Vulnerabilities > CVE-2010-1511 - Permissions, Privileges, and Access Controls vulnerability in KDE SC and Kget

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
kde
CWE-264
nessus

Summary

KGet 2.4.2 in KDE SC 4.0.0 through 4.4.3 does not properly request download confirmation from the user, which makes it easier for remote attackers to overwrite arbitrary files via a crafted metalink file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8547.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47499
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47499
    titleFedora 11 : kde-l10n-4.4.3-1.fc11 / kdeaccessibility-4.4.3-1.fc11.1 / kdeadmin-4.4.3-1.fc11.1 / etc (2010-8547)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-8547.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47499);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-0436", "CVE-2010-1000", "CVE-2010-1511");
      script_xref(name:"FEDORA", value:"2010-8547");
    
      script_name(english:"Fedora 11 : kde-l10n-4.4.3-1.fc11 / kdeaccessibility-4.4.3-1.fc11.1 / kdeadmin-4.4.3-1.fc11.1 / etc (2010-8547)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update set updates the KDE Software Compilation (KDE SC) to KDE
    SC 4.4.3, which has a number of improvements: * Numerous fixes in
    Konsole, KDE's terminal emulator, among them two possible crashers in
    session management * Flash plugin support in KHTML has been enhanced
    to work with newest Youtube skins * Case-sensitivity in renaming fixes
    in KIO, KDE's network-transparent I/O library
    
      - Hiding the mouse cursor in some special cases in
        presentation mode and two possible crashers have been
        fixed and more bugfixes and translation updates. See
        http://kde.org/announcements/announce-4.4.3.php for more
        information. In addition, the security issues
        CVE-2010-1000 and CVE-2010-1511 (improper sanitization
        of metalink attribute for downloading files) in KGet
        have been fixed, and Kppp now prompts for the root
        password instead of failing with a cryptic error when
        run as a regular user.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://kde.org/announcements/announce-4.4.3.php
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/announcements/announce-4.4.3.php"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=591631"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041972.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?640f7671"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041973.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c4b7816c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041974.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?109a9edd"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041975.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?16bd8673"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041976.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1b1c80f1"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041977.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3bdf17ee"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041978.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d4507a9"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041979.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1d6ace0b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041980.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?40a6a16c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041981.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7532cdf8"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041982.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dde56745"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041983.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d8aa919f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041984.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?29befc97"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041985.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?23bd5d8e"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041986.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fea11b7d"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041987.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7e46850c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041988.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b6a0d640"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041989.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?adba972c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041990.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9fe5adf"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041991.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0da02497"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041992.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?daf56c91"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041993.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ecea954"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kde-l10n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeaccessibility");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeartwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-workspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeedu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepimlibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdetoys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"kde-l10n-4.4.3-1.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeaccessibility-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeadmin-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeartwork-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-4.4.3-2.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-runtime-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-workspace-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebindings-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeedu-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdegames-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdegraphics-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdelibs-4.4.3-2.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdemultimedia-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdenetwork-4.4.3-3.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepim-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepim-runtime-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepimlibs-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeplasma-addons-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdesdk-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdetoys-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeutils-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"oxygen-icon-theme-4.4.3-1.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kde-l10n / kdeaccessibility / kdeadmin / kdeartwork / kdebase / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-938-1.NASL
    descriptionIt was discovered that KGet did not properly perform input validation when processing metalink files. If a user were tricked into opening a crafted metalink file, a remote attacker could overwrite files via directory traversal, which could eventually lead to arbitrary code execution. (CVE-2010-1000) It was discovered that KGet would not always wait for user confirmation when downloading metalink files. If a user selected a file to download but did not confirm or cancel the download, KGet would proceed with the download, overwriting any file with the same name. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-1511). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id46336
    published2010-05-14
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46336
    titleUbuntu 9.04 / 9.10 / 10.04 LTS : kdenetwork vulnerabilities (USN-938-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-938-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46336);
      script_version("1.15");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-1000", "CVE-2010-1511");
      script_bugtraq_id(40141);
      script_xref(name:"USN", value:"938-1");
    
      script_name(english:"Ubuntu 9.04 / 9.10 / 10.04 LTS : kdenetwork vulnerabilities (USN-938-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that KGet did not properly perform input validation
    when processing metalink files. If a user were tricked into opening a
    crafted metalink file, a remote attacker could overwrite files via
    directory traversal, which could eventually lead to arbitrary code
    execution. (CVE-2010-1000)
    
    It was discovered that KGet would not always wait for user
    confirmation when downloading metalink files. If a user selected a
    file to download but did not confirm or cancel the download, KGet
    would proceed with the download, overwriting any file with the same
    name. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-1511).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/938-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kde-zeroconf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdenetwork-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdenetwork-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdenetwork-filesharing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kget");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kopete");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kopete-plugin-otr-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kppp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:krdc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:krfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkopete-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkopete4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/05/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(9\.04|9\.10|10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 9.04 / 9.10 / 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"9.04", pkgname:"kde-zeroconf", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kdenetwork", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kdenetwork-dbg", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kdenetwork-dev", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kdenetwork-filesharing", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kget", pkgver:"4:4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kopete", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kopete-plugin-otr-kde4", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"kppp", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"krdc", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"krfb", pkgver:"4.2.2-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kde-zeroconf", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kdenetwork", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kdenetwork-dbg", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kdenetwork-filesharing", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kget", pkgver:"4:4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kopete", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kopete-plugin-otr-kde4", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"kppp", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"krdc", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"krfb", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libkopete-dev", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libkopete4", pkgver:"4.3.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kde-zeroconf", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kdenetwork", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kdenetwork-dbg", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kdenetwork-filesharing", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kget", pkgver:"4:4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kopete", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kopete-plugin-otr-kde4", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kppp", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"krdc", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"krfb", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libkopete-dev", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libkopete4", pkgver:"4.4.2-0ubuntu4.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kde-zeroconf / kdenetwork / kdenetwork-dbg / kdenetwork-dev / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-08 (Multiple packages, Multiple vulnerabilities fixed in 2010) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. Insight Perl Tk Module Source-Navigator Tk Partimage Mlmmj acl Xinit gzip ncompress liblzw splashutils GNU M4 KDE Display Manager GTK+ KGet dvipng Beanstalk Policy Mount pam_krb5 GNU gv LFTP Uzbl Slim Bitdefender Console iputils DVBStreamer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79961
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79961
    titleGLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-08.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79961);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-3005", "CVE-2007-2741", "CVE-2008-0553", "CVE-2008-1382", "CVE-2008-5907", "CVE-2008-6218", "CVE-2008-6661", "CVE-2009-0040", "CVE-2009-0360", "CVE-2009-0361", "CVE-2009-0946", "CVE-2009-2042", "CVE-2009-2624", "CVE-2009-3736", "CVE-2009-4029", "CVE-2009-4411", "CVE-2009-4896", "CVE-2010-0001", "CVE-2010-0436", "CVE-2010-0732", "CVE-2010-0829", "CVE-2010-1000", "CVE-2010-1205", "CVE-2010-1511", "CVE-2010-2056", "CVE-2010-2060", "CVE-2010-2192", "CVE-2010-2251", "CVE-2010-2529", "CVE-2010-2809", "CVE-2010-2945");
      script_bugtraq_id(24001, 27655, 28770, 31920, 32751, 33740, 33741, 33827, 33990, 34550, 35233, 37128, 37378, 37455, 37886, 37888, 38211, 39467, 39969, 40141, 40426, 40516, 40939, 41174, 41841, 41911, 42297, 43728);
      script_xref(name:"GLSA", value:"201412-08");
    
      script_name(english:"GLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-08
    (Multiple packages, Multiple vulnerabilities fixed in 2010)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          Insight
          Perl Tk Module
          Source-Navigator
          Tk
          Partimage
          Mlmmj
          acl
          Xinit
          gzip
          ncompress
          liblzw
          splashutils
          GNU M4
          KDE Display Manager
          GTK+
          KGet
          dvipng
          Beanstalk
          Policy Mount
          pam_krb5
          GNU gv
          LFTP
          Uzbl
          Slim
          Bitdefender Console
          iputils
          DVBStreamer
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There are no known workarounds at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Insight users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/insight-6.7.1-r1'
        All Perl Tk Module users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-perl/perl-tk-804.028-r2'
        All Source-Navigator users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/sourcenav-5.1.4'
        All Tk users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-lang/tk-8.4.18-r1'
        All Partimage users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-block/partimage-0.6.8'
        All Mlmmj users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-mail/mlmmj-1.2.17.1'
        All acl users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/acl-2.2.49'
        All Xinit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-apps/xinit-1.2.0-r4'
        All gzip users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-arch/gzip-1.4'
        All ncompress users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-arch/ncompress-4.2.4.3'
        All liblzw users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/liblzw-0.2'
        All splashutils users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=media-gfx/splashutils-1.5.4.3-r3'
        All GNU M4 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-devel/m4-1.4.14-r1'
        All KDE Display Manager users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kdm-4.3.5-r1'
        All GTK+ users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/gtk+-2.18.7'
        All KGet 4.3 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kget-4.3.5-r1'
        All dvipng users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/dvipng-1.13'
        All Beanstalk users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-misc/beanstalkd-1.4.6'
        All Policy Mount users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/pmount-0.9.23'
        All pam_krb5 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-auth/pam_krb5-4.3'
        All GNU gv users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/gv-3.7.1'
        All LFTP users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-ftp/lftp-4.0.6'
        All Uzbl users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/uzbl-2010.08.05'
        All Slim users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-misc/slim-1.3.2'
        All iputils users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/iputils-20100418'
        All DVBStreamer users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-tv/dvbstreamer-1.1-r1'
        Gentoo has discontinued support for Bitdefender Console. We recommend
          that users unmerge Bitdefender Console:
          # emerge --unmerge 'app-antivirus/bitdefender-console'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2011. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119, 189, 200, 264, 287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:beanstalkd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:bitdefender-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:dvbstreamer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:dvipng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gtk+");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gzip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:insight");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:iputils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kget");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:liblzw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:m4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mlmmj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ncompress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:pam_krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:partimage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:perl-tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:pmount");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:slim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sourcenav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:splashutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:uzbl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xinit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-arch/gzip", unaffected:make_list("ge 1.4"), vulnerable:make_list("lt 1.4"))) flag++;
    if (qpkg_check(package:"kde-base/kget", unaffected:make_list("ge 4.3.5-r1"), vulnerable:make_list("lt 4.3.5-r1"))) flag++;
    if (qpkg_check(package:"dev-libs/liblzw", unaffected:make_list("ge 0.2"), vulnerable:make_list("lt 0.2"))) flag++;
    if (qpkg_check(package:"kde-base/kdm", unaffected:make_list("ge 4.3.5-r1"), vulnerable:make_list("lt 4.3.5-r1"))) flag++;
    if (qpkg_check(package:"app-text/dvipng", unaffected:make_list("ge 1.13"), vulnerable:make_list("lt 1.13"))) flag++;
    if (qpkg_check(package:"x11-apps/xinit", unaffected:make_list("ge 1.2.0-r4"), vulnerable:make_list("lt 1.2.0-r4"))) flag++;
    if (qpkg_check(package:"net-ftp/lftp", unaffected:make_list("ge 4.0.6"), vulnerable:make_list("lt 4.0.6"))) flag++;
    if (qpkg_check(package:"net-mail/mlmmj", unaffected:make_list("ge 1.2.17.1"), vulnerable:make_list("lt 1.2.17.1"))) flag++;
    if (qpkg_check(package:"sys-apps/pmount", unaffected:make_list("ge 0.9.23"), vulnerable:make_list("lt 0.9.23"))) flag++;
    if (qpkg_check(package:"sys-block/partimage", unaffected:make_list("ge 0.6.8"), vulnerable:make_list("lt 0.6.8"))) flag++;
    if (qpkg_check(package:"sys-apps/acl", unaffected:make_list("ge 2.2.49"), vulnerable:make_list("lt 2.2.49"))) flag++;
    if (qpkg_check(package:"app-arch/ncompress", unaffected:make_list("ge 4.2.4.3"), vulnerable:make_list("lt 4.2.4.3"))) flag++;
    if (qpkg_check(package:"media-gfx/splashutils", unaffected:make_list("ge 1.5.4.3-r3"), vulnerable:make_list("lt 1.5.4.3-r3"))) flag++;
    if (qpkg_check(package:"www-client/uzbl", unaffected:make_list("ge 2010.08.05"), vulnerable:make_list("lt 2010.08.05"))) flag++;
    if (qpkg_check(package:"dev-util/insight", unaffected:make_list("ge 6.7.1-r1"), vulnerable:make_list("lt 6.7.1-r1"))) flag++;
    if (qpkg_check(package:"sys-devel/m4", unaffected:make_list("ge 1.4.14-r1"), vulnerable:make_list("lt 1.4.14-r1"))) flag++;
    if (qpkg_check(package:"app-antivirus/bitdefender-console", unaffected:make_list(), vulnerable:make_list("le 7.1"))) flag++;
    if (qpkg_check(package:"app-text/gv", unaffected:make_list("ge 3.7.1"), vulnerable:make_list("lt 3.7.1"))) flag++;
    if (qpkg_check(package:"media-tv/dvbstreamer", unaffected:make_list("ge 1.1-r1"), vulnerable:make_list("lt 1.1-r1"))) flag++;
    if (qpkg_check(package:"app-misc/beanstalkd", unaffected:make_list("ge 1.4.6"), vulnerable:make_list("lt 1.4.6"))) flag++;
    if (qpkg_check(package:"net-misc/iputils", unaffected:make_list("ge 20100418"), vulnerable:make_list("lt 20100418"))) flag++;
    if (qpkg_check(package:"dev-util/sourcenav", unaffected:make_list("ge 5.1.4"), vulnerable:make_list("lt 5.1.4"))) flag++;
    if (qpkg_check(package:"x11-libs/gtk+", unaffected:make_list("ge 2.18.7"), vulnerable:make_list("lt 2.18.7"))) flag++;
    if (qpkg_check(package:"sys-auth/pam_krb5", unaffected:make_list("ge 4.3"), vulnerable:make_list("lt 4.3"))) flag++;
    if (qpkg_check(package:"dev-lang/tk", unaffected:make_list("ge 8.4.18-r1"), vulnerable:make_list("lt 8.4.18-r1"))) flag++;
    if (qpkg_check(package:"x11-misc/slim", unaffected:make_list("ge 1.3.2"), vulnerable:make_list("lt 1.3.2"))) flag++;
    if (qpkg_check(package:"dev-perl/perl-tk", unaffected:make_list("ge 804.028-r2"), vulnerable:make_list("lt 804.028-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "app-arch/gzip / kde-base/kget / dev-libs/liblzw / kde-base/kdm / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18029.NASL
    descriptionIncludes fixes for a security issue in KGet, and login issue for kopete icq plugin ( see http://bugs.kde.org/257008 ) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50847
    published2010-12-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50847
    titleFedora 12 : kdenetwork-4.4.5-4.fc12 (2010-18029)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-18029.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50847);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-1000", "CVE-2010-1511");
      script_bugtraq_id(40141);
      script_xref(name:"FEDORA", value:"2010-18029");
    
      script_name(english:"Fedora 12 : kdenetwork-4.4.5-4.fc12 (2010-18029)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Includes fixes for a security issue in KGet, and login issue for
    kopete icq plugin ( see http://bugs.kde.org/257008 )
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://bugs.kde.org/257008
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.kde.org/257008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=591631"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-November/051692.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?11512c22"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdenetwork package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"kdenetwork-4.4.5-4.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8577.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47504
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47504
    titleFedora 13 : kde-l10n-4.4.3-1.fc13 / kdeaccessibility-4.4.3-1.fc13.1 / kdeadmin-4.4.3-1.fc13.1 / etc (2010-8577)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-8577.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47504);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-1000", "CVE-2010-1511");
      script_xref(name:"FEDORA", value:"2010-8577");
    
      script_name(english:"Fedora 13 : kde-l10n-4.4.3-1.fc13 / kdeaccessibility-4.4.3-1.fc13.1 / kdeadmin-4.4.3-1.fc13.1 / etc (2010-8577)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update set updates the KDE Software Compilation (KDE SC) to KDE
    SC 4.4.3, which has a number of improvements: * Numerous fixes in
    Konsole, KDE's terminal emulator, among them two possible crashers in
    session management * Flash plugin support in KHTML has been enhanced
    to work with newest Youtube skins * Case-sensitivity in renaming fixes
    in KIO, KDE's network-transparent I/O library
    
      - Hiding the mouse cursor in some special cases in
        presentation mode and two possible crashers have been
        fixed and more bugfixes and translation updates. See
        http://kde.org/announcements/announce-4.4.3.php for more
        information. In addition, the security issues
        CVE-2010-1000 and CVE-2010-1511 (improper sanitization
        of metalink attribute for downloading files) in KGet
        have been fixed, and Kppp now prompts for the root
        password instead of failing with a cryptic error when
        run as a regular user.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://kde.org/announcements/announce-4.4.3.php
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/announcements/announce-4.4.3.php"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=591631"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041937.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0a468408"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041938.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cbfc27d4"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041939.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7a13ec52"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041940.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?900ddc4c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041941.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c2a8cc5b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041942.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8c80fb56"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041943.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3eb2b768"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041944.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a4b7b040"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041945.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1c4e3e3a"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041946.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?88d2ec93"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041947.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b4e005ff"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041948.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?211d3752"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041949.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?224defa7"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041950.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?48bec674"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041951.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?16d4c246"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041952.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bfea3628"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041953.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4f373e21"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041954.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?93c7b12c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041955.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ab4b7bab"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041956.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7c81037c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041957.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0adfeba3"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041958.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?06b429d7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kde-l10n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeaccessibility");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeartwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-workspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeedu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepimlibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdetoys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"kde-l10n-4.4.3-1.fc13")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeaccessibility-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeadmin-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeartwork-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdebase-4.4.3-2.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdebase-runtime-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdebase-workspace-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdebindings-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeedu-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdegames-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdegraphics-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdelibs-4.4.3-2.fc13")) flag++;
    if (rpm_check(release:"FC13", reference:"kdemultimedia-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdenetwork-4.4.3-3.fc13")) flag++;
    if (rpm_check(release:"FC13", reference:"kdepim-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdepim-runtime-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdepimlibs-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeplasma-addons-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdesdk-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdetoys-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"kdeutils-4.4.3-1.fc13.1")) flag++;
    if (rpm_check(release:"FC13", reference:"oxygen-icon-theme-4.4.3-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kde-l10n / kdeaccessibility / kdeadmin / kdeartwork / kdebase / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-098.NASL
    descriptionMultiple vulnerabilities has been discovered and fixed in kget (kdenetwork4) : Directory traversal vulnerability in KGet in KDE SC 4.0.0 through 4.4.3 allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file (CVE-2010-1000). KGet 2.4.2 in KDE SC 4.0.0 through 4.4.3 does not properly request download confirmation from the user, which makes it easier for remote attackers to overwrite arbitrary files via a crafted metalink file (CVE-2010-1511). Packages for 2009.0 are provided due to the Extended Maintenance Program. The corrected packages solves these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id46664
    published2010-05-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46664
    titleMandriva Linux Security Advisory : kdenetwork4 (MDVSA-2010:098)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2010:098. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46664);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:53");
    
      script_cve_id("CVE-2010-1000", "CVE-2010-1511");
      script_bugtraq_id(40141);
      script_xref(name:"MDVSA", value:"2010:098");
    
      script_name(english:"Mandriva Linux Security Advisory : kdenetwork4 (MDVSA-2010:098)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities has been discovered and fixed in kget
    (kdenetwork4) :
    
    Directory traversal vulnerability in KGet in KDE SC 4.0.0 through
    4.4.3 allows remote attackers to create arbitrary files via directory
    traversal sequences in the name attribute of a file element in a
    metalink file (CVE-2010-1000).
    
    KGet 2.4.2 in KDE SC 4.0.0 through 4.4.3 does not properly request
    download confirmation from the user, which makes it easier for remote
    attackers to overwrite arbitrary files via a crafted metalink file
    (CVE-2010-1511).
    
    Packages for 2009.0 are provided due to the Extended Maintenance
    Program.
    
    The corrected packages solves these problems."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20100513-1.txt"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kde4-filesharing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork4-kopete-latex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdnssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kget");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kopete");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kppp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kppp-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krdc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gadu_kopete1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64iris_kopete1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kgetcore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopete4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopete_oscar4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopete_otr_shared1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopete_videodevice4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopeteaddaccountwizard1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopetechatwindow_shared1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopetecontactlist1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopeteidentity1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopeteprivacy1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kopetestatusmenu1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64krdccore1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kyahoo1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64oscar1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgadu_kopete1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libiris_kopete1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkgetcore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopete4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopete_oscar4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopete_otr_shared1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopete_videodevice4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopeteaddaccountwizard1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopetechatwindow_shared1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopetecontactlist1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopeteidentity1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopeteprivacy1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkopetestatusmenu1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkrdccore1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkyahoo1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:liboscar1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"kde4-filesharing-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdenetwork4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdenetwork4-core-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdenetwork4-devel-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdenetwork4-kopete-latex-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdnssd-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kget-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kopete-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kppp-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kppp-provider-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"krdc-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"krfb-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64gadu_kopete1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64iris_kopete1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kgetcore4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopete4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopete_oscar4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopete_otr_shared1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopete_videodevice4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopeteaddaccountwizard1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopetechatwindow_shared1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopeteidentity1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopeteprivacy1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kopetestatusmenu1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kyahoo1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64oscar1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libgadu_kopete1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libiris_kopete1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkgetcore4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopete4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopete_oscar4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopete_otr_shared1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopete_videodevice4-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopeteaddaccountwizard1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopetechatwindow_shared1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopeteidentity1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopeteprivacy1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkopetestatusmenu1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkyahoo1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"liboscar1-4.2.4-0.8mdv2009.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2009.1", reference:"kde4-filesharing-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kdenetwork4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kdenetwork4-core-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kdenetwork4-devel-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kdenetwork4-kopete-latex-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kdnssd-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kget-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kopete-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kppp-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"kppp-provider-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"krdc-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"krfb-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64gadu_kopete1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64iris_kopete1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kgetcore4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopete4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopete_oscar4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopete_otr_shared1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopete_videodevice4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopeteaddaccountwizard1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopetechatwindow_shared1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopeteidentity1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopeteprivacy1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kopetestatusmenu1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64kyahoo1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"x86_64", reference:"lib64oscar1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libgadu_kopete1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libiris_kopete1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkgetcore4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopete4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopete_oscar4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopete_otr_shared1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopete_videodevice4-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopeteaddaccountwizard1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopetechatwindow_shared1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopeteidentity1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopeteprivacy1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkopetestatusmenu1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"libkyahoo1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", cpu:"i386", reference:"liboscar1-4.2.4-0.4mdv2009.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2010.0", reference:"kde4-filesharing-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdenetwork4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdenetwork4-core-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdenetwork4-devel-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdenetwork4-kopete-latex-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdnssd-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kget-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kopete-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kppp-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kppp-provider-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"krdc-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"krfb-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kgetcore4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopete4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopete_oscar4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopete_otr_shared1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopete_videodevice4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopeteaddaccountwizard1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopetechatwindow_shared1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopetecontactlist1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopeteidentity1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopeteprivacy1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kopetestatusmenu1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64krdccore1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kyahoo1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64oscar1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkgetcore4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopete4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopete_oscar4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopete_otr_shared1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopete_videodevice4-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopeteaddaccountwizard1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopetechatwindow_shared1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopetecontactlist1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopeteidentity1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopeteprivacy1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkopetestatusmenu1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkrdccore1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkyahoo1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"liboscar1-4.3.5-0.5mdv2010.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8544.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47498
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47498
    titleFedora 12 : kde-l10n-4.4.3-1.fc12 / kdeaccessibility-4.4.3-1.fc12.1 / kdeadmin-4.4.3-1.fc12.1 / etc (2010-8544)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-8544.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47498);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-0436", "CVE-2010-1000", "CVE-2010-1511");
      script_xref(name:"FEDORA", value:"2010-8544");
    
      script_name(english:"Fedora 12 : kde-l10n-4.4.3-1.fc12 / kdeaccessibility-4.4.3-1.fc12.1 / kdeadmin-4.4.3-1.fc12.1 / etc (2010-8544)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update set updates the KDE Software Compilation (KDE SC) to KDE
    SC 4.4.3, which has a number of improvements: * Numerous fixes in
    Konsole, KDE's terminal emulator, among them two possible crashers in
    session management * Flash plugin support in KHTML has been enhanced
    to work with newest Youtube skins * Case-sensitivity in renaming fixes
    in KIO, KDE's network-transparent I/O library
    
      - Hiding the mouse cursor in some special cases in
        presentation mode and two possible crashers have been
        fixed and more bugfixes and translation updates. See
        http://kde.org/announcements/announce-4.4.3.php for more
        information. In addition, the security issues
        CVE-2010-1000 and CVE-2010-1511 (improper sanitization
        of metalink attribute for downloading files) in KGet
        have been fixed, and Kppp now prompts for the root
        password instead of failing with a cryptic error when
        run as a regular user.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://kde.org/announcements/announce-4.4.3.php
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/announcements/announce-4.4.3.php"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=591631"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041915.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?958b2777"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041916.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ace9a5b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041917.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?35f14188"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041918.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bbfd48fa"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041919.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43bf59a0"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041920.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?959ba845"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041921.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1996f909"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041922.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fc9802ac"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041923.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c5e28ad4"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041924.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d1c4fb52"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041925.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?347961ac"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041926.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5378107"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041927.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?34836c0a"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041928.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?364890e8"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041929.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2b23efcc"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041930.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6412645c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041931.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c37a0edc"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041932.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7535baa4"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041933.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4662616b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041934.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c7e53fa9"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041935.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7478cc17"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041936.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?22892069"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kde-l10n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeaccessibility");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeartwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-workspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeedu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepimlibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdetoys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"kde-l10n-4.4.3-1.fc12")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeaccessibility-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeadmin-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeartwork-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdebase-4.4.3-2.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdebase-runtime-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdebase-workspace-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdebindings-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeedu-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdegames-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdegraphics-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdelibs-4.4.3-2.fc12")) flag++;
    if (rpm_check(release:"FC12", reference:"kdemultimedia-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdenetwork-4.4.3-3.fc12")) flag++;
    if (rpm_check(release:"FC12", reference:"kdepim-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdepim-runtime-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdepimlibs-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeplasma-addons-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdesdk-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdetoys-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"kdeutils-4.4.3-1.fc12.1")) flag++;
    if (rpm_check(release:"FC12", reference:"oxygen-icon-theme-4.4.3-1.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kde-l10n / kdeaccessibility / kdeadmin / kdeartwork / kdebase / etc");
    }