Vulnerabilities > CVE-2009-4151 - Improper Authentication vulnerability in Bestpractical RT

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
bestpractical
CWE-287
nessus

Summary

Session fixation vulnerability in html/Elements/SetupSessionCookie in Best Practical Solutions RT 3.0.0 through 3.6.9 and 3.8.x through 3.8.5 allows remote attackers to hijack web sessions by setting the session identifier via a manipulation that leverages "HTTP access to the RT server," a related issue to CVE-2009-3585.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1944.NASL
    descriptionMikal Gule discovered that request-tracker, an extensible trouble-ticket tracking system, is prone to an attack, where an attacker with access to the same domain can hijack a user
    last seen2020-06-01
    modified2020-06-02
    plugin id44809
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44809
    titleDebian DSA-1944-1 : request-tracker3.4 request-tracker3.6 - session hijack
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1944. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44809);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2009-3585", "CVE-2009-4151");
      script_bugtraq_id(37162);
      script_xref(name:"DSA", value:"1944");
    
      script_name(english:"Debian DSA-1944-1 : request-tracker3.4 request-tracker3.6 - session hijack");
      script_summary(english:"Checks dpkg output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mikal Gule discovered that request-tracker, an extensible
    trouble-ticket tracking system, is prone to an attack, where an
    attacker with access to the same domain can hijack a user's RT
    session."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1944"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the request-tracker packages.
    
    For the oldstable distribution (etch), this problem has been fixed in
    version 3.6.1-4+etch1 of request-tracker3.6 and version 3.4.5-2+etch1
    of request-tracker3.4.
    
    For the stable distribution (lenny), this problem has been fixed in
    version 3.6.7-5+lenny3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:request-tracker3.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:request-tracker3.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"request-tracker3.4", reference:"3.4.5-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"request-tracker3.6", reference:"3.6.1-4+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.4-apache", reference:"3.4.5-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.4-apache2", reference:"3.4.5-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.4-clients", reference:"3.4.5-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.6-apache", reference:"3.6.1-4+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.6-apache2", reference:"3.6.1-4+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"rt3.6-clients", reference:"3.6.1-4+etch1")) flag++;
    if (deb_check(release:"5.0", prefix:"request-tracker3.6", reference:"3.6.7-5+lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"rt3.6-apache2", reference:"3.6.7-5+lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"rt3.6-clients", reference:"3.6.7-5+lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"rt3.6-db-mysql", reference:"3.6.7-5+lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"rt3.6-db-postgresql", reference:"3.6.7-5+lenny3")) flag++;
    if (deb_check(release:"5.0", prefix:"rt3.6-db-sqlite", reference:"3.6.7-5+lenny3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-12817.NASL
    description - Fri Dec 4 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-12 - Add rt-3.8.2-rh-bz543962.diff (BZ #543962). - Tue Oct 13 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-11 - Update rt-3.8.2-rh-bz526870.diff. - Mon Oct 12 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-10 - Add rt-3.8.2-rh-bz526870.diff (BZ #526870). - Wed Jun 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-9 - Add R: perl(Data::ICal), R: perl(Data::ICal::Entry::Event) (BZ #507965). - Fri Jun 19 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-8 - Address BZ #506885 (BZ #506236). - Remove rt-3.4.1-I18N.diff. - Fri Apr 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-7 - README.fedora.in: Add --dba root to rt-setup-database (BZ #488621). - R: perl(XML::RSS) (BZ #496720). - Wed Feb 18 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-5 - Add R: perl(Class::Accessor::Fast), perl(Exception::Class::Base), perl(HTML::Mason::Request), perl(Net::Server::PreFork). - Thu Feb 5 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-4 - Stop filtering perl(Test::Email). - Add perl(:MODULE_COMPAT ...) to perl-RT-Test. - Sat Jan 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-3 - Fix date in changelog entry. - Sat Jan 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-2 - Filter out R: perl(Test::Email). - Add perl-RT-Test package. - Activate --with devel_mode. - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id43117
    published2009-12-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43117
    titleFedora 10 : rt3-3.8.2-12.fc10 (2009-12817)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-12817.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43117);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2009-3585", "CVE-2009-4151");
      script_xref(name:"FEDORA", value:"2009-12817");
    
      script_name(english:"Fedora 10 : rt3-3.8.2-12.fc10 (2009-12817)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Dec 4 2009 Ralf Corsepius <corsepiu at
        fedoraproject.org> - 3.8.2-12
    
        - Add rt-3.8.2-rh-bz543962.diff (BZ #543962).
    
        - Tue Oct 13 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-11
    
        - Update rt-3.8.2-rh-bz526870.diff.
    
        - Mon Oct 12 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-10
    
        - Add rt-3.8.2-rh-bz526870.diff (BZ #526870).
    
        - Wed Jun 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-9
    
        - Add R: perl(Data::ICal), R:
          perl(Data::ICal::Entry::Event) (BZ #507965).
    
        - Fri Jun 19 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-8
    
        - Address BZ #506885 (BZ #506236).
    
        - Remove rt-3.4.1-I18N.diff.
    
        - Fri Apr 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-7
    
        - README.fedora.in: Add --dba root to rt-setup-database
          (BZ #488621).
    
        - R: perl(XML::RSS) (BZ #496720).
    
        - Wed Feb 18 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-5
    
        - Add R: perl(Class::Accessor::Fast),
          perl(Exception::Class::Base),
          perl(HTML::Mason::Request),
          perl(Net::Server::PreFork).
    
      - Thu Feb 5 2009 Ralf Corsepius <corsepiu at
        fedoraproject.org> - 3.8.2-4
    
        - Stop filtering perl(Test::Email).
    
        - Add perl(:MODULE_COMPAT ...) to perl-RT-Test.
    
        - Sat Jan 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-3
    
        - Fix date in changelog entry.
    
        - Sat Jan 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-2
    
        - Filter out R: perl(Test::Email).
    
        - Add perl-RT-Test package.
    
        - Activate --with devel_mode.
    
        - Don't pass --enable/disable-devel-mode to configure.
    
        - Add Explicit check for devel-mode deps.
    
        - Fri Jan 23 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-1
    
        - Upstream update.
    
        - Preps to add a perl-RT-Test package.
    
        - Sun Nov 30 2008 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.1-2
    
        - Fix rt3-mailgate's %defattr(-,root,root,-).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543984"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-December/032603.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a623aa9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected rt3 package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rt3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"rt3-3.8.2-12.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rt3");
    }
    
  • NASL familyCGI abuses
    NASL idRT_SESSION_FIXATION.NASL
    descriptionThe version of Best Practical Solutions Request Tracker (RT) running on the remote web server is affected by a session fixation vulnerability due to the application authenticating users without invalidating their existing session ID. A remote attacker can exploit this by tricking a user into logging in with a known session ID, allowing the attacker to hijack the user
    last seen2020-06-01
    modified2020-06-02
    plugin id43006
    published2009-12-04
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43006
    titleRequest Tracker Session Fixation Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43006);
      script_version("1.15");
      script_cvs_date("Date: 2018/07/27 18:38:14");
    
      script_cve_id("CVE-2009-4151");
      script_bugtraq_id(37162);
      script_xref(name:"Secunia", value:"37546");
    
      script_name(english:"Request Tracker Session Fixation Vulnerability");
      script_summary(english:"Checks if Request Tracker invalidates session IDs properly.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is running a Perl application that is affected
    by a session fixation vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Best Practical Solutions Request Tracker (RT) running
    on the remote web server is affected by a session fixation
    vulnerability due to the application authenticating users without
    invalidating their existing session ID. A remote attacker can exploit
    this by tricking a user into logging in with a known session ID,
    allowing the attacker to hijack the user's session.
    
    This version of RT is reportedly affected by a different session
    fixation vulnerability, though Nessus has not checked for it.");
      # http://lists.bestpractical.com/pipermail/rt-announce/2009-November/000176.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?443e08f3");
      # http://lists.bestpractical.com/pipermail/rt-announce/2009-November/000177.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33d71852");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Request Tracker 3.8.6 / 3.6.10 or later, or apply the patch
    listed in the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/11/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bestpractical:rt");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("rt_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("installed_sw/RT");
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app = 'RT';
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80);
    
    install = get_single_install(app_name:app, port:port);
    
    clear_cookiejar();
    url = install['path'] + '/index.html';
    full_url = build_url(qs:url, port:port);
    
    # Try to get a session ID from an initial request
    res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);
    if ('<title>Login</title>' >!< res[2]) exit(1, 'Error getting login page on port '+port);
    
    headers = parse_http_headers(status_line:res[0], headers:res[1]);
    if (isnull(headers)) audit(AUDIT_WEB_NO_SERVER_HEADER, port);
    
    cookie = headers['set-cookie'];
    if (isnull(cookie)) exit(1, "Did not receive a session ID after 1st request.");
    
    # Make another request, and check whether or not our initial session ID was
    # invalidated
    res = http_send_recv3(method:"GET", item:url, port:port);
    if (isnull(res)) exit(1, "The web server on port "+port+" didn't respond.");
    if ('<title>Login</title>' >!< res[2]) exit(1, 'Error getting login page.');
    
    headers = parse_http_headers(status_line:res[0], headers:res[1]);
    if (isnull(headers)) exit(1, 'Error parsing HTTP headers on port '+port+'.');
    
    cookie = headers['set-cookie'];
    
    if (isnull(cookie))
      security_warning(port);
    else
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, full_url);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-12783.NASL
    description - Fri Dec 4 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.4-7 - Add rt-3.8.4-rh-bz543962.diff (BZ #543962). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43116
    published2009-12-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43116
    titleFedora 12 : rt3-3.8.4-7.fc12 (2009-12783)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-12783.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43116);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2009-3585", "CVE-2009-4151");
      script_xref(name:"FEDORA", value:"2009-12783");
    
      script_name(english:"Fedora 12 : rt3-3.8.4-7.fc12 (2009-12783)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Dec 4 2009 Ralf Corsepius <corsepiu at
        fedoraproject.org> - 3.8.4-7
    
        - Add rt-3.8.4-rh-bz543962.diff (BZ #543962).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543984"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-December/032570.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?560249fd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected rt3 package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rt3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"rt3-3.8.4-7.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rt3");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-12827.NASL
    description - Fri Dec 4 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-12 - Add rt-3.8.2-rh-bz543962.diff (BZ #543962). - Tue Oct 13 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-11 - Update rt-3.8.2-rh-bz526870.diff. - Mon Oct 12 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-10 - Add rt-3.8.2-rh-bz526870.diff (BZ #526870). - Wed Jun 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-9 - Add R: perl(Data::ICal), R: perl(Data::ICal::Entry::Event) (BZ #507965). - Fri Jun 19 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-8 - Address BZ #506885 (BZ #506236). - Remove rt-3.4.1-I18N.diff. - Fri Apr 24 2009 Ralf Corsepius <corsepiu at fedoraproject.org> - 3.8.2-7 - README.fedora.in: Add --dba root to rt-setup-database (BZ #488621). - R: perl(XML::RSS) (BZ #496720). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43118
    published2009-12-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43118
    titleFedora 11 : rt3-3.8.2-12.fc11 (2009-12827)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-12827.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43118);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2009-3585", "CVE-2009-4151");
      script_xref(name:"FEDORA", value:"2009-12827");
    
      script_name(english:"Fedora 11 : rt3-3.8.2-12.fc11 (2009-12827)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Dec 4 2009 Ralf Corsepius <corsepiu at
        fedoraproject.org> - 3.8.2-12
    
        - Add rt-3.8.2-rh-bz543962.diff (BZ #543962).
    
        - Tue Oct 13 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-11
    
        - Update rt-3.8.2-rh-bz526870.diff.
    
        - Mon Oct 12 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-10
    
        - Add rt-3.8.2-rh-bz526870.diff (BZ #526870).
    
        - Wed Jun 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-9
    
        - Add R: perl(Data::ICal), R:
          perl(Data::ICal::Entry::Event) (BZ #507965).
    
        - Fri Jun 19 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-8
    
        - Address BZ #506885 (BZ #506236).
    
        - Remove rt-3.4.1-I18N.diff.
    
        - Fri Apr 24 2009 Ralf Corsepius <corsepiu at
          fedoraproject.org> - 3.8.2-7
    
        - README.fedora.in: Add --dba root to rt-setup-database
          (BZ #488621).
    
        - R: perl(XML::RSS) (BZ #496720).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=543984"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-December/032641.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?54204d7c"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected rt3 package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rt3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"rt3-3.8.2-12.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rt3");
    }