Vulnerabilities > CVE-2011-1094 - Improper Input Validation vulnerability in Redhat Kdelibs

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
redhat
CWE-20
nessus

Summary

kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KDELIBS4-110324.NASL
    descriptionKSSL did not properly verify the host name of a certificate if the certificate was issued for an IP address (CVE-2011-1094). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id53284
    published2011-04-04
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53284
    titleSuSE 11.1 Security Update : kdelibs4 (SAT Patch Number 4217)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53284);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:42");
    
      script_cve_id("CVE-2011-1094");
    
      script_name(english:"SuSE 11.1 Security Update : kdelibs4 (SAT Patch Number 4217)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KSSL did not properly verify the host name of a certificate if the
    certificate was issued for an IP address (CVE-2011-1094). This has
    been fixed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=622304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=669222"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1094.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 4217.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kdelibs4-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"kdelibs4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"kdelibs4-core-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libkde4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libkdecore4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"kdelibs4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"kdelibs4-core-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libkde4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libkde4-32bit-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libkdecore4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libkdecore4-32bit-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"kdelibs4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"kdelibs4-core-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"kdelibs4-doc-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"libkde4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"libkdecore4-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"s390x", reference:"libkde4-32bit-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"s390x", reference:"libkdecore4-32bit-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"libkde4-32bit-4.3.5-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"libkdecore4-32bit-4.3.5-0.4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0464.NASL
    descriptionFrom Red Hat Security Advisory 2011:0464 : Updated kdelibs packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kdelibs packages provide libraries for the K Desktop Environment (KDE). A cross-site scripting (XSS) flaw was found in the way KHTML, the HTML layout engine used by KDE applications such as the Konqueror web browser, displayed certain error pages. A remote attacker could use this flaw to perform a cross-site scripting attack against victims by tricking them into visiting a specially crafted URL. (CVE-2011-1168) A flaw was found in the way kdelibs checked the user specified hostname against the name in the server
    last seen2020-06-01
    modified2020-06-02
    plugin id68259
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68259
    titleOracle Linux 6 : kdelibs (ELSA-2011-0464)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0464 and 
    # Oracle Linux Security Advisory ELSA-2011-0464 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68259);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-1168");
      script_bugtraq_id(46789, 47304);
      script_xref(name:"RHSA", value:"2011:0464");
    
      script_name(english:"Oracle Linux 6 : kdelibs (ELSA-2011-0464)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0464 :
    
    Updated kdelibs packages that fix two security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The kdelibs packages provide libraries for the K Desktop Environment
    (KDE).
    
    A cross-site scripting (XSS) flaw was found in the way KHTML, the HTML
    layout engine used by KDE applications such as the Konqueror web
    browser, displayed certain error pages. A remote attacker could use
    this flaw to perform a cross-site scripting attack against victims by
    tricking them into visiting a specially crafted URL. (CVE-2011-1168)
    
    A flaw was found in the way kdelibs checked the user specified
    hostname against the name in the server's SSL certificate. A
    man-in-the-middle attacker could use this flaw to trick an application
    using kdelibs into mistakenly accepting a certificate as if it was
    valid for the host, if that certificate was issued for an IP address
    to which the user specified hostname was resolved to. (CVE-2011-1094)
    
    Note: As part of the fix for CVE-2011-1094, this update also
    introduces stricter handling for wildcards used in servers' SSL
    certificates.
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. The desktop must be
    restarted (log out, then log back in) for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-April/002087.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdelibs-apidocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdelibs-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"kdelibs-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"EL6", reference:"kdelibs-apidocs-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"EL6", reference:"kdelibs-common-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"EL6", reference:"kdelibs-devel-4.3.4-11.el6_0.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs / kdelibs-apidocs / kdelibs-common / kdelibs-devel");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-34.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-34 (KDE Libraries: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in KDE Libraries. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a man-in-the-middle attack via any certificate issued by a legitimate certification authority. Furthermore, a local attacker may gain knowledge of user passwords through an information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76305
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76305
    titleGLSA-201406-34 : KDE Libraries: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201406-34.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76305);
      script_version("1.4");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-3365", "CVE-2013-2074", "CVE-2014-3494");
      script_bugtraq_id(46789, 49925, 59808, 68113);
      script_xref(name:"GLSA", value:"201406-34");
    
      script_name(english:"GLSA-201406-34 : KDE Libraries: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201406-34
    (KDE Libraries: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in KDE Libraries. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could cause a man-in-the-middle attack via any
          certificate issued by a legitimate certification authority. Furthermore,
          a local attacker may gain knowledge of user passwords through an
          information leak.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201406-34"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All KDE users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kdelibs-4.12.5-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"kde-base/kdelibs", unaffected:make_list("ge 4.12.5-r1"), vulnerable:make_list("lt 4.12.5-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "KDE Libraries");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0464.NASL
    descriptionUpdated kdelibs packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kdelibs packages provide libraries for the K Desktop Environment (KDE). A cross-site scripting (XSS) flaw was found in the way KHTML, the HTML layout engine used by KDE applications such as the Konqueror web browser, displayed certain error pages. A remote attacker could use this flaw to perform a cross-site scripting attack against victims by tricking them into visiting a specially crafted URL. (CVE-2011-1168) A flaw was found in the way kdelibs checked the user specified hostname against the name in the server
    last seen2020-06-01
    modified2020-06-02
    plugin id53525
    published2011-04-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53525
    titleRHEL 6 : kdelibs (RHSA-2011:0464)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0464. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53525);
      script_version ("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-1168");
      script_bugtraq_id(46789, 47304);
      script_xref(name:"RHSA", value:"2011:0464");
    
      script_name(english:"RHEL 6 : kdelibs (RHSA-2011:0464)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdelibs packages that fix two security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The kdelibs packages provide libraries for the K Desktop Environment
    (KDE).
    
    A cross-site scripting (XSS) flaw was found in the way KHTML, the HTML
    layout engine used by KDE applications such as the Konqueror web
    browser, displayed certain error pages. A remote attacker could use
    this flaw to perform a cross-site scripting attack against victims by
    tricking them into visiting a specially crafted URL. (CVE-2011-1168)
    
    A flaw was found in the way kdelibs checked the user specified
    hostname against the name in the server's SSL certificate. A
    man-in-the-middle attacker could use this flaw to trick an application
    using kdelibs into mistakenly accepting a certificate as if it was
    valid for the host, if that certificate was issued for an IP address
    to which the user specified hostname was resolved to. (CVE-2011-1094)
    
    Note: As part of the fix for CVE-2011-1094, this update also
    introduces stricter handling for wildcards used in servers' SSL
    certificates.
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. The desktop must be
    restarted (log out, then log back in) for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-1094"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-1168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0464"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-apidocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0464";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"kdelibs-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"kdelibs-apidocs-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"kdelibs-common-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"kdelibs-common-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"kdelibs-common-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"kdelibs-debuginfo-4.3.4-11.el6_0.2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"kdelibs-devel-4.3.4-11.el6_0.2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs / kdelibs-apidocs / kdelibs-common / kdelibs-debuginfo / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_KDELIBS4-110324.NASL
    descriptionKSSL did not properly verify the host name of a certificate if the certificate was issued for an IP address (CVE-2011-1094).
    last seen2020-06-01
    modified2020-06-02
    plugin id53738
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53738
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0280-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdelibs4-4216.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53738);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:40");
    
      script_cve_id("CVE-2011-1094");
    
      script_name(english:"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0280-1)");
      script_summary(english:"Check for the kdelibs4-4216 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KSSL did not properly verify the host name of a certificate if the
    certificate was issued for an IP address (CVE-2011-1094)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=622304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=669222"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-04/msg00006.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-branding-upstream-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"kdelibs4-core-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libkde4-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libkde4-devel-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libkdecore4-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libkdecore4-devel-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", cpu:"x86_64", reference:"libkde4-32bit-4.3.5-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", cpu:"x86_64", reference:"libkdecore4-32bit-4.3.5-0.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs4 / kdelibs4-branding-upstream / kdelibs4-core / libkde4 / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_KDELIBS4-110325.NASL
    descriptionKSSL did not properly verify the host name of a certificate if the certificate was issued for an IP address (CVE-2011-1094).
    last seen2020-06-01
    modified2020-06-02
    plugin id75876
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75876
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0281-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdelibs4-4225.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75876);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:42");
    
      script_cve_id("CVE-2011-1094");
    
      script_name(english:"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0281-1)");
      script_summary(english:"Check for the kdelibs4-4225 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KSSL did not properly verify the host name of a certificate if the
    certificate was issued for an IP address (CVE-2011-1094)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=669222"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-04/msg00007.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.4)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.4", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-branding-upstream-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-core-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-core-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-debugsource-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-doc-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-devel-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-devel-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-devel-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall-devel-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall1-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall1-debuginfo-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkde4-32bit-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkde4-debuginfo-32bit-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkdecore4-32bit-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkdecore4-debuginfo-32bit-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libksuseinstall1-32bit-4.6.0-6.13.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libksuseinstall1-debuginfo-32bit-4.6.0-6.13.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs4 / kdelibs4-branding-upstream / kdelibs4-core / libkde4 / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1110-1.NASL
    descriptionIt was discovered that KDE KSSL did not properly verify X.509 certificates when the certificate was issued for an IP address. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2011-1094) Tim Brown discovered that KDE KHTML did not properly escape URLs from externally generated error pages. An attacker could exploit this to conduct cross-site scripting attacks. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2011-1168). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55068
    published2011-06-13
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55068
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : kde4libs vulnerabilities (USN-1110-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1110-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55068);
      script_version("1.11");
      script_cvs_date("Date: 2019/09/19 12:54:27");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-1168");
      script_bugtraq_id(46789, 47304);
      script_xref(name:"USN", value:"1110-1");
    
      script_name(english:"Ubuntu 9.10 / 10.04 LTS / 10.10 : kde4libs vulnerabilities (USN-1110-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that KDE KSSL did not properly verify X.509
    certificates when the certificate was issued for an IP address. An
    attacker could exploit this to perform a man in the middle attack to
    view sensitive information or alter encrypted communications.
    (CVE-2011-1094)
    
    Tim Brown discovered that KDE KHTML did not properly escape URLs from
    externally generated error pages. An attacker could exploit this to
    conduct cross-site scripting attacks. With cross-site scripting
    vulnerabilities, if a user were tricked into viewing server output
    during a crafted server request, a remote attacker could exploit this
    to modify the contents, or steal confidential data (such as
    passwords), within the same domain. (CVE-2011-1168).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1110-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs5, libkhtml5 and / or libkio5 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdelibs5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkhtml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkio5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"9.10", pkgname:"kdelibs5", pkgver:"4:4.3.2-0ubuntu7.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"kdelibs5", pkgver:"4:4.4.5-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libkhtml5", pkgver:"4:4.5.1-0ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libkio5", pkgver:"4:4.5.1-0ubuntu8.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs5 / libkhtml5 / libkio5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_KDELIBS4-110325.NASL
    descriptionKSSL did not properly verify the host name of a certificate if the certificate was issued for an IP address (CVE-2011-1094).
    last seen2020-06-01
    modified2020-06-02
    plugin id75545
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75545
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0281-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdelibs4-4225.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75545);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2011-1094");
    
      script_name(english:"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:0281-1)");
      script_summary(english:"Check for the kdelibs4-4225 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KSSL did not properly verify the host name of a certificate if the
    certificate was issued for an IP address (CVE-2011-1094)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=669222"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-04/msg00007.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"kdelibs4-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"kdelibs4-branding-upstream-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"kdelibs4-core-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libkde4-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libkde4-devel-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libkdecore4-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libkdecore4-devel-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libksuseinstall-devel-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libksuseinstall1-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libkde4-32bit-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libkdecore4-32bit-4.4.4-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libksuseinstall1-32bit-4.4.4-3.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs4 / kdelibs4-branding-upstream / kdelibs4-core / libkde4 / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-071.NASL
    descriptionA vulnerability has been found and corrected in kdelibs4 : kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702 (CVE-2011-1094). Additionally it was discovered that kdelibs4 for 2009.0 was using an old private copy of the ca-bundle.crt file containing the root CA certs, this has now been resolved so that it uses the system wide and up to date /etc/pki/tls/certs/ca-bundle.crt file last updated with the MDVSA-2011:068 advisory. Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53350
    published2011-04-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53350
    titleMandriva Linux Security Advisory : kdelibs4 (MDVSA-2011:071)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:071. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53350);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2011-1094");
      script_bugtraq_id(46789);
      script_xref(name:"MDVSA", value:"2011:071");
    
      script_name(english:"Mandriva Linux Security Advisory : kdelibs4 (MDVSA-2011:071)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been found and corrected in kdelibs4 :
    
    kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not
    properly verify that the server hostname matches the domain name of
    the subject of an X.509 certificate, which allows man-in-the-middle
    attackers to spoof arbitrary SSL servers via a certificate issued by a
    legitimate Certification Authority for an IP address, a different
    vulnerability than CVE-2009-2702 (CVE-2011-1094).
    
    Additionally it was discovered that kdelibs4 for 2009.0 was using an
    old private copy of the ca-bundle.crt file containing the root CA
    certs, this has now been resolved so that it uses the system wide and
    up to date /etc/pki/tls/certs/ca-bundle.crt file last updated with the
    MDVSA-2011:068 advisory.
    
    Packages for 2009.0 are provided as of the Extended Maintenance
    Program. Please visit this link to learn more:
    http://store.mandriva.com/product_info.php?cPath=149 products_id=490
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.mandriva.com/security/advisories?name=MDVSA-2011:068"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kde3support4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdecore5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdefakes5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdesu5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdeui5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdewebkit5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kdnssd4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kfile4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64khtml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kimproxy4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kio5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kjs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kjsapi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kjsembed4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kmediaplayer4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64knewstuff2_4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64knewstuff34");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64knotifyconfig4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kntlm4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kparts4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kpty4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64krosscore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64krossui4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ktexteditor4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kunitconversion4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kunittest4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64kutils4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nepomuk4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64nepomukquery4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64plasma3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64solid4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64threadweaver4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkde3support4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdecore5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdefakes5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdesu5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdeui5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdewebkit5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkdnssd4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkfile4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkhtml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkimproxy4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkio5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkjs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkjsapi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkjsembed4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkmediaplayer4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libknewstuff2_4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libknewstuff34");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libknotifyconfig4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkntlm4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkparts4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkpty4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkrosscore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkrossui4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libktexteditor4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkunitconversion4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkunittest4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libkutils4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnepomuk4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libnepomukquery4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libplasma3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libsolid4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libthreadweaver4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"kdelibs4-core-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"kdelibs4-devel-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kde3support4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kdecore5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kdefakes5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kdesu5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kdeui5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kdnssd4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kfile4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64khtml5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kimproxy4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kio5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kjs4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kjsapi4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kjsembed4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kmediaplayer4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64knewstuff2_4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64knotifyconfig4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kntlm4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kparts4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kpty4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64krosscore4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64krossui4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64ktexteditor4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kunittest4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64kutils4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64nepomuk4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64plasma3-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64solid4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64threadweaver4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkde3support4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkdecore5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkdefakes5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkdesu5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkdeui5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkdnssd4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkfile4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkhtml5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkimproxy4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkio5-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkjs4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkjsapi4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkjsembed4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkmediaplayer4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libknewstuff2_4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libknotifyconfig4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkntlm4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkparts4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkpty4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkrosscore4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkrossui4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libktexteditor4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkunittest4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libkutils4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libnepomuk4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libplasma3-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libsolid4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libthreadweaver4-4.2.4-0.3mdv2009.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2010.0", reference:"kdelibs4-core-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"kdelibs4-devel-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kde3support4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kdecore5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kdefakes5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kdesu5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kdeui5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kdnssd4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kfile4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64khtml5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kimproxy4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kio5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kjs4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kjsapi4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kjsembed4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kmediaplayer4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64knewstuff2_4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64knotifyconfig4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kntlm4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kparts4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kpty4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64krosscore4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64krossui4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64ktexteditor4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kunittest4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64kutils4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64nepomuk4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64plasma3-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64solid4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64threadweaver4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkde3support4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkdecore5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkdefakes5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkdesu5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkdeui5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkdnssd4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkfile4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkhtml5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkimproxy4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkio5-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkjs4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkjsapi4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkjsembed4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkmediaplayer4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libknewstuff2_4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libknotifyconfig4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkntlm4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkparts4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkpty4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkrosscore4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkrossui4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libktexteditor4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkunittest4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libkutils4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libnepomuk4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libplasma3-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libsolid4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libthreadweaver4-4.3.5-0.26mdv2010.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2010.1", reference:"kdelibs4-core-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"kdelibs4-devel-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kde3support4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdecore5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdefakes5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdesu5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdeui5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdewebkit5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kdnssd4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kfile4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64khtml5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kimproxy4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kio5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kjs4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kjsapi4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kjsembed4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kmediaplayer4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64knewstuff2_4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64knewstuff34-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64knotifyconfig4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kntlm4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kparts4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kpty4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64krosscore4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64krossui4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64ktexteditor4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kunitconversion4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kunittest4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64kutils4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64nepomuk4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64nepomukquery4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64plasma3-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64solid4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64threadweaver4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkde3support4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdecore5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdefakes5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdesu5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdeui5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdewebkit5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkdnssd4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkfile4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkhtml5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkimproxy4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkio5-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkjs4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkjsapi4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkjsembed4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkmediaplayer4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libknewstuff2_4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libknewstuff34-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libknotifyconfig4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkntlm4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkparts4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkpty4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkrosscore4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkrossui4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libktexteditor4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkunitconversion4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkunittest4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libkutils4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libnepomuk4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libnepomukquery4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libplasma3-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libsolid4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libthreadweaver4-4.4.3-16.1mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110421_KDELIBS_ON_SL6_X.NASL
    descriptionA cross-site scripting (XSS) flaw was found in the way KHTML, the HTML layout engine used by KDE applications such as the Konqueror web browser, displayed certain error pages. A remote attacker could use this flaw to perform a cross-site scripting attack against victims by tricking them into visiting a specially crafted URL. (CVE-2011-1168) A flaw was found in the way kdelibs checked the user specified hostname against the name in the server
    last seen2020-06-01
    modified2020-06-02
    plugin id61023
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61023
    titleScientific Linux Security Update : kdelibs on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61023);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-1168");
    
      script_name(english:"Scientific Linux Security Update : kdelibs on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A cross-site scripting (XSS) flaw was found in the way KHTML, the HTML
    layout engine used by KDE applications such as the Konqueror web
    browser, displayed certain error pages. A remote attacker could use
    this flaw to perform a cross-site scripting attack against victims by
    tricking them into visiting a specially crafted URL. (CVE-2011-1168)
    
    A flaw was found in the way kdelibs checked the user specified
    hostname against the name in the server's SSL certificate. A
    man-in-the-middle attacker could use this flaw to trick an application
    using kdelibs into mistakenly accepting a certificate as if it was
    valid for the host, if that certificate was issued for an IP address
    to which the user specified hostname was resolved to. (CVE-2011-1094)
    
    Note: As part of the fix for CVE-2011-1094, this update also
    introduces stricter handling for wildcards used in servers' SSL
    certificates.
    
    The desktop must be restarted (log out, then log back in) for this
    update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1104&L=scientific-linux-errata&T=0&P=2879
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4406abbf"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"kdelibs-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"SL6", reference:"kdelibs-apidocs-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"SL6", reference:"kdelibs-common-4.3.4-11.el6_0.2")) flag++;
    if (rpm_check(release:"SL6", reference:"kdelibs-devel-4.3.4-11.el6_0.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

rpms
  • kdelibs-6:4.3.4-11.el6_0.2
  • kdelibs-apidocs-6:4.3.4-11.el6_0.2
  • kdelibs-common-6:4.3.4-11.el6_0.2
  • kdelibs-debuginfo-6:4.3.4-11.el6_0.2
  • kdelibs-devel-6:4.3.4-11.el6_0.2