Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:862905
HistoryMar 15, 2011 - 12:00 a.m.

Fedora Update for patch FEDORA-2011-1269

2011-03-1500:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
9

0.005 Low

EPSS

Percentile

74.8%

Check for the Version of patch

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for patch FEDORA-2011-1269
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The patch program applies diff files to originals.  The diff command
  is used to compare an original to a changed file.  Diff lists the
  changes made to the file.  A person who has the original file can then
  use the patch command with the diff file to add the changes to their
  original file (patching the file).

  Patch should be installed because it is a common way of upgrading
  applications.";
tag_solution = "Please Install the Updated Packages.";

tag_affected = "patch on Fedora 13";


if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html");
  script_id(862905);
  script_version("$Revision: 6626 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2011-03-15 14:58:18 +0100 (Tue, 15 Mar 2011)");
  script_xref(name: "FEDORA", value: "2011-1269");
  script_tag(name:"cvss_base", value:"5.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:P");
  script_cve_id("CVE-2010-4651");
  script_name("Fedora Update for patch FEDORA-2011-1269");

  script_summary("Check for the Version of patch");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC13")
{

  if ((res = isrpmvuln(pkg:"patch", rpm:"patch~2.6.1~8.fc13", rls:"FC13")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}