Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:831705
HistoryJul 30, 2012 - 12:00 a.m.

Mandriva Update for arpwatch MDVSA-2012:113 (arpwatch)

2012-07-3000:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
5

0.011 Low

EPSS

Percentile

83.1%

Check for the Version of arpwatch

###############################################################################
# OpenVAS Vulnerability Test
#
# Mandriva Update for arpwatch MDVSA-2012:113 (arpwatch)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "A vulnerability has been discovered and corrected in arpwatch:

  arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly
  others, does not properly drop supplementary groups, which might allow
  attackers to gain root privileges by leveraging other vulnerabilities
  in the daemon (CVE-2012-2653).

  The updated packages have been patched to correct this issue.";

tag_affected = "arpwatch on Mandriva Linux 2011.0";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:113");
  script_id(831705);
  script_version("$Revision: 8313 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-07-30 11:22:58 +0530 (Mon, 30 Jul 2012)");
  script_cve_id("CVE-2012-2653");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_xref(name: "MDVSA", value: "2012:113");
  script_name("Mandriva Update for arpwatch MDVSA-2012:113 (arpwatch)");

  script_tag(name: "summary" , value: "Check for the Version of arpwatch");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Mandrake Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/mandriva_mandrake_linux", "ssh/login/release");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "MNDK_2011.0")
{

  if ((res = isrpmvuln(pkg:"arpwatch", rpm:"arpwatch~2.1a15~9.1", rls:"MNDK_2011.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}