Vulnerabilities > CVE-2011-1000 - Improper Input Validation vulnerability in Freedesktop Telepathy Gabble

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
freedesktop
CWE-20
nessus

Summary

jingle-factory.c in Telepathy Gabble 0.11 before 0.11.7, 0.10 before 0.10.5, and 0.8 before 0.8.15 allows remote attackers to sniff audio and video calls via a crafted google:jingleinfo stanza that specifies an alternate server for streamed media.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1284.NASL
    descriptionTelepathy-Gabble changes, including a security fix : - fd.o#32390: Gabble now treats a request for a ContactSearch channel with Server set to the empty string as equivalent to not specifying a server, and rejects requests where the JID specified for Server is invalid. - fd.o#32874: Offline contacts are now assumed to support 1-1 text channels. - fd.o#34048: Malicious contacts can no longer trick Gabble into relaying audio/video data via a server of their choosing. - fd.o#32815: fallback-conference-server now defaults to conference.telepathy.im. Thus, if the user
    last seen2020-06-01
    modified2020-06-02
    plugin id52515
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52515
    titleFedora 15 : telepathy-gabble-0.11.7-1.fc15 / telepathy-glib-0.13.13-1.fc15 (2011-1284)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1284.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52515);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:34");
    
      script_cve_id("CVE-2011-1000");
      script_xref(name:"FEDORA", value:"2011-1284");
    
      script_name(english:"Fedora 15 : telepathy-gabble-0.11.7-1.fc15 / telepathy-glib-0.13.13-1.fc15 (2011-1284)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Telepathy-Gabble changes, including a security fix :
    
      - fd.o#32390: Gabble now treats a request for a
        ContactSearch channel with Server set to the empty
        string as equivalent to not specifying a server, and
        rejects requests where the JID specified for Server is
        invalid.
    
        - fd.o#32874: Offline contacts are now assumed to
          support 1-1 text channels.
    
        - fd.o#34048: Malicious contacts can no longer trick
          Gabble into relaying audio/video data via a server of
          their choosing.
    
        - fd.o#32815: fallback-conference-server now defaults to
          conference.telepathy.im. Thus, if the user's server
          doesn't have a conference component configured,
          upgrading a 1-1 chat into an ad-hoc conference still
          works.
    
        - fd.o#11291: support for xep-0092, Software Version.
    
        - fd.o#33471: support for the FileTransfer.URI property.
    
    Telepathy-Glib Enhancements include :
    
      - Many doc fixes, including: TpBaseClientClass is now
        included; INCOMING_MESSAGES is now explained.
    
        - Compiler flags reordered (clang is order-sensitive) to
          allow static analysis.
    
        - Account Channel Requests now give you access to the
          originating TpChannelRequest.
    
        - The speculative debug cache may now be disabled at
          compile time. tp_debug_sender_add_message_vprintf and
          tp_debug_sender_add_message_printf added to allow
          callers who care about optimisation to reduce debug
          overhead.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/054574.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8428b3de"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/054575.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?aad26710"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected telepathy-gabble and / or telepathy-glib packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:telepathy-gabble");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:telepathy-glib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"telepathy-gabble-0.11.7-1.fc15")) flag++;
    if (rpm_check(release:"FC15", reference:"telepathy-glib-0.13.13-1.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "telepathy-gabble / telepathy-glib");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1067-1.NASL
    descriptionIt was discovered that Gabble did not verify the from field of google jingleinfo updates. This could allow a remote attacker to perform man in the middle attacks (MITM) on streamed media. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52023
    published2011-02-18
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52023
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : telepathy-gabble vulnerability (USN-1067-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1067-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52023);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2011-1000");
      script_xref(name:"USN", value:"1067-1");
    
      script_name(english:"Ubuntu 9.10 / 10.04 LTS / 10.10 : telepathy-gabble vulnerability (USN-1067-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Gabble did not verify the from field of google
    jingleinfo updates. This could allow a remote attacker to perform man
    in the middle attacks (MITM) on streamed media.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1067-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected telepathy-gabble and / or telepathy-gabble-dbg
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:telepathy-gabble");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:telepathy-gabble-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"9.10", pkgname:"telepathy-gabble", pkgver:"0.8.7-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"telepathy-gabble-dbg", pkgver:"0.8.7-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"telepathy-gabble", pkgver:"0.8.12-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"telepathy-gabble-dbg", pkgver:"0.8.12-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"telepathy-gabble", pkgver:"0.10.0-1ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"telepathy-gabble-dbg", pkgver:"0.10.0-1ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "telepathy-gabble / telepathy-gabble-dbg");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1903.NASL
    descriptionThe remote Fedora host is missing one or more security updates : telepathy-glib-0.11.16-2.fc13 : - Sun Feb 20 2011 Brian Pepple <bpepple at fedoraproject.org> - 0.11.16-2 - Drop devel require on tp-glib-vala. - Sun Feb 20 2011 Brian Pepple <bpepple at fedoraproject.org> - 0.11.16-1 - Update to 0.11.16. - Bump min version of glib required. - Tue Jun 22 2010 Brian Pepple <bpepple at fedoraproject.org> - 0.10.7-1 - Update to 0.10.7. - Tue May 25 2010 Brian Pepple <bpepple at fedoraproject.org> - 0.10.6-1 - Update to 0.10.6. - Wed Apr 28 2010 Brian Pepple <bpepple at fedoraproject.org> - 0.10.5-1 - Update to 0.10.5. - Tue Apr 20 2010 Brian Pepple <bpepple at fedoraproject.org> - 0.10.4-1 - Update to 0.10.4. telepathy-gabble-0.10.5-1.fc13 : - Wed Feb 16 2011 Brian Pepple <bpepple at fedoraproject.org> - 0.10.5-1 - Update to 0.10.5. - Bump min BR of glib2. - Add requires on tp-mission-control. Refer to NEWS file. - Add BR on cyrus-sasl-devel for wocky test. - Add BR on libnice-devel - Add BR for sqlite-devel. - Bump min req for tp-glib. - Drop fedora cert patch. Fixed upstream. - Sat Jul 10 2010 Brian Pepple <bpepple at fedoraproject.org> - 0.9.11-2 - Add patch to use Fedora
    last seen2020-06-01
    modified2020-06-02
    plugin id52467
    published2011-03-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52467
    titleFedora 13 : telepathy-gabble-0.10.5-1.fc13 / telepathy-glib-0.11.16-2.fc13 (2011-1903)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1903.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52467);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:34");
    
      script_cve_id("CVE-2011-1000");
      script_bugtraq_id(46440);
      script_xref(name:"FEDORA", value:"2011-1903");
    
      script_name(english:"Fedora 13 : telepathy-gabble-0.10.5-1.fc13 / telepathy-glib-0.11.16-2.fc13 (2011-1903)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Fedora host is missing one or more security updates :
    
    telepathy-glib-0.11.16-2.fc13 :
    
      - Sun Feb 20 2011 Brian Pepple <bpepple at
        fedoraproject.org> - 0.11.16-2
    
        - Drop devel require on tp-glib-vala.
    
        - Sun Feb 20 2011 Brian Pepple <bpepple at
          fedoraproject.org> - 0.11.16-1
    
        - Update to 0.11.16.
    
        - Bump min version of glib required.
    
        - Tue Jun 22 2010 Brian Pepple <bpepple at
          fedoraproject.org> - 0.10.7-1
    
        - Update to 0.10.7.
    
        - Tue May 25 2010 Brian Pepple <bpepple at
          fedoraproject.org> - 0.10.6-1
    
        - Update to 0.10.6.
    
        - Wed Apr 28 2010 Brian Pepple <bpepple at
          fedoraproject.org> - 0.10.5-1
    
        - Update to 0.10.5.
    
        - Tue Apr 20 2010 Brian Pepple <bpepple at
          fedoraproject.org> - 0.10.4-1
    
        - Update to 0.10.4.
    
    telepathy-gabble-0.10.5-1.fc13 :
    
      - Wed Feb 16 2011 Brian Pepple <bpepple at
        fedoraproject.org> - 0.10.5-1
    
        - Update to 0.10.5.
    
        - Bump min BR of glib2.
    
        - Add requires on tp-mission-control. Refer to NEWS
          file.
    
        - Add BR on cyrus-sasl-devel for wocky test.
    
        - Add BR on libnice-devel
    
        - Add BR for sqlite-devel.
    
        - Bump min req for tp-glib.
    
        - Drop fedora cert patch. Fixed upstream.
    
        - Sat Jul 10 2010 Brian Pepple <bpepple at
          fedoraproject.org> - 0.9.11-2
    
        - Add patch to use Fedora's ssl certs. (#600532)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=678908"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/054408.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?01e7e384"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/054409.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e910bf2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected telepathy-gabble and / or telepathy-glib packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:telepathy-gabble");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:telepathy-glib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"telepathy-gabble-0.10.5-1.fc13")) flag++;
    if (rpm_check(release:"FC13", reference:"telepathy-glib-0.11.16-2.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "telepathy-gabble / telepathy-glib");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_TELEPATHY-GABBLE-110222.NASL
    descriptionThis update of telepathy-gabble is validating the origin of a google:jingleinfo update message now. Not validating the origin could be used to intercept calls. CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id53804
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53804
    titleopenSUSE Security Update : telepathy-gabble (openSUSE-SU-2011:0303-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1668.NASL
    descriptionSecurity bugfix release that includes the following : - fd.o #31412: fix crashes during disconnection if a PEP alias request is in-flight - fd.o#34048: Malicious contacts can no longer trick Gabble into relaying audio/video data via a server of their choosing. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52159
    published2011-02-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52159
    titleFedora 14 : telepathy-gabble-0.10.5-1.fc14 (2011-1668)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TELEPATHY-GABBLE-110222.NASL
    descriptionThis update of telepathy-gabble is validating the origin of a google:jingleinfo update message now. Not validating the origin could be used to intercept calls. CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id75755
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75755
    titleopenSUSE Security Update : telepathy-gabble (openSUSE-SU-2011:0303-1)