Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:860654
HistoryFeb 16, 2009 - 12:00 a.m.

Fedora Update for syslog-ng FEDORA-2008-10920

2009-02-1600:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
8

0.002 Low

EPSS

Percentile

58.9%

Check for the Version of syslog-ng

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for syslog-ng FEDORA-2008-10920
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_affected = "syslog-ng on Fedora 8";
tag_insight = "syslog-ng, as the name shows, is a syslogd replacement, but with new
  functionality for the new generation. The original syslogd allows
  messages only to be sorted based on priority/facility pairs; syslog-ng
  adds the possibility to filter based on message contents using regular
  expressions. The new configuration scheme is intuitive and powerful.
  Forwarding logs over TCP and remembering all forwarding hops makes it
  ideal for firewalled environments.";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00450.html");
  script_id(860654);
  script_version("$Revision: 6623 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2009-02-16 14:16:57 +0100 (Mon, 16 Feb 2009)");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_xref(name: "FEDORA", value: "2008-10920");
  script_cve_id("CVE-2008-5110");
  script_name( "Fedora Update for syslog-ng FEDORA-2008-10920");

  script_summary("Check for the Version of syslog-ng");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC8")
{

  if ((res = isrpmvuln(pkg:"syslog-ng", rpm:"syslog-ng~2.0.10~1.fc8", rls:"FC8")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.002 Low

EPSS

Percentile

58.9%

Related for OPENVAS:860654