Vulnerabilities > CVE-2012-6086 - Cryptographic Issues vulnerability in Zabbix

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
zabbix
CWE-310
nessus

Summary

libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-18351.NASL
    description - New upstream version 2.0.8 - Patch for CVE-2013-5743 (SQL injection vulnerability, ZBX-7091) - Patch for ZBX-6922 (Failing host XML import) - SQL speed-up patch for graphs (ZBX-6804) - Require php-ldap and ZBX-6992 (Service SQL) - Create and configure a spooling directory for fping files outside of /tmp - Update README to reflect that and add a SELinux section - Drop PrivateTmp from systemd unit files This update solves a security issue involving the use of libcurl in the code used to access the eztexting service. It potentially allows for man-in-the-middle attacks. The issue was described as CVE-2012-6086. Please refer to https://support.zabbix.com/browse/ZBX-5924 for details! Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-15
    plugin id70426
    published2013-10-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70426
    titleFedora 19 : zabbix-2.0.8-3.fc19 (2013-18351)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-18351.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70426);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6086");
      script_xref(name:"FEDORA", value:"2013-18351");
    
      script_name(english:"Fedora 19 : zabbix-2.0.8-3.fc19 (2013-18351)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New upstream version 2.0.8
    
        - Patch for CVE-2013-5743 (SQL injection vulnerability,
          ZBX-7091)
    
        - Patch for ZBX-6922 (Failing host XML import)
    
        - SQL speed-up patch for graphs (ZBX-6804)
    
        - Require php-ldap and ZBX-6992 (Service SQL)
    
        - Create and configure a spooling directory for fping
          files outside of /tmp
    
        - Update README to reflect that and add a SELinux
          section
    
        - Drop PrivateTmp from systemd unit files This update
          solves a security issue involving the use of libcurl
          in the code used to access the eztexting service. It
          potentially allows for man-in-the-middle attacks. The
          issue was described as CVE-2012-6086.
    
    Please refer to https://support.zabbix.com/browse/ZBX-5924 for
    details!
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=892687"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=983096"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119035.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?31229bc1"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119146.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4f46f154"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.zabbix.com/browse/ZBX-5924"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected zabbix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:zabbix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"zabbix-2.0.8-3.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zabbix");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-18348.NASL
    description - New upstream version 2.0.8 - Patch for CVE-2013-5743 (SQL injection vulnerability, ZBX-7091) - Patch for ZBX-6922 (Failing host XML import) - SQL speed-up patch for graphs (ZBX-6804) - Require php-ldap and ZBX-6992 (Service SQL) - Create and configure a spooling directory for fping files outside of /tmp - Update README to reflect that and add a SELinux section - Drop PrivateTmp from systemd unit files This update solves a security issue involving the use of libcurl in the code used to access the eztexting service. It potentially allows for man-in-the-middle attacks. The issue was described as CVE-2012-6086. Please refer to https://support.zabbix.com/browse/ZBX-5924 for details! Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-15
    plugin id70425
    published2013-10-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70425
    titleFedora 18 : zabbix-2.0.8-3.fc18 (2013-18348)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-18348.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70425);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6086");
      script_xref(name:"FEDORA", value:"2013-18348");
    
      script_name(english:"Fedora 18 : zabbix-2.0.8-3.fc18 (2013-18348)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New upstream version 2.0.8
    
        - Patch for CVE-2013-5743 (SQL injection vulnerability,
          ZBX-7091)
    
        - Patch for ZBX-6922 (Failing host XML import)
    
        - SQL speed-up patch for graphs (ZBX-6804)
    
        - Require php-ldap and ZBX-6992 (Service SQL)
    
        - Create and configure a spooling directory for fping
          files outside of /tmp
    
        - Update README to reflect that and add a SELinux
          section
    
        - Drop PrivateTmp from systemd unit files This update
          solves a security issue involving the use of libcurl
          in the code used to access the eztexting service. It
          potentially allows for man-in-the-middle attacks. The
          issue was described as CVE-2012-6086.
    
    Please refer to https://support.zabbix.com/browse/ZBX-5924 for
    details!
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=892687"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=983096"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119024.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?46e158ff"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119106.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?659e5c82"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.zabbix.com/browse/ZBX-5924"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected zabbix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:zabbix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"zabbix-2.0.8-3.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zabbix");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-14029.NASL
    descriptionThis update solves a security issue involving the use of libcurl in the code used to access the eztexting service. It potentially allows for man-in-the-middle attacks. The issue was described as CVE-2012-6086. Please refer to https://support.zabbix.com/browse/ZBX-5924 for details! Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-30
    plugin id70203
    published2013-09-30
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70203
    titleFedora 19 : zabbix-2.0.6-3.fc19 (2013-14029)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-14029.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70203);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6086");
      script_bugtraq_id(57103);
      script_xref(name:"FEDORA", value:"2013-14029");
    
      script_name(english:"Fedora 19 : zabbix-2.0.6-3.fc19 (2013-14029)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update solves a security issue involving the use of libcurl in
    the code used to access the eztexting service. It potentially allows
    for man-in-the-middle attacks. The issue was described as
    CVE-2012-6086.
    
    Please refer to https://support.zabbix.com/browse/ZBX-5924 for
    details!
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=892687"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/117569.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8754d792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.zabbix.com/browse/ZBX-5924"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected zabbix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:zabbix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"zabbix-2.0.6-3.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zabbix");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-18314.NASL
    description - New upstream version 2.0.8 - Patch for CVE-2013-5743 (SQL injection vulnerability, ZBX-7091) - Patch for ZBX-6922 (Failing host XML import) - SQL speed-up patch for graphs (ZBX-6804) - Require php-ldap and ZBX-6992 (Service SQL) - Create and configure a spooling directory for fping files outside of /tmp - Update README to reflect that and add a SELinux section - Drop PrivateTmp from systemd unit files This update solves a security issue involving the use of libcurl in the code used to access the eztexting service. It potentially allows for man-in-the-middle attacks. The issue was described as CVE-2012-6086. Please refer to https://support.zabbix.com/browse/ZBX-5924 for details! Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-15
    plugin id70422
    published2013-10-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70422
    titleFedora 20 : zabbix-2.0.8-3.fc20 (2013-18314)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-18314.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70422);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6086");
      script_xref(name:"FEDORA", value:"2013-18314");
    
      script_name(english:"Fedora 20 : zabbix-2.0.8-3.fc20 (2013-18314)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New upstream version 2.0.8
    
        - Patch for CVE-2013-5743 (SQL injection vulnerability,
          ZBX-7091)
    
        - Patch for ZBX-6922 (Failing host XML import)
    
        - SQL speed-up patch for graphs (ZBX-6804)
    
        - Require php-ldap and ZBX-6992 (Service SQL)
    
        - Create and configure a spooling directory for fping
          files outside of /tmp
    
        - Update README to reflect that and add a SELinux
          section
    
        - Drop PrivateTmp from systemd unit files This update
          solves a security issue involving the use of libcurl
          in the code used to access the eztexting service. It
          potentially allows for man-in-the-middle attacks. The
          issue was described as CVE-2012-6086.
    
    Please refer to https://support.zabbix.com/browse/ZBX-5924 for
    details!
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=892687"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=983096"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/118988.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?55db3ccf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.zabbix.com/browse/ZBX-5924"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected zabbix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:zabbix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"zabbix-2.0.8-3.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zabbix");
    }