Mageia: Security Advisory (MGASA-2020-0354) for 'fossil' package(s) before 2.10.
Reporter | Title | Published | Views | Family All 20 |
---|---|---|---|---|
Fedora | [SECURITY] Fedora 33 Update: fossil-2.12.1-1.fc33 | 5 Dec 202001:40 | – | fedora |
Fedora | [SECURITY] Fedora 32 Update: fossil-2.12.1-1.fc32 | 5 Dec 202001:16 | – | fedora |
Debian CVE | CVE-2020-24614 | 25 Aug 202014:15 | – | debiancve |
UbuntuCve | CVE-2020-24614 | 25 Aug 202000:00 | – | ubuntucve |
OpenVAS | Fedora: Security Advisory for fossil (FEDORA-2020-50be892d25) | 5 Dec 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for fossil (openSUSE-SU-2020:1478-1) | 21 Sep 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for fossil (FEDORA-2020-ac6cf99f87) | 5 Dec 202000:00 | – | openvas |
Tenable Nessus | Fedora 33 : fossil (2020-ac6cf99f87) | 7 Dec 202000:00 | – | nessus |
Tenable Nessus | Fedora 32 : fossil (2020-50be892d25) | 7 Dec 202000:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : fossil (openSUSE-2020-1478) | 21 Sep 202000:00 | – | nessus |
# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.10.2020.0354");
script_cve_id("CVE-2020-24614");
script_tag(name:"creation_date", value:"2022-01-28 10:58:44 +0000 (Fri, 28 Jan 2022)");
script_version("2024-10-23T05:05:59+0000");
script_tag(name:"last_modification", value:"2024-10-23 05:05:59 +0000 (Wed, 23 Oct 2024)");
script_tag(name:"cvss_base", value:"6.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2020-09-02 14:12:10 +0000 (Wed, 02 Sep 2020)");
script_name("Mageia: Security Advisory (MGASA-2020-0354)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2022 Greenbone AG");
script_family("Mageia Linux Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/mageia_linux", "ssh/login/release", re:"ssh/login/release=MAGEIA7");
script_xref(name:"Advisory-ID", value:"MGASA-2020-0354");
script_xref(name:"URL", value:"https://advisories.mageia.org/MGASA-2020-0354.html");
script_xref(name:"URL", value:"https://bugs.mageia.org/show_bug.cgi?id=27153");
script_xref(name:"URL", value:"https://fossil-scm.org/fossil/doc/trunk/www/changes.wiki");
script_xref(name:"URL", value:"https://www.openwall.com/lists/oss-security/2020/08/25/1");
script_tag(name:"summary", value:"The remote host is missing an update for the 'fossil' package(s) announced via the MGASA-2020-0354 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows
remote authenticated users to execute arbitrary code. An attacker must have
check-in privileges on the repository (CVE-2020-24614).
The fossil package has been updated to version 2.10.2, containing fixes for
this issue, fixes for other bugs and security issues, and additional
enhancements. See the changes list for details.");
script_tag(name:"affected", value:"'fossil' package(s) on Mageia 7.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "MAGEIA7") {
if(!isnull(res = isrpmvuln(pkg:"fossil", rpm:"fossil~2.10.2~1.mga7", rls:"MAGEIA7"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo