\" programs which return the status of the checks to Nagios. This package contains those plugins. ", "modified": "2015-08-18T05:14:13", "published": "2015-08-18T05:14:13", "id": "FEDORA:E05056083B5E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: nagios-plugins-2.0.3-1.fc21", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2014-4701", "CVE-2014-4702", "CVE-2014-4703"], "description": "Nagios is a program that will monitor hosts and services on your network, and to email or page you when a problem arises or is resolved. Nagios runs on a Unix server as a background or daemon process, intermittently running checks on various services that you specify. The actual service checks are performed by separate \"plugin\" programs which return the status of the checks to Nagios. This package contains those plugins. ", "modified": "2015-08-18T05:22:12", "published": "2015-08-18T05:22:12", "id": "FEDORA:5EA98608B7C8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: nagios-plugins-2.0.3-1.fc22", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2014-4701", "CVE-2014-4702", "CVE-2014-4703"], "description": "Nagios is a program that will monitor hosts and services on your network, and to email or page you when a problem arises or is resolved. Nagios runs on a Unix server as a background or daemon process, intermittently running checks on various services that you specify. The actual service checks are performed by separate \"plugin\" programs which return the status of the checks to Nagios. This package contains those plugins. ", "modified": "2015-08-18T05:28:04", "published": "2015-08-18T05:28:04", "id": "FEDORA:15F09604C8B9", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: nagios-plugins-2.0.3-1.fc23", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2021-01-12T10:13:17", "description": "Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-08-18T00:00:00", "title": "Fedora 22 : nagios-plugins-2.0.3-1.fc22 (2015-12987)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-4702", "CVE-2014-4701", "CVE-2014-4703"], "modified": "2015-08-18T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:nagios-plugins", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2015-12987.NASL", "href": "https://www.tenable.com/plugins/nessus/85474", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-12987.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(85474);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-4701\", \"CVE-2014-4702\", \"CVE-2014-4703\");\n script_xref(name:\"FEDORA\", value:\"2015-12987\");\n\n script_name(english:\"Fedora 22 : nagios-plugins-2.0.3-1.fc22 (2015-12987)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1098531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1114841\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163974.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3e7ec83b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nagios-plugins package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nagios-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/08/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/08/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"nagios-plugins-2.0.3-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nagios-plugins\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:17", "description": "Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-08-18T00:00:00", "title": "Fedora 21 : nagios-plugins-2.0.3-1.fc21 (2015-12972)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-4702", "CVE-2014-4701", "CVE-2014-4703"], "modified": "2015-08-18T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:nagios-plugins"], "id": "FEDORA_2015-12972.NASL", "href": "https://www.tenable.com/plugins/nessus/85473", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-12972.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(85473);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-4701\", \"CVE-2014-4702\", \"CVE-2014-4703\");\n script_xref(name:\"FEDORA\", value:\"2015-12972\");\n\n script_name(english:\"Fedora 21 : nagios-plugins-2.0.3-1.fc21 (2015-12972)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1098531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1114841\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163911.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4f6ba9da\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nagios-plugins package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nagios-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/08/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/08/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"nagios-plugins-2.0.3-1.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nagios-plugins\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:17", "description": "Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-08-18T00:00:00", "title": "Fedora 23 : nagios-plugins-2.0.3-1.fc23 (2015-12853)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-4702", "CVE-2014-4701", "CVE-2014-4703"], "modified": "2015-08-18T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:nagios-plugins", "cpe:/o:fedoraproject:fedora:23"], "id": "FEDORA_2015-12853.NASL", "href": "https://www.tenable.com/plugins/nessus/85469", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-12853.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(85469);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-4701\", \"CVE-2014-4702\", \"CVE-2014-4703\");\n script_xref(name:\"FEDORA\", value:\"2015-12853\");\n\n script_name(english:\"Fedora 23 : nagios-plugins-2.0.3-1.fc23 (2015-12853)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 2.0.3 release to fix various CVE issues.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1098531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1114841\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-August/164029.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?947f1a78\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nagios-plugins package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nagios-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:23\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/08/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/08/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^23([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 23.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC23\", reference:\"nagios-plugins-2.0.3-1.fc23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nagios-plugins\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}]}