Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:850380
HistoryMar 11, 2013 - 12:00 a.m.

SuSE Update for update openSUSE-SU-2012:1648-1 (update)

2013-03-1100:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
5

0.108 Low

EPSS

Percentile

95.1%

Check for the Version of update

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_suse_2012_1648_1.nasl 8542 2018-01-26 06:57:28Z teissa $
#
# SuSE Update for update openSUSE-SU-2012:1648-1 (update)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");

tag_affected = "update on openSUSE 12.1";
tag_insight = "This version upgrade of bogofilter fixed a heap corruption
  in the base 64 decoding routine as well as several other
  non-security issues.";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00015.html");
  script_id(850380);
  script_version("$Revision: 8542 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-26 07:57:28 +0100 (Fri, 26 Jan 2018) $");
  script_tag(name:"creation_date", value:"2013-03-11 18:29:57 +0530 (Mon, 11 Mar 2013)");
  script_cve_id("CVE-2010-2494");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_xref(name: "openSUSE-SU", value: "2012:1648_1");
  script_name("SuSE Update for update openSUSE-SU-2012:1648-1 (update)");

  script_tag(name: "summary" , value: "Check for the Version of update");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "openSUSE12.1")
{

  if ((res = isrpmvuln(pkg:"bogofilter", rpm:"bogofilter~1.2.3~13.4.1", rls:"openSUSE12.1")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"bogofilter-debuginfo", rpm:"bogofilter-debuginfo~1.2.3~13.4.1", rls:"openSUSE12.1")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"ogofilter-debugsource", rpm:"ogofilter-debugsource~1.2.3~13.4.1", rls:"openSUSE12.1")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}