Vulnerabilities > CVE-2006-3352 - Unspecified vulnerability in Mozilla Firefox

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
mozilla
nessus

Summary

Cross-domain vulnerability in Mozilla Firefox allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object. NOTE: this description was based on a report that has since been retracted by the original authors. The authors misinterpreted their test results. Other third parties also disputed the original report. Therefore, this is not a vulnerability. It is being assigned a candidate number to provide a clear indication of its status

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35458.NASL
    descriptions700_800 11.04 Virtualvault 4.5 IWS Update : The remote HP-UX host is affected by multiple vulnerabilities : - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266) - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265)
    last seen2020-06-01
    modified2020-06-02
    plugin id23716
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23716
    titleHP-UX PHSS_35458 : s700_800 11.04 Virtualvault 4.5 IWS Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35458. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23716);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35458 : s700_800 11.04 Virtualvault 4.5 IWS Update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.5 IWS Update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35458 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35458 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35458", "PHSS_35553");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultTS.VV-CORE-CMN", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VVOS-ADM-RUN", version:"A.04.50")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35463.NASL
    descriptions700_800 11.04 Virtualvault 4.7 (Apache 1.x) OWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23721
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23721
    titleHP-UX PHSS_35463 : s700_800 11.04 Virtualvault 4.7 (Apache 1.x) OWS update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35463. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23721);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35463 : s700_800 11.04 Virtualvault 4.7 (Apache 1.x) OWS update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.7 (Apache 1.x) OWS update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35463 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35463 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35463", "PHSS_35558");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultWS.WS-CORE", version:"A.04.70")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35110.NASL
    descriptions700_800 11.04 Webproxy server 2.0 update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23712
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23712
    titleHP-UX PHSS_35110 : s700_800 11.04 Webproxy server 2.0 update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35110. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23712);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:40 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35110 : s700_800 11.04 Webproxy server 2.0 update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Webproxy server 2.0 update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35110 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35110 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35110");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"HP_Webproxy.HPWEB-PX-CORE", version:"A.02.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35461.NASL
    descriptions700_800 11.04 Virtualvault 4.5 OWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23719
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23719
    titleHP-UX PHSS_35461 : s700_800 11.04 Virtualvault 4.5 OWS update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35461. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23719);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35461 : s700_800 11.04 Virtualvault 4.5 OWS update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.5 OWS update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35461 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35461 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35461", "PHSS_35556");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultTS.VV-CORE-CMN", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS-GUI", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS-JAVA", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS-JK", version:"A.04.50")) flag++;
    if (hpux_check_patch(app:"VaultWS.WS-CORE", version:"A.04.50")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35462.NASL
    descriptions700_800 11.04 Virtualvault 4.6 OWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23720
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23720
    titleHP-UX PHSS_35462 : s700_800 11.04 Virtualvault 4.6 OWS update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35462. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23720);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35462 : s700_800 11.04 Virtualvault 4.6 OWS update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.6 OWS update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35462 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35462 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35462", "PHSS_35557");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultTS.VV-CORE-CMN", version:"A.04.60")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS-GUI", version:"A.04.60")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS-JAVA", version:"A.04.60")) flag++;
    if (hpux_check_patch(app:"VaultWS.WS-CORE", version:"A.04.60")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35460.NASL
    descriptions700_800 11.04 Virtualvault 4.7 IWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23718
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23718
    titleHP-UX PHSS_35460 : s700_800 11.04 Virtualvault 4.7 IWS update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35460. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23718);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35460 : s700_800 11.04 Virtualvault 4.7 IWS update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.7 IWS update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35460 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35460 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35460", "PHSS_35555");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultTS.VV-CORE-CMN", version:"A.04.70")) flag++;
    if (hpux_check_patch(app:"VaultTS.VV-IWS", version:"A.04.70")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35459.NASL
    descriptions700_800 11.04 Virtualvault 4.6 IWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265) - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266)
    last seen2020-06-01
    modified2020-06-02
    plugin id23717
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23717
    titleHP-UX PHSS_35459 : s700_800 11.04 Virtualvault 4.6 IWS update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35459. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23717);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:41 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35459 : s700_800 11.04 Virtualvault 4.6 IWS update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Virtualvault 4.6 IWS update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35459 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35459 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35459", "PHSS_35554");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VaultTS.VV-IWS", version:"A.04.60")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_35111.NASL
    descriptions700_800 11.04 Webproxy 2.1 (Apache 1.x) update : The remote HP-UX host is affected by multiple vulnerabilities : - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. (HPSBUX02165 SSRT061266) - Two potential security vulnerabilities have been reported in HP-UX VirtualVault Apache HTTP server versions prior to Apache 1.3.37 that may allow a Denial of Service (DoS) attack and execution of arbitrary code. (HPSBUX02164 SSRT061265)
    last seen2020-06-01
    modified2020-06-02
    plugin id23713
    published2006-11-22
    reporterThis script is Copyright (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23713
    titleHP-UX PHSS_35111 : s700_800 11.04 Webproxy 2.1 (Apache 1.x) update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_35111. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23713);
      script_version("$Revision: 1.15 $");
      script_cvs_date("$Date: 2016/11/18 20:51:40 $");
    
      script_cve_id("CVE-2005-3352", "CVE-2006-3352", "CVE-2006-3747", "CVE-2006-4339");
      script_bugtraq_id(19204, 19849);
      script_xref(name:"HP", value:"emr_na-c00794047");
      script_xref(name:"HP", value:"emr_na-c00794048");
      script_xref(name:"HP", value:"HPSBUX02164");
      script_xref(name:"HP", value:"HPSBUX02165");
      script_xref(name:"HP", value:"SSRT061265");
      script_xref(name:"HP", value:"SSRT061266");
    
      script_name(english:"HP-UX PHSS_35111 : s700_800 11.04 Webproxy 2.1 (Apache 1.x) update");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.04 Webproxy 2.1 (Apache 1.x) update : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A security vulnerability has been identified in OpenSSL
        used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy
        that may allow remote unauthorized access. (HPSBUX02165
        SSRT061266)
    
      - Two potential security vulnerabilities have been
        reported in HP-UX VirtualVault Apache HTTP server
        versions prior to Apache 1.3.37 that may allow a Denial
        of Service (DoS) attack and execution of arbitrary code.
        (HPSBUX02164 SSRT061265)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794047
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cc8e52a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e53f82c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_35111 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Module mod_rewrite LDAP Protocol Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.04"))
    {
      exit(0, "The host is not affected since PHSS_35111 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_35111");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"HP_Webproxy.HPWEB-PX-CORE", version:"A.02.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");