Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:865654
HistoryMay 31, 2013 - 12:00 a.m.

Fedora Update for ruby FEDORA-2013-8411

2013-05-3100:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
9

0.006 Low

EPSS

Percentile

75.3%

Check for the Version of ruby

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for ruby FEDORA-2013-8411
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");

tag_affected = "ruby on Fedora 17";
tag_insight = "Ruby is the interpreted scripting language for quick and easy
  object-oriented programming.  It has many features to process text
  files and to do system management tasks (as in Perl).  It is simple,
  straight-forward, and extensible.";
tag_solution = "Please Install the Updated Packages.";

if(description)
{
  script_id(865654);
  script_version("$Revision: 6628 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2013-05-31 09:49:05 +0530 (Fri, 31 May 2013)");
  script_cve_id("CVE-2013-2065", "CVE-2012-5371", "CVE-2012-4522", "CVE-2012-4464", "CVE-2012-4466");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_name("Fedora Update for ruby FEDORA-2013-8411");

  script_xref(name: "FEDORA", value: "2013-8411");
  script_xref(name: "URL" , value: "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107064.html");
  script_summary("Check for the Version of ruby");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC17")
{

  if ((res = isrpmvuln(pkg:"ruby", rpm:"ruby~1.9.3.429~30.fc17", rls:"FC17")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}