Lucene search

K
openvasCopyright (c) 2010 Greenbone Networks GmbHOPENVAS:861827
HistoryApr 06, 2010 - 12:00 a.m.

Fedora Update for horde FEDORA-2010-5483

2010-04-0600:00:00
Copyright (c) 2010 Greenbone Networks GmbH
plugins.openvas.org
17

0.04 Low

EPSS

Percentile

91.2%

Check for the Version of horde

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for horde FEDORA-2010-5483
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The Horde Framework provides a common structure and interface for Horde
  applications (such as IMP, a web-based mail program). This RPM is
  required for all other Horde module RPMs.

  The Horde Project writes web applications in PHP and releases them under
  Open Source licenses. For more information (including help with Horde
  and its modules) please visit <A HREF= &qt http://www.horde.org/. &qt >http://www.horde.org/.</A>
  
  READ /usr/share/doc/horde-3.3.6/README.Fedora AFTER INSTALLING FOR
  INSTRUCTIONS AND SECURITY!
  
  For additional functionality, also install horde-enhanced";

tag_affected = "horde on Fedora 11";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038285.html");
  script_id(861827);
  script_version("$Revision: 8243 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-25 07:30:04 +0100 (Mon, 25 Dec 2017) $");
  script_tag(name:"creation_date", value:"2010-04-06 08:56:44 +0200 (Tue, 06 Apr 2010)");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_xref(name: "FEDORA", value: "2010-5483");
  script_cve_id("CVE-2009-3701", "CVE-2009-4363", "CVE-2009-3236", "CVE-2009-3237", "CVE-2009-0931", "CVE-2009-0932", "CVE-2008-3823", "CVE-2008-3824", "CVE-2008-5917");
  script_name("Fedora Update for horde FEDORA-2010-5483");

  script_tag(name: "summary" , value: "Check for the Version of horde");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC11")
{

  if ((res = isrpmvuln(pkg:"horde", rpm:"horde~3.3.6~1.fc11", rls:"FC11")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}