Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:865498
HistoryMar 25, 2013 - 12:00 a.m.

Fedora Update for mimetex FEDORA-2013-3910

2013-03-2500:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
11

0.278 Low

EPSS

Percentile

96.8%

Check for the Version of mimetex

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for mimetex FEDORA-2013-3910
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");

tag_affected = "mimetex on Fedora 18";
tag_insight = "MimeTeX lets you easily embed LaTeX math in your html pages. It parses a LaTeX
  math expression and immediately emits the corresponding gif image, rather than
  the usual TeX dvi. And mimeTeX is an entirely separate little program that
  doesn't use TeX or its fonts in any way.";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100898.html");
  script_id(865498);
  script_version("$Revision: 8672 $");
  script_tag(name:"last_modification", value:"$Date: 2018-02-05 17:39:18 +0100 (Mon, 05 Feb 2018) $");
  script_tag(name:"creation_date", value:"2013-03-25 11:03:01 +0530 (Mon, 25 Mar 2013)");
  script_cve_id("CVE-2009-1382", "CVE-2009-2459");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_xref(name: "FEDORA", value: "2013-3910");
  script_name("Fedora Update for mimetex FEDORA-2013-3910");

  script_tag(name: "summary" , value: "Check for the Version of mimetex");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC18")
{

  if ((res = isrpmvuln(pkg:"mimetex", rpm:"mimetex~1.74~1.fc18", rls:"FC18")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}