Fedora Update for kdebase-workspace FEDORA-2011-5200
2011-04-22T00:00:00
ID OPENVAS:1361412562310863019 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2019-03-15T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for kdebase-workspace FEDORA-2011-5200
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_xref(name:"URL", value:"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058699.html");
script_oid("1.3.6.1.4.1.25623.1.0.863019");
script_version("$Revision: 14223 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $");
script_tag(name:"creation_date", value:"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)");
script_tag(name:"cvss_base", value:"4.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_xref(name:"FEDORA", value:"2011-5200");
script_cve_id("CVE-2011-1168");
script_name("Fedora Update for kdebase-workspace FEDORA-2011-5200");
script_tag(name:"summary", value:"The remote host is missing an update for the 'kdebase-workspace'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC14");
script_tag(name:"affected", value:"kdebase-workspace on Fedora 14");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "FC14")
{
if ((res = isrpmvuln(pkg:"kdebase-workspace", rpm:"kdebase-workspace~4.6.2~2.fc14", rls:"FC14")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310863019", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for kdebase-workspace FEDORA-2011-5200", "description": "The remote host is missing an update for the ", "published": "2011-04-22T00:00:00", "modified": "2019-03-15T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863019", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058699.html", "2011-5200"], "cvelist": ["CVE-2011-1168"], "lastseen": "2019-05-29T18:39:27", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-1168", "CVE-2011-5200"]}, {"type": "slackware", "idList": ["SSA-2011-101-02"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:100326"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310863015", "OPENVAS:1361412562310863026", "OPENVAS:1361412562310863025", "OPENVAS:863033", "OPENVAS:1361412562310863035", "OPENVAS:863032", "OPENVAS:1361412562310863042", "OPENVAS:1361412562310863013", "OPENVAS:863012", "OPENVAS:136141256231069581"]}, {"type": "fedora", "idList": ["FEDORA:D99FC110A7E", "FEDORA:C33981109F1", "FEDORA:80325110A81", "FEDORA:652EA110865", "FEDORA:818EE110A88", "FEDORA:07A05110AF3", "FEDORA:A5F14110894", "FEDORA:F3499110ACA", "FEDORA:7E587110A5B", "FEDORA:744ED110998"]}, {"type": "nessus", "idList": ["SUSE_11_3_KDELIBS4-110418.NASL", "FEDORA_2011-5221.NASL", "FEDORA_2011-5200.NASL", "SLACKWARE_SSA_2011-101-02.NASL", "SUSE_11_4_KDELIBS4-110418.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:11606"]}], "modified": "2019-05-29T18:39:27", "rev": 2}, "score": {"value": 5.8, "vector": "NONE", "modified": "2019-05-29T18:39:27", "rev": 2}, "vulnersScore": 5.8}, "pluginID": "1361412562310863019", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebase-workspace FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058699.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863019\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kdebase-workspace FEDORA-2011-5200\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kdebase-workspace'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"kdebase-workspace on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase-workspace\", rpm:\"kdebase-workspace~4.6.2~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "Fedora Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:51:00", "description": "Cross-site scripting (XSS) vulnerability in the KHTMLPart::htmlError function in khtml/khtml_part.cpp in Konqueror in KDE SC 4.4.0 through 4.6.1 allows remote attackers to inject arbitrary web script or HTML via the URI in a URL corresponding to an unavailable web site.", "edition": 4, "cvss3": {}, "published": "2011-04-18T18:55:00", "title": "CVE-2011-1168", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-1168"], "modified": "2018-10-09T19:30:00", "cpe": ["cpe:/a:kde:kde_sc:4.4.1", "cpe:/a:kde:kde_sc:4.5.1", "cpe:/a:kde:kde_sc:4.4.2", "cpe:/a:kde:kde_sc:4.4.3", "cpe:/a:kde:kde_sc:4.6.1", "cpe:/a:kde:kde_sc:4.5.4", "cpe:/a:kde:kde_sc:4.4.4", "cpe:/a:kde:kde_sc:4.5.3", "cpe:/a:kde:kde_sc:4.6", "cpe:/a:kde:kde_sc:4.5.0", "cpe:/a:kde:kde_sc:4.4.0", "cpe:/a:kde:kde_sc:4.5.2", "cpe:/a:kde:kde_sc:4.4.5", "cpe:/a:kde:kde_sc:4.5.5", "cpe:/a:kde:kde_sc:4.6.0"], "id": "CVE-2011-1168", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1168", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:kde_sc:4.4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:kde:kde_sc:4.5.1:*:*:*:*:*:*:*"]}], "packetstorm": [{"lastseen": "2016-12-05T22:19:55", "description": "", "published": "2011-04-12T00:00:00", "type": "packetstorm", "title": "Konqueror 4.4.x / 4.5.x / 4.6.x HTML Injection", "bulletinFamily": "exploit", "cvelist": ["CVE-2011-1168"], "modified": "2011-04-12T00:00:00", "id": "PACKETSTORM:100326", "href": "https://packetstormsecurity.com/files/100326/Konqueror-4.4.x-4.5.x-4.6.x-HTML-Injection.html", "sourceData": "`-----BEGIN PGP SIGNED MESSAGE----- \nHash: SHA256 \n \nNth Dimension Security Advisory (NDSA20110321) \nDate: 21st March 2011 \nAuthor: Tim Brown <mailto:timb@nth-dimension.org.uk> \nURL: <http://www.nth-dimension.org.uk/> / <http://www.machine.org.uk/> \nProduct: Konqueror 4.4.x, 4.5.x, 4.6.x <http://konqueror.kde.org/> \nVendor: KDE <http://www.kde.org/> \nRisk: Medium \n \nSummary \n \nThe Konqueror web browser is vulnerable to HTML injection into the error \npages that are displayed when it fails to fetch the requested URL. This \ncould allow an arbitrary web site to be spoofed. \n \nAfter discussions with the vendor, CVE-2011-1168 was assigned to this \nvulnerability. \n \nTechnical Details \n \nKonqueror 4.4.x, 4.5.x and 4.6.x are affected by HTML injection which allows \nan arbitrary URL to be spoofed. Opening a fresh instance of Konqueror and \nentering the following URL causes the error page HTML to become corrupted: \n \nhttp://thisdomainwillnotresolveandrekonqerrorpagewillbeshownwithfullurlembedded.twitter.com/\"><h1>Test</h1> \n \nSince Konqueror fails to resolve the hostname it will then will display an \nerror message containing the requested URL including the HTML tags. \n \nIt is worth noting that Javascript execution does not appear to be possible \nin the context of the unresolvable hostname for two reasons. Firstly \nKonqueror disables Javascript within KHTMLPart::htmlError() (between the \ncalls to begin() and end() and secondly because the code executes in an \nempty domain preventing the cookies for the spoofed URL from being accessed. \nWhilst the first of these restrictions could be bypassed in a number of \nways (see below), no method has currently been identified to bypass the \nlatter to break Konqueror's same origin policy. \n \nIt was identified that the first restriction could be bypassed at least two \nways. Firstly a link can be injected with a URL in the form javascript:... \nand secondly an iframe can be injected with a source URL in the form \ndata:text/html,... In the first case, Konqueror only interprets the link \nat the point of clicking (after Javascript has been reenabled) whilst in \nthe latter, Konqueror does not disable Javascript during the parsing of the \nsource for this iframe (i.e. between the calls to begin() and end()). \n \nThe following URL demonstrates how HTML can be injected which both takes \ncontrol of the entire visible DOM by overriding the error page styles \nfor an arbitrary \"secure\" URL and then allows Javascript to be executed \nin the victims browser: \n \nhttps://secure.twitter.com/</title></head><body><style>body{margin: 10px 0; background:#C0DEED url(http://si0.twimg.com/sticky/error_pages/bg-clouds.png) repeat-x; color:%23333; font: 12px Lucida Grande, Arial, sans-serif; text-align:center};%23box {display: none}</style></div><br/><br/><br/><br/><br/><br/><br/><br/><br/><iframe width=25%25 height=180 frameBorder=0 src='data:text/html,<body style=\"background-color:transparent\"><img src=http://si0.twimg.com/sticky/error_pages/twitter_logo_header.png><a><form><p>Username: <input type=text></p><p>Password: <input type=password></p><input type=submit value=Login></form><script>alert(1)</script></body>'><div id=\"box\"> \n \nSolutions \n \nNth Dimension recommends that the vendor supplied patches should be applied. \n \nHistory \n \nOn 16th March 2011, Nth Dimension contacted the KDE security team to \nreport the described vulnerability. \n \nOn 17th March 2011, Harri Porten of KDE confirmed that he had recieved \nthe report and it had been escalated to Maksim Orlovich, a KDE developer \nworking on KHTML to determine the impact. \n \nNth Dimension worked with the Maksim to evaluate the full extent \nof the problem, particulary in relation to the bypass of the Javascript \nrestriction as any same origin policy implications and an interim patch \nwas produced. \n \nOn 18th March 2011, Nth Dimension contacted Josh Bressers on behalf of \nthe KDE security team to request a CVE for this vulnerability which was \nduely assigned. \n \nFollowing the assigment of a CVE for this issue, Nth Dimension and KDE \nliased to establish a date for final publication of the advisory and \npatches. \n \nCurrent \n \nAs of the 23rd March 2011, the state of the vulnerabilities is believed to \nbe as follows. A patch has been developed which it is believed successfully \nmitigates the final symptoms of this vulnerability. This patch has been \nported to 4.4.x, 4.5.x and 4.6.x branches of KDE and will be made available \nto distributions in due course. \n \nThanks \n \nNth Dimension would like to thank Maksim Orlovich and Jeff Mitchell of KDE \nand Josh Bressers of Redhat for the way they worked to resolve the issue. \n-----BEGIN PGP SIGNATURE----- \nVersion: GnuPG v1.4.11 (GNU/Linux) \n \niQIcBAEBCAAGBQJNiUQHAAoJEPJhpTVyySo7fmgP/Ak3XF7fMSjoJ+tJTb2ZwAl3 \n/6L94CTaDVS4GFhCwYjSQXajmPpUcEfkRYRyScg1ABrIDt1301s+tuA4CrR540k3 \n8eTPBSi/brbg+zsQHJZaubBanxOPV3gnZR9jBlTD3+1N1g7PZj1x3A97ijEcVDV+ \nwbWVVu2CAxrLAkpZMLebqztssPrLV87Q90JBPehJorKEx+kKVkPzyh1X/XoQC9Er \n4YLxlhc8NScATNqAci2r54mMbXKqmsXvRLA23rw299y/B1Qd0fkRtY/X72Wguedh \nO97X/aAvojJw61BQ/rzsq0otnjGQfYQUtRNAdhdoQ0Eh+v3mlea/3PFugXMjyxTr \nqNO5blYvoeJ409XpmzOXgpk5j8gfUPiOkVFcU0AgMa2e600tZjJ76BpNfmiq3m+e \ng94vHYLvu1koG7ZzuZIQHfbtK8WUfM8W+bXpkRqmsxH0a5AOYqTjbJtWdskIipvp \ngUhfQmpCazqkK7ym4IWe44N1mMx2EJX3gWXtw/LETk+S5QX+DdJOUI1igIbJVZT6 \nBpqGG6tVFdPyus8X6AjP+GyhgvZSnziiXqha6D9kvWusVCzYVsP9+56wvWSDIgCn \ndZM5eSJphEYVaEaX86tpulYOXyxLAjrYrldghX0AEcDmFk9d8qwfXG4N4xcOkSO5 \nrGKhyY/jLYu1iU4szvI3 \n=nbIX \n-----END PGP SIGNATURE----- \n`\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://packetstormsecurity.com/files/download/100326/NDSA20110321.txt"}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Gpscorrelate adds coordinates to the exif data of jpeg pictures based on a gpx track file. The correlation is done by comparing the timestamp of the images with the timestamp of the gps coordinates. ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:B42E311096C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: gpscorrelate-1.6.1-3.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Additional artwork for KDE, including additional styles, themes. ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:CB3F3110A31", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: kdeartwork-4.6.2-1.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Oxygen icon theme. ", "modified": "2011-04-21T05:29:37", "published": "2011-04-21T05:29:37", "id": "FEDORA:85103110AA2", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: oxygen-icon-theme-4.6.2-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Qtpfsgui is a graphical program for assembling bracketed photos into High Dynamic Range (HDR) images. It also provides a number of tone-mapping operators for creating low dynamic range versions of HDR images. ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:02942110ACC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: qtpfsgui-1.9.3-6.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Core runtime for KDE 4. ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:D0C2F110A48", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: kdebase-runtime-4.6.2-1.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "The kdeadmin package includes administrative tools including: * kcron: systemsettings module for the cron task scheduler * ksystemlog: system log viewer * kuser: user manager ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:C9247110A0B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: kdeadmin-4.6.2-2.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Games for KDE 4, including: * bomber * bovo * granatier * kajongg * kapman * katomic * kblackbox * kblocks * kbounce * kbreakout * kdiamond * kfourinline * kgoldrunner * kigo * killbots * kiriki * kjumpingcube * klickety * klines * knetwalk * kolf * kollision * konquest * kreversi * ksame * kshisen * ksirk * ksnakeduel / ksnake * kspaceduel * ksquares * ksudoku * ktuberling * kubrick * lskat * naval battle * palapeli ", "modified": "2011-04-21T05:29:37", "published": "2011-04-21T05:29:37", "id": "FEDORA:70190110967", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: kdegames-4.6.2-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "Graphics applications, including * gwenview (an image viewer) * kamera (digital camera support) * kcolorchooser (a color chooser) * kolourpaint4 (an easy-to-use paint program) * kruler (screen ruler and color measurement tool) * ksnapshot (screen capture utility) * okular (a document viewer) ", "modified": "2011-04-21T05:29:37", "published": "2011-04-21T05:29:37", "id": "FEDORA:74215110988", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: kdegraphics-4.6.2-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "A photo album tool. Focuses on three key points: * It must be easy to describe a number of images at a time. * It must be easy to search for images. * It must be easy to browse and View the images. ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:E70E2110AB2", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: kphotoalbum-4.1.1-8.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1168"], "description": "The KDE Workspace consists of what is the desktop of the KDE Desktop Environment. This package contains: * khotkeys (a hotkey daemon) * klipper (a cut & paste history utility) * kmenuedit (the menu editor) * krandrtray (resize and rotate X screens) * krunner (a command run interface) * ksysguard (a performance monitor) * kwin (the window manager of KDE) * plasma (the KDE desktop, panels and widgets workspace application) * systemsettings (the configuration editor) ", "modified": "2011-04-21T22:30:59", "published": "2011-04-21T22:30:59", "id": "FEDORA:D2709110A56", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: kdebase-workspace-4.6.2-2.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "openvas": [{"lastseen": "2017-07-25T10:55:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of kdeutils", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863026", "href": "http://plugins.openvas.org/nasl.php?oid=863026", "type": "openvas", "title": "Fedora Update for kdeutils FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdeutils FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdeutils on Fedora 14\";\ntag_insight = \"Utilities for KDE 4.\n Includes:\n * kcharselect: character selector\n * kfloppy: floppy formatting tool\n * superkaramba\n * sweeper: clean unwanted traces the user leaves on the system\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058682.html\");\n script_id(863026);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kdeutils FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of kdeutils\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdeutils\", rpm:\"kdeutils~4.6.2~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of libextractor", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863010", "href": "http://plugins.openvas.org/nasl.php?oid=863010", "type": "openvas", "title": "Fedora Update for libextractor FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for libextractor FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"libextractor is a simple library for keyword extraction. libextractor\n does not support all formats but supports a simple plugging mechanism\n such that you can quickly add extractors for additional formats, even\n without recompiling libextractor. libextractor typically ships with a\n dozen helper-libraries that can be used to obtain keywords from common\n file-types.\n\n libextractor is a part of the GNU project (<A HREF= &qt http://www.gnu.org/ &qt >http://www.gnu.org/</A>).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"libextractor on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058683.html\");\n script_id(863010);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for libextractor FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of libextractor\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"libextractor\", rpm:\"libextractor~0.6.2~1402.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:1361412562310863011", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863011", "type": "openvas", "title": "Fedora Update for kdeaccessibility FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdeaccessibility FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058663.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863011\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kdeaccessibility FEDORA-2011-5200\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kdeaccessibility'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"kdeaccessibility on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdeaccessibility\", rpm:\"kdeaccessibility~4.6.2~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-25T10:55:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of exiv2", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863018", "href": "http://plugins.openvas.org/nasl.php?oid=863018", "type": "openvas", "title": "Fedora Update for exiv2 FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for exiv2 FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"exiv2 on Fedora 14\";\ntag_insight = \"A command line utility to access image metadata, allowing one to:\n * print the Exif metadata of Jpeg images as summary info, interpreted values,\n or the plain data for each tag\n * print the Iptc metadata of Jpeg images\n * print the Jpeg comment of Jpeg images\n * set, add and delete Exif and Iptc metadata of Jpeg images\n * adjust the Exif timestamp (that's how it all started...)\n * rename Exif image files according to the Exif timestamp\n * extract, insert and delete Exif metadata (including thumbnails),\n Iptc metadata and Jpeg comments\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058674.html\");\n script_id(863018);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for exiv2 FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of exiv2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"exiv2\", rpm:\"exiv2~0.21.1~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of kphotoalbum", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863027", "href": "http://plugins.openvas.org/nasl.php?oid=863027", "type": "openvas", "title": "Fedora Update for kphotoalbum FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kphotoalbum FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kphotoalbum on Fedora 14\";\ntag_insight = \"A photo album tool. Focuses on three key points:\n * It must be easy to describe a number of images at a time.\n * It must be easy to search for images.\n * It must be easy to browse and View the images.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058670.html\");\n script_id(863027);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kphotoalbum FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of kphotoalbum\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kphotoalbum\", rpm:\"kphotoalbum~4.1.1~8.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of darktable", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863029", "href": "http://plugins.openvas.org/nasl.php?oid=863029", "type": "openvas", "title": "Fedora Update for darktable FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for darktable FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"darktable on Fedora 14\";\ntag_insight = \"Darktable is a virtual light-table and darkroom for photographers:\n it manages your digital negatives in a database and lets you view them\n through a zoom-able light-table.\n It also enables you to develop raw images and enhance them.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058669.html\");\n script_id(863029);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for darktable FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of darktable\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"darktable\", rpm:\"darktable~0.8~7.fc14.1\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of kdesdk", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863045", "href": "http://plugins.openvas.org/nasl.php?oid=863045", "type": "openvas", "title": "Fedora Update for kdesdk FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdesdk FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdesdk on Fedora 14\";\ntag_insight = \"A collection of applications and tools used by developers, including:\n * cervisia: a CVS frontend\n * kate: advanced text editor\n * kcachegrind: a browser for data produced by profiling tools (e.g. cachegrind)\n * kompare: diff tool\n * kuiviewer: displays designer's UI files\n * lokalize: computer-aided translation system focusing on productivity and performance\n * okteta: binary/hex editor\n * umbrello: UML modeller and UML diagram tool\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058685.html\");\n script_id(863045);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kdesdk FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of kdesdk\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdesdk\", rpm:\"kdesdk~4.6.2~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of hugin", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863005", "href": "http://plugins.openvas.org/nasl.php?oid=863005", "type": "openvas", "title": "Fedora Update for hugin FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for hugin FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"hugin on Fedora 14\";\ntag_insight = \"hugin can be used to stitch multiple images together. The resulting image can\n span 360 degrees. Another common use is the creation of very high resolution\n pictures by combining multiple images. It uses the Panorama Tools as backend\n to create high quality images\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058675.html\");\n script_id(863005);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for hugin FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of hugin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"hugin\", rpm:\"hugin~2010.2.0~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of kdebindings", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863021", "href": "http://plugins.openvas.org/nasl.php?oid=863021", "type": "openvas", "title": "Fedora Update for kdebindings FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebindings FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdebindings on Fedora 14\";\ntag_insight = \"KDE bindings to non-C++ languages\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058689.html\");\n script_id(863021);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for kdebindings FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of kdebindings\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebindings\", rpm:\"kdebindings~4.6.2~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "description": "Check for the Version of rawstudio", "modified": "2017-07-10T00:00:00", "published": "2011-04-22T00:00:00", "id": "OPENVAS:863013", "href": "http://plugins.openvas.org/nasl.php?oid=863013", "type": "openvas", "title": "Fedora Update for rawstudio FEDORA-2011-5200", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rawstudio FEDORA-2011-5200\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Rawstudio is a highly specialized application for processing RAW images\n from digital cameras. It is not a fully featured image editing application.\n\n The RAW format is often recommended to get the best quality out of digital\n camera images. The format is specific to cameras and cannot be read by most\n image editing applications.\n \n Rawstudio makes it possible to read and manipulate RAW images, experiment\n with the controls to see how they affect the image, and finally export into\n JPEG, PNG or TIF format images from most digital cameras.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"rawstudio on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058694.html\");\n script_id(863013);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-22 16:44:44 +0200 (Fri, 22 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-5200\");\n script_cve_id(\"CVE-2011-1168\");\n script_name(\"Fedora Update for rawstudio FEDORA-2011-5200\");\n\n script_summary(\"Check for the Version of rawstudio\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rawstudio\", rpm:\"rawstudio~2.0~0.1.fc14.beta1.1\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "nessus": [{"lastseen": "2021-01-17T14:07:24", "description": "A XSS vulnerability in the way KHTML handles error pages has been\nfixed. CVE-2011-1168 has been assigned to this issue.", "edition": 24, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libksuseinstall1-32bit", "p-cpe:/a:novell:opensuse:libkde4-devel", "p-cpe:/a:novell:opensuse:libkdecore4-devel", "p-cpe:/a:novell:opensuse:libkde4-32bit", "p-cpe:/a:novell:opensuse:libksuseinstall1", "p-cpe:/a:novell:opensuse:libkdecore4-32bit", "p-cpe:/a:novell:opensuse:kdelibs4-core", "p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream", "p-cpe:/a:novell:opensuse:libksuseinstall-devel", "p-cpe:/a:novell:opensuse:libkde4", "cpe:/o:novell:opensuse:11.3", "p-cpe:/a:novell:opensuse:libkdecore4", "p-cpe:/a:novell:opensuse:kdelibs4"], "id": "SUSE_11_3_KDELIBS4-110418.NASL", "href": "https://www.tenable.com/plugins/nessus/75546", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kdelibs4-4406.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75546);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-1168\");\n\n script_name(english:\"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)\");\n script_summary(english:\"Check for the kdelibs4-4406 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A XSS vulnerability in the way KHTML handles error pages has been\nfixed. CVE-2011-1168 has been assigned to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=686652\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-05/msg00026.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs4 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"kdelibs4-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"kdelibs4-branding-upstream-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"kdelibs4-core-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libkde4-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libkde4-devel-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libkdecore4-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libkdecore4-devel-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libksuseinstall-devel-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"libksuseinstall1-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", cpu:\"x86_64\", reference:\"libkde4-32bit-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", cpu:\"x86_64\", reference:\"libkdecore4-32bit-4.4.4-3.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", cpu:\"x86_64\", reference:\"libksuseinstall1-32bit-4.4.4-3.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs4\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T10:09:32", "description": "This update is the second in a series of monthly stabilization updates\nto the 4.6 series. 4.6.2 brings many bugfixes and translation updates\non top of the latest edition in the 4.6 series and is a recommended\nupdate for everyone running 4.6.1 or earlier versions. See also:\nhttp://kde.org/announcements/announce-4.6.2.php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-04-22T00:00:00", "title": "Fedora 15 : kde-l10n-4.6.2-1.fc15.1 / kdeaccessibility-4.6.2-1.fc15 / kdeadmin-4.6.2-2.fc15 / etc (2011-5221)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2011-04-22T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme", "p-cpe:/a:fedoraproject:fedora:kdetoys", "p-cpe:/a:fedoraproject:fedora:kdegames", "p-cpe:/a:fedoraproject:fedora:kdepimlibs", "p-cpe:/a:fedoraproject:fedora:kdeplasma-addons", "p-cpe:/a:fedoraproject:fedora:kdeedu", "p-cpe:/a:fedoraproject:fedora:kdemultimedia", "p-cpe:/a:fedoraproject:fedora:kdesdk", "p-cpe:/a:fedoraproject:fedora:kdeaccessibility", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdenetwork", "p-cpe:/a:fedoraproject:fedora:kdelibs", "p-cpe:/a:fedoraproject:fedora:kdeadmin", "p-cpe:/a:fedoraproject:fedora:kdebase-workspace", "p-cpe:/a:fedoraproject:fedora:kdeutils", "cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:kdeartwork", "p-cpe:/a:fedoraproject:fedora:kde-l10n", "p-cpe:/a:fedoraproject:fedora:kdebase-runtime", "p-cpe:/a:fedoraproject:fedora:kdegraphics", "p-cpe:/a:fedoraproject:fedora:kdebindings"], "id": "FEDORA_2011-5221.NASL", "href": "https://www.tenable.com/plugins/nessus/53520", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-5221.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53520);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-1168\");\n script_bugtraq_id(47304);\n script_xref(name:\"FEDORA\", value:\"2011-5221\");\n\n script_name(english:\"Fedora 15 : kde-l10n-4.6.2-1.fc15.1 / kdeaccessibility-4.6.2-1.fc15 / kdeadmin-4.6.2-2.fc15 / etc (2011-5221)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update is the second in a series of monthly stabilization updates\nto the 4.6 series. 4.6.2 brings many bugfixes and translation updates\non top of the latest edition in the 4.6 series and is a recommended\nupdate for everyone running 4.6.1 or earlier versions. See also:\nhttp://kde.org/announcements/announce-4.6.2.php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://kde.org/announcements/announce-4.6.2.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.kde.org/announcements/announce-4.6.2.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=695398\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058590.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?64727e05\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058591.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?34961c79\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058592.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5d50cdd0\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058593.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b876a992\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058594.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e8c6ac2b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058595.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?420a19f3\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058596.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2045445e\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058597.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fe65a561\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058598.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9102980b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058599.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?24e4ba54\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058600.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8db9e8d7\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058601.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e47e477f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058602.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?902e3561\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058603.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a53d59de\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058604.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8bb1dfe2\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058605.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd01af66\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058606.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?264fe26b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058607.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ec5cb4a0\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058608.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?486d2f8c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058609.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?65e4f831\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kde-l10n\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeaccessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeadmin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeartwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-workspace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeedu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdegames\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdegraphics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdemultimedia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdenetwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdepimlibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdesdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdetoys\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeutils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/04/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kde-l10n-4.6.2-1.fc15.1\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeaccessibility-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeadmin-4.6.2-2.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeartwork-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdebase-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdebase-runtime-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdebase-workspace-4.6.2-2.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdebindings-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeedu-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdegames-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdegraphics-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdelibs-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdemultimedia-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdenetwork-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdepimlibs-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeplasma-addons-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdesdk-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdetoys-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"kdeutils-4.6.2-1.fc15\")) flag++;\nif (rpm_check(release:\"FC15\", reference:\"oxygen-icon-theme-4.6.2-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kde-l10n / kdeaccessibility / kdeadmin / kdeartwork / kdebase / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T09:10:36", "description": "A new kdelibs package is available for Slackware 13.1 to fix a\nsecurity issue.", "edition": 24, "published": "2011-05-28T00:00:00", "title": "Slackware 13.1 : kdelibs (SSA:2011-101-02)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2011-05-28T00:00:00", "cpe": ["p-cpe:/a:slackware:slackware_linux:kdelibs", "cpe:/o:slackware:slackware_linux:13.1"], "id": "SLACKWARE_SSA_2011-101-02.NASL", "href": "https://www.tenable.com/plugins/nessus/54902", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2011-101-02. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54902);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-1168\");\n script_bugtraq_id(47304);\n script_xref(name:\"SSA\", value:\"2011-101-02\");\n\n script_name(english:\"Slackware 13.1 : kdelibs (SSA:2011-101-02)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A new kdelibs package is available for Slackware 13.1 to fix a\nsecurity issue.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.329727\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ec474999\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"13.1\", pkgname:\"kdelibs\", pkgver:\"4.4.3\", pkgarch:\"i486\", pkgnum:\"2_slack13.1\")) flag++;\nif (slackware_check(osver:\"13.1\", arch:\"x86_64\", pkgname:\"kdelibs\", pkgver:\"4.4.3\", pkgarch:\"x86_64\", pkgnum:\"2_slack13.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T10:09:31", "description": "This update is the second in a series of monthly stabilization updates\nto the 4.6 series. 4.6.2 brings many bugfixes and translation updates\non top of the latest edition in the 4.6 series and is a recommended\nupdate for everyone running 4.6.1 or earlier versions. See also:\nhttp://kde.org/announcements/announce-4.6.2.php\n\nAlso included is a new exiv2-0.21.x release, see:\nhttp://exiv2.org/whatsnew.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-04-22T00:00:00", "title": "Fedora 14 : darktable-0.8-7.fc14.1 / exiv2-0.21.1-1.fc14 / geeqie-1.0-9.fc14.1 / gipfel-0.3.2-7.fc14 / etc (2011-5200)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2011-04-22T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme", "p-cpe:/a:fedoraproject:fedora:kdetoys", "p-cpe:/a:fedoraproject:fedora:kphotoalbum", "p-cpe:/a:fedoraproject:fedora:kdegames", "p-cpe:/a:fedoraproject:fedora:darktable", "p-cpe:/a:fedoraproject:fedora:libgexiv2", "p-cpe:/a:fedoraproject:fedora:gpscorrelate", "p-cpe:/a:fedoraproject:fedora:immix", "p-cpe:/a:fedoraproject:fedora:ufraw", "p-cpe:/a:fedoraproject:fedora:kdepimlibs", "p-cpe:/a:fedoraproject:fedora:kdeplasma-addons", "p-cpe:/a:fedoraproject:fedora:kdeedu", "p-cpe:/a:fedoraproject:fedora:kdemultimedia", "p-cpe:/a:fedoraproject:fedora:kdesdk", "p-cpe:/a:fedoraproject:fedora:pyexiv2", "p-cpe:/a:fedoraproject:fedora:gthumb", "p-cpe:/a:fedoraproject:fedora:kdeaccessibility", "p-cpe:/a:fedoraproject:fedora:strigi", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdenetwork", "p-cpe:/a:fedoraproject:fedora:kdelibs", "p-cpe:/a:fedoraproject:fedora:krename", "p-cpe:/a:fedoraproject:fedora:exiv2", "cpe:/o:fedoraproject:fedora:14", "p-cpe:/a:fedoraproject:fedora:kdeadmin", "p-cpe:/a:fedoraproject:fedora:gnome-commander", "p-cpe:/a:fedoraproject:fedora:kdebase-workspace", "p-cpe:/a:fedoraproject:fedora:hugin", "p-cpe:/a:fedoraproject:fedora:koffice", "p-cpe:/a:fedoraproject:fedora:merkaartor", "p-cpe:/a:fedoraproject:fedora:kdeutils", "p-cpe:/a:fedoraproject:fedora:rawstudio", "p-cpe:/a:fedoraproject:fedora:kdeartwork", "p-cpe:/a:fedoraproject:fedora:kde-l10n", "p-cpe:/a:fedoraproject:fedora:qtpfsgui", "p-cpe:/a:fedoraproject:fedora:gipfel", "p-cpe:/a:fedoraproject:fedora:geeqie", "p-cpe:/a:fedoraproject:fedora:libextractor", "p-cpe:/a:fedoraproject:fedora:kdebase-runtime", "p-cpe:/a:fedoraproject:fedora:kdegraphics", "p-cpe:/a:fedoraproject:fedora:shotwell", "p-cpe:/a:fedoraproject:fedora:kdebindings"], "id": "FEDORA_2011-5200.NASL", "href": "https://www.tenable.com/plugins/nessus/53519", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-5200.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53519);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-1168\");\n script_bugtraq_id(47304);\n script_xref(name:\"FEDORA\", value:\"2011-5200\");\n\n script_name(english:\"Fedora 14 : darktable-0.8-7.fc14.1 / exiv2-0.21.1-1.fc14 / geeqie-1.0-9.fc14.1 / gipfel-0.3.2-7.fc14 / etc (2011-5200)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update is the second in a series of monthly stabilization updates\nto the 4.6 series. 4.6.2 brings many bugfixes and translation updates\non top of the latest edition in the 4.6 series and is a recommended\nupdate for everyone running 4.6.1 or earlier versions. See also:\nhttp://kde.org/announcements/announce-4.6.2.php\n\nAlso included is a new exiv2-0.21.x release, see:\nhttp://exiv2.org/whatsnew.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://exiv2.org/whatsnew.html\"\n );\n # http://kde.org/announcements/announce-4.6.2.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.kde.org/announcements/announce-4.6.2.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=695398\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058659.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?996554bd\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058660.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?04deee3b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058661.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?34b0082a\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058662.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?39774ff5\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058663.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d88bc0d6\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058664.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b46347c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058665.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?334c8e15\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058666.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7a9e7265\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058667.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b179171e\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058668.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0153dbae\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058669.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fe90356d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058670.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a3d6be03\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058671.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?80430da4\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058672.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?931a21f6\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058673.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d04c9410\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058674.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?66abbf55\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058675.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?192117a3\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058676.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3573b908\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058677.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dab15031\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058678.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7d107994\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058679.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0e12449f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058680.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?97df43a2\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058681.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c008b398\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058682.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?31692b73\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058683.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2509af09\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058684.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9092685a\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058685.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2155c5eb\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058686.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bd68d8a2\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058687.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77f359d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058688.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?355c594f\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058689.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?57a4bb05\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058690.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4bd81d0c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058691.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?02b21af7\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058692.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?671b3d96\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058693.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?640bc83a\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058694.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0779f00b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058695.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?979b2d11\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058696.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aa630147\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058697.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f003a56a\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058698.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?024bcd3b\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058699.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?27dd45d9\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:darktable\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:exiv2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:geeqie\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gipfel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnome-commander\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gpscorrelate\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gthumb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:hugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:immix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kde-l10n\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeaccessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeadmin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeartwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-workspace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeedu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdegames\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdegraphics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdemultimedia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdenetwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdepimlibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdesdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdetoys\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdeutils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:koffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kphotoalbum\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:krename\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libextractor\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libgexiv2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:merkaartor\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:pyexiv2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:qtpfsgui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rawstudio\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:shotwell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:strigi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ufraw\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/04/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"darktable-0.8-7.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"exiv2-0.21.1-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"geeqie-1.0-9.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"gipfel-0.3.2-7.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"gnome-commander-1.2.8.10-1.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"gpscorrelate-1.6.1-3.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"gthumb-2.12.2-1.fc14.2\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"hugin-2010.2.0-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"immix-1.3.2-10.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kde-l10n-4.6.2-1.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeaccessibility-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeadmin-4.6.2-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeartwork-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdebase-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdebase-runtime-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdebase-workspace-4.6.2-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdebindings-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeedu-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdegames-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdegraphics-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdelibs-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdemultimedia-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdenetwork-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdepimlibs-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeplasma-addons-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdesdk-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdetoys-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kdeutils-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"koffice-2.3.3-1.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"kphotoalbum-4.1.1-8.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"krename-4.0.7-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"libextractor-0.6.2-1402.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"libgexiv2-0.2.2-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"merkaartor-0.17.2-2.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"oxygen-icon-theme-4.6.2-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"pyexiv2-0.3.0-1.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"qtpfsgui-1.9.3-6.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"rawstudio-2.0-0.1.fc14.beta1.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"shotwell-0.8.1-3.fc14\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"strigi-0.7.2-5.fc14.1\")) flag++;\nif (rpm_check(release:\"FC14\", reference:\"ufraw-0.18-2.fc14.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"darktable / exiv2 / geeqie / gipfel / gnome-commander / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T14:08:45", "description": "A XSS vulnerability in the way KHTML handles error pages has been\nfixed. CVE-2011-1168 has been assigned to this issue.", "edition": 24, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libkde4-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo", "p-cpe:/a:novell:opensuse:libkdecore4-devel-debuginfo", "p-cpe:/a:novell:opensuse:kdelibs4-doc-debuginfo", "p-cpe:/a:novell:opensuse:libksuseinstall1-32bit", "p-cpe:/a:novell:opensuse:libkde4-devel", "p-cpe:/a:novell:opensuse:libkdecore4-debuginfo", "p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo-32bit", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:libkdecore4-devel", "p-cpe:/a:novell:opensuse:libkde4-32bit", "p-cpe:/a:novell:opensuse:libksuseinstall1", "p-cpe:/a:novell:opensuse:libkdecore4-32bit", "p-cpe:/a:novell:opensuse:kdelibs4-core-debuginfo", "p-cpe:/a:novell:opensuse:libkde4-debuginfo", "p-cpe:/a:novell:opensuse:kdelibs4-core", "p-cpe:/a:novell:opensuse:libkdecore4-debuginfo-32bit", "p-cpe:/a:novell:opensuse:kdelibs4-debuginfo", "p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream", "p-cpe:/a:novell:opensuse:libksuseinstall-devel", "p-cpe:/a:novell:opensuse:kdelibs4-debugsource", "p-cpe:/a:novell:opensuse:libkde4", "p-cpe:/a:novell:opensuse:libkdecore4", "p-cpe:/a:novell:opensuse:kdelibs4"], "id": "SUSE_11_4_KDELIBS4-110418.NASL", "href": "https://www.tenable.com/plugins/nessus/75877", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kdelibs4-4406.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75877);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-1168\");\n\n script_name(english:\"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0480-1)\");\n script_summary(english:\"Check for the kdelibs4-4406 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A XSS vulnerability in the way KHTML handles error pages has been\nfixed. CVE-2011-1168 has been assigned to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=686652\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-05/msg00026.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs4 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-core-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs4-doc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkde4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libkdecore4-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-branding-upstream-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-core-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-core-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-debugsource-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"kdelibs4-doc-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkde4-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkde4-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkde4-devel-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkdecore4-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkdecore4-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkdecore4-devel-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libkdecore4-devel-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libksuseinstall-devel-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libksuseinstall1-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"libksuseinstall1-debuginfo-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libkde4-32bit-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libkde4-debuginfo-32bit-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libkdecore4-32bit-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libkdecore4-debuginfo-32bit-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libksuseinstall1-32bit-4.6.0-6.15.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"libksuseinstall1-debuginfo-32bit-4.6.0-6.15.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs4\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-20T14:40:04", "description": "This update fixes a cross-site scripting (XSS) vulnerability in the\nway KHTML handles error pages. (CVE-2011-1168)", "edition": 23, "published": "2011-05-27T00:00:00", "title": "SuSE 11.1 Security Update : kdelibs4 (SAT Patch Number 4407)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1168"], "modified": "2011-05-27T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:libkdecore4", "p-cpe:/a:novell:suse_linux:11:kdelibs4-core", "cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:libkde4", "p-cpe:/a:novell:suse_linux:11:libkdecore4-32bit", "p-cpe:/a:novell:suse_linux:11:libkde4-32bit", "p-cpe:/a:novell:suse_linux:11:kdelibs4-doc", "p-cpe:/a:novell:suse_linux:11:kdelibs4"], "id": "SUSE_11_KDELIBS4-110418.NASL", "href": "https://www.tenable.com/plugins/nessus/54840", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54840);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-1168\");\n\n script_name(english:\"SuSE 11.1 Security Update : kdelibs4 (SAT Patch Number 4407)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a cross-site scripting (XSS) vulnerability in the\nway KHTML handles error pages. (CVE-2011-1168)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=686652\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1168.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 4407.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kdelibs4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kdelibs4-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kdelibs4-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libkde4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libkde4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libkdecore4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libkdecore4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"kdelibs4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"kdelibs4-core-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libkde4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libkdecore4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"kdelibs4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"kdelibs4-core-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libkde4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libkde4-32bit-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libkdecore4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libkdecore4-32bit-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"kdelibs4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"kdelibs4-core-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"kdelibs4-doc-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libkde4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libkdecore4-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libkde4-32bit-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libkdecore4-32bit-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libkde4-32bit-4.3.5-0.6.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libkdecore4-32bit-4.3.5-0.6.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:41", "bulletinFamily": "software", "cvelist": ["CVE-2011-1168"], "description": "Crossite scripting via error pages.", "edition": 1, "modified": "2011-04-19T00:00:00", "published": "2011-04-19T00:00:00", "id": "SECURITYVULNS:VULN:11606", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11606", "title": "KDE KHTML crossite scripting", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}]}