Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:860363
HistoryFeb 17, 2009 - 12:00 a.m.

Fedora Update for xemacs-packages-extra FEDORA-2008-5504

2009-02-1700:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
11

EPSS

0.004

Percentile

73.0%

Check for the Version of xemacs-packages-extra

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for xemacs-packages-extra FEDORA-2008-5504
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "XEmacs is a highly customizable open source text editor and
  application development system.  It is protected under the GNU General
  Public License and related to other versions of Emacs, in particular
  GNU Emacs.  Its emphasis is on modern graphical user interface support
  and an open software development model, similar to Linux.

  The XEmacs packages collection contains a large collection of useful
  lisp packages for XEmacs including mailreaders, programming modes and
  utilities, and packages related to using XEmacs in multi-lingual
  environments.";

tag_affected = "xemacs-packages-extra on Fedora 8";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00782.html");
  script_id(860363);
  script_version("$Revision: 6623 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2009-02-17 16:50:22 +0100 (Tue, 17 Feb 2009)");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "FEDORA", value: "2008-5504");
  script_cve_id("CVE-2008-2142");
  script_name( "Fedora Update for xemacs-packages-extra FEDORA-2008-5504");

  script_summary("Check for the Version of xemacs-packages-extra");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC8")
{

  if ((res = isrpmvuln(pkg:"xemacs-packages-extra", rpm:"xemacs-packages-extra~20070427~2.fc8", rls:"FC8")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}