Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:863614
HistoryNov 14, 2011 - 12:00 a.m.

Fedora Update for ocsinventory FEDORA-2011-15007

2011-11-1400:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
4

0.015 Low

EPSS

Percentile

85.2%

Check for the Version of ocsinventory

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for ocsinventory FEDORA-2011-15007
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Open Computer and Software Inventory Next Generation is an application
  designed to help a network or system administrator keep track of the
  computers configuration and software that are installed on the network.

  OCS Inventory is also able to detect all active devices on your network,
  such as switch, router, network printer and unattended devices.

  OCS Inventory NG includes package deployment feature on client computers.

  ocsinventory is a metapackage that will install the communication server,
  the administration console and the database server (MySQL).";
tag_solution = "Please Install the Updated Packages.";

tag_affected = "ocsinventory on Fedora 15";


if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069293.html");
  script_id(863614);
  script_version("$Revision: 6626 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2011-11-14 10:47:57 +0530 (Mon, 14 Nov 2011)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_xref(name: "FEDORA", value: "2011-15007");
  script_cve_id("CVE-2011-4024");
  script_name("Fedora Update for ocsinventory FEDORA-2011-15007");

  script_summary("Check for the Version of ocsinventory");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC15")
{

  if ((res = isrpmvuln(pkg:"ocsinventory", rpm:"ocsinventory~1.3.3~5.fc15", rls:"FC15")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.015 Low

EPSS

Percentile

85.2%

Related for OPENVAS:863614