Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:840642
HistoryMay 10, 2011 - 12:00 a.m.

Ubuntu Update for xulrunner-1.9.1 USN-1123-1

2011-05-1000:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
10

0.969 High

EPSS

Percentile

99.6%

Ubuntu Update for Linux kernel vulnerabilities USN-1123-1

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1123_1.nasl 7964 2017-12-01 07:32:11Z santu $
#
# Ubuntu Update for xulrunner-1.9.1 USN-1123-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "A large number of security issues were discovered in the Gecko rendering
  engine. If a user were tricked into viewing a malicious website, a remote
  attacker could exploit a variety of issues related to web browser security,
  including cross-site scripting attacks, denial of service attacks, and
  arbitrary code execution.";

tag_summary = "Ubuntu Update for Linux kernel vulnerabilities USN-1123-1";
tag_affected = "xulrunner-1.9.1 on Ubuntu 9.10";
tag_solution = "Please Install the Updated Packages.";


if(description)
{
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1123-1/");
  script_id(840642);
  script_version("$Revision: 7964 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-01 08:32:11 +0100 (Fri, 01 Dec 2017) $");
  script_tag(name:"creation_date", value:"2011-05-10 14:04:15 +0200 (Tue, 10 May 2011)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_xref(name: "USN", value: "1123-1");
  script_cve_id("CVE-2010-3776", "CVE-2010-3778", "CVE-2011-0053", "CVE-2011-0062", "CVE-2011-0051", "CVE-2011-0055", "CVE-2011-0054", "CVE-2011-0056", "CVE-2011-0057", "CVE-2011-0058", "CVE-2010-1585", "CVE-2011-0059", "CVE-2011-0069", "CVE-2011-0070", "CVE-2011-0080", "CVE-2011-0074", "CVE-2011-0075", "CVE-2011-0077", "CVE-2011-0078", "CVE-2011-0072", "CVE-2011-0065", "CVE-2011-0066", "CVE-2011-0073", "CVE-2011-0067", "CVE-2011-0071", "CVE-2011-1202");
  script_name("Ubuntu Update for xulrunner-1.9.1 USN-1123-1");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU9.10")
{

  if ((res = isdpkgvuln(pkg:"xulrunner-1.9.1", ver:"1.9.1.19+build2+nobinonly-0ubuntu0.9.10.1", rls:"UBUNTU9.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.969 High

EPSS

Percentile

99.6%

Related for OPENVAS:840642