Lucene search

K

Fedora Update for maniadrive FEDORA-2012-7567

πŸ—“οΈΒ 28 May 2012Β 00:00:00Reported byΒ Copyright (C) 2012 Greenbone AGTypeΒ 
openvas
Β openvas
πŸ”—Β plugins.openvas.orgπŸ‘Β 31Β Views

The remote host is missing an update for the 'maniadrive' package(s) announced via the referenced advisory

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
OpenVAS
Fedora Update for php FEDORA-2012-7567
28 May 201200:00
–openvas
OpenVAS
Fedora Update for maniadrive FEDORA-2012-7567
28 May 201200:00
–openvas
OpenVAS
Fedora Update for php-eaccelerator FEDORA-2012-7586
28 May 201200:00
–openvas
OpenVAS
Ubuntu: Security Advisory (USN-1437-1)
8 May 201200:00
–openvas
OpenVAS
Fedora Update for php-eaccelerator FEDORA-2012-7586
28 May 201200:00
–openvas
OpenVAS
Ubuntu Update for php5 USN-1437-1
8 May 201200:00
–openvas
OpenVAS
Fedora Update for php-eaccelerator FEDORA-2012-7567
28 May 201200:00
–openvas
OpenVAS
Fedora Update for php FEDORA-2012-7586
28 May 201200:00
–openvas
OpenVAS
Fedora Update for php FEDORA-2012-7567
28 May 201200:00
–openvas
OpenVAS
Fedora Update for maniadrive FEDORA-2012-7586
28 May 201200:00
–openvas
Rows per page
# SPDX-FileCopyrightText: 2012 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_xref(name:"URL", value:"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081334.html");
  script_oid("1.3.6.1.4.1.25623.1.0.864256");
  script_version("2024-07-17T05:05:38+0000");
  script_tag(name:"last_modification", value:"2024-07-17 05:05:38 +0000 (Wed, 17 Jul 2024)");
  script_tag(name:"creation_date", value:"2012-05-28 10:26:52 +0530 (Mon, 28 May 2012)");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2012-2311", "CVE-2012-1823");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-07-16 17:48:42 +0000 (Tue, 16 Jul 2024)");
  script_xref(name:"FEDORA", value:"2012-7567");
  script_name("Fedora Update for maniadrive FEDORA-2012-7567");
  script_tag(name:"summary", value:"The remote host is missing an update for the 'maniadrive'
  package(s) announced via the referenced advisory.");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2012 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC15");
  script_tag(name:"affected", value:"maniadrive on Fedora 15");
  script_tag(name:"solution", value:"Please install the updated package(s).");
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";

if(release == "FC15")
{

  if ((res = isrpmvuln(pkg:"maniadrive", rpm:"maniadrive~1.2~32.fc15.5", rls:"FC15")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo