FreeBSD Ports: file update require
Reporter | Title | Published | Views | Family All 74 |
---|---|---|---|---|
OpenVAS | Slackware Advisory SSA:2007-093-01 file [and bin package] | 11 Sep 201200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-1274-1) | 8 Mar 202300:00 | – | openvas |
OpenVAS | Slackware: Security Advisory (SSA:2007-093-01) | 10 Sep 201200:00 | – | openvas |
OpenVAS | FreeBSD Ports: file | 4 Sep 200800:00 | – | openvas |
OpenVAS | Ubuntu Update for file vulnerability USN-439-1 | 23 Mar 200900:00 | – | openvas |
OpenVAS | Gentoo Security Advisory GLSA 200703-26 (file) | 24 Sep 200800:00 | – | openvas |
OpenVAS | Gentoo Security Advisory GLSA 200703-26 (file) | 24 Sep 200800:00 | – | openvas |
OpenVAS | Mandriva Update for file MDKSA-2007:067 (file) | 9 Apr 200900:00 | – | openvas |
OpenVAS | Fedora Update for file FEDORA-2007-391 | 27 Feb 200900:00 | – | openvas |
OpenVAS | FreeBSD Security Advisory (FreeBSD-SA-07:04.file.asc) | 4 Sep 200800:00 | – | openvas |
# SPDX-FileCopyrightText: 2008 E-Soft Inc.
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.58852");
script_version("2023-07-26T05:05:09+0000");
script_tag(name:"last_modification", value:"2023-07-26 05:05:09 +0000 (Wed, 26 Jul 2023)");
script_tag(name:"creation_date", value:"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)");
script_cve_id("CVE-2007-1536");
script_tag(name:"cvss_base", value:"9.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
script_name("FreeBSD Ports: file");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2008 E-Soft Inc.");
script_family("FreeBSD Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/freebsd", "ssh/login/freebsdrel");
script_xref(name:"URL", value:"https://www.vuxml.org/freebsd/8e01ab5b-0949-11dc-8163-000e0c2e438a.html");
script_tag(name:"insight", value:"The following package is affected: file");
script_tag(name:"solution", value:"Update your system with the appropriate patches or
software upgrades.");
script_tag(name:"summary", value:"The remote host is missing an update to the system
as announced in the referenced advisory.");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-bsd.inc");
vuln = FALSE;
txt = "";
bver = portver(pkg:"file");
if(!isnull(bver) && revcomp(a:bver, b:"4.21")<0) {
txt += 'Package file version ' + bver + ' is installed which is known to be vulnerable.\n';
vuln = TRUE;
}
if(vuln) {
security_message(data:txt);
} else if (__pkg_match) {
exit(99);
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo