Vulnerabilities > CVE-2014-3494 - Information Exposure vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
opensuse
kde
CWE-200
nessus

Summary

kio/usernotificationhandler.cpp in the POP3 kioslave in kdelibs 4.10.95 before 4.13.3 does not properly generate warning notifications, which allows man-in-the-middle attackers to obtain sensitive information via an invalid certificate.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7572.NASL
    descriptionFix security issue where POP3 kioslave silently accepted invalid SSL certificates. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-07-06
    plugin id76374
    published2014-07-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76374
    titleFedora 19 : kdelibs-4.11.5-4.fc19 (2014-7572)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-7572.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76374);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-3494");
      script_bugtraq_id(68113);
      script_xref(name:"FEDORA", value:"2014-7572");
    
      script_name(english:"Fedora 19 : kdelibs-4.11.5-4.fc19 (2014-7572)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix security issue where POP3 kioslave silently accepted invalid SSL
    certificates.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1111022"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-July/135106.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e395d0b7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"kdelibs-4.11.5-4.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-251.NASL
    descriptionKDE and QT were updated to fix security issues and bugs. The following vulerabilities were fixed : - CVE-2014-0190: Malformed GIF files could have crashed QT based applications - CVE-2015-0295: Malformed BMP files could have crashed QT based applications - CVE-2014-8600: Multiple cross-site scripting (XSS) vulnerabilities in the KDE runtime could have allowed remote attackers to insert arbitrary web script or HTML via crafted URIs using one of several supported URL schemes - CVE-2014-8483: A missing size check in the Blowfish ECB could have lead to a crash of Konversation or 11 byte information leak - CVE-2014-3494: The KMail POP3 kioslave accepted invalid certifiates and allowed a man-in-the-middle (MITM) attack Additionally, Konversation was updated to 1.5.1 to fix bugs.
    last seen2020-06-05
    modified2015-03-24
    plugin id82014
    published2015-03-24
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82014
    titleopenSUSE Security Update : kdebase4-runtime / kdelibs4 / konversation / etc (openSUSE-2015-251)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-251.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82014);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-0190", "CVE-2014-3494", "CVE-2014-8483", "CVE-2014-8600", "CVE-2015-0295");
    
      script_name(english:"openSUSE Security Update : kdebase4-runtime / kdelibs4 / konversation / etc (openSUSE-2015-251)");
      script_summary(english:"Check for the openSUSE-2015-251 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KDE and QT were updated to fix security issues and bugs.
    
    The following vulerabilities were fixed :
    
      - CVE-2014-0190: Malformed GIF files could have crashed QT
        based applications
    
      - CVE-2015-0295: Malformed BMP files could have crashed QT
        based applications
    
      - CVE-2014-8600: Multiple cross-site scripting (XSS)
        vulnerabilities in the KDE runtime could have allowed
        remote attackers to insert arbitrary web script or HTML
        via crafted URIs using one of several supported URL
        schemes
    
      - CVE-2014-8483: A missing size check in the Blowfish ECB
        could have lead to a crash of Konversation or 11 byte
        information leak
    
      - CVE-2014-3494: The KMail POP3 kioslave accepted invalid
        certifiates and allowed a man-in-the-middle (MITM)
        attack
    
    Additionally, Konversation was updated to 1.5.1 to fix bugs."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=875470"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=883374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=902670"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=905742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=921999"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdebase4-runtime / kdelibs4 / konversation / etc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase4-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase4-runtime-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase4-runtime-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase4-runtime-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase4-runtime-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-apidocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:konversation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:konversation-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:konversation-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:konversation-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kwebkitpart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kwebkitpart-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kwebkitpart-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kwebkitpart-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-linguist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-linguist-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-plugins-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:plasma-theme-oxygen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-x11-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"kdebase4-runtime-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdebase4-runtime-branding-upstream-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdebase4-runtime-debuginfo-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdebase4-runtime-debugsource-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdebase4-runtime-devel-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-apidocs-4.11.5-488.3") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-branding-upstream-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-core-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-core-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-debugsource-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kdelibs4-doc-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"konversation-1.5.1-3.4.3") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"konversation-debuginfo-1.5.1-3.4.3") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"konversation-debugsource-1.5.1-3.4.3") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"konversation-lang-1.5.1-3.4.3") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kwebkitpart-1.3.3-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kwebkitpart-debuginfo-1.3.3-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kwebkitpart-debugsource-1.3.3-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"kwebkitpart-lang-1.3.3-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkde4-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkde4-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkde4-devel-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkdecore4-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkdecore4-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkdecore4-devel-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libkdecore4-devel-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libksuseinstall-devel-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libksuseinstall1-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libksuseinstall1-debuginfo-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-debugsource-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-devel-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-devel-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-devel-doc-data-4.8.5-5.17.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-devel-doc-debuginfo-4.8.5-5.17.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-devel-doc-debugsource-4.8.5-5.17.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-linguist-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-linguist-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-private-headers-devel-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-qt3support-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-qt3support-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-mysql-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-mysql-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-plugins-debugsource-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-postgresql-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-postgresql-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-sqlite-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-sqlite-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-unixODBC-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-sql-unixODBC-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-x11-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libqt4-x11-debuginfo-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"plasma-theme-oxygen-4.11.5-482.6") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"qt4-x11-tools-4.8.5-5.17.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"qt4-x11-tools-debuginfo-4.8.5-5.17.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libkde4-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libkde4-debuginfo-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libkdecore4-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libkdecore4-debuginfo-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libksuseinstall1-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libksuseinstall1-debuginfo-32bit-4.11.5-488.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-qt3support-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-qt3support-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-mysql-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-mysql-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-postgresql-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-sqlite-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-unixODBC-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-x11-32bit-4.8.5-5.17.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libqt4-x11-debuginfo-32bit-4.8.5-5.17.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase4-runtime / kdebase4-runtime-branding-upstream / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-34.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-34 (KDE Libraries: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in KDE Libraries. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a man-in-the-middle attack via any certificate issued by a legitimate certification authority. Furthermore, a local attacker may gain knowledge of user passwords through an information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76305
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76305
    titleGLSA-201406-34 : KDE Libraries: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201406-34.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76305);
      script_version("1.4");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2011-1094", "CVE-2011-3365", "CVE-2013-2074", "CVE-2014-3494");
      script_bugtraq_id(46789, 49925, 59808, 68113);
      script_xref(name:"GLSA", value:"201406-34");
    
      script_name(english:"GLSA-201406-34 : KDE Libraries: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201406-34
    (KDE Libraries: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in KDE Libraries. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could cause a man-in-the-middle attack via any
          certificate issued by a legitimate certification authority. Furthermore,
          a local attacker may gain knowledge of user passwords through an
          information leak.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201406-34"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All KDE users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kdelibs-4.12.5-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"kde-base/kdelibs", unaffected:make_list("ge 4.12.5-r1"), vulnerable:make_list("lt 4.12.5-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "KDE Libraries");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4A1143310D2411E48DD25453ED2E2B49.NASL
    descriptionRichard J. Moore reports : The POP3 kioslave used by KMail will accept invalid certificates without presenting a dialog to the user due a bug that leads to an inability to display the dialog combined with an error in the way the result is checked. This flaw allows an active attacker to perform MITM attacks against the ioslave which could result in the leakage of sensitive data such as the authentication details and the contents of emails.
    last seen2020-06-01
    modified2020-06-02
    plugin id76543
    published2014-07-17
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76543
    titleFreeBSD : kdelibs4 -- KMail/KIO POP3 SSL Man-in-the-middle Flaw (4a114331-0d24-11e4-8dd2-5453ed2e2b49)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76543);
      script_version("1.4");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2014-3494");
      script_bugtraq_id(68113);
    
      script_name(english:"FreeBSD : kdelibs4 -- KMail/KIO POP3 SSL Man-in-the-middle Flaw (4a114331-0d24-11e4-8dd2-5453ed2e2b49)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Richard J. Moore reports :
    
    The POP3 kioslave used by KMail will accept invalid certificates
    without presenting a dialog to the user due a bug that leads to an
    inability to display the dialog combined with an error in the way the
    result is checked.
    
    This flaw allows an active attacker to perform MITM attacks against
    the ioslave which could result in the leakage of sensitive data such
    as the authentication details and the contents of emails."
      );
      # http://lists.kde.org/?l=kde-announce&m=140312275318160&w=2
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=kde-announce&m=140312275318160&w=2"
      );
      # https://vuxml.freebsd.org/freebsd/4a114331-0d24-11e4-8dd2-5453ed2e2b49.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?390da699"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:kdelibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"kdelibs>=4.10.95<4.12.5_2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7579.NASL
    descriptionFix security issue where POP3 kioslave silently accepted invalid SSL certificates. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-07-02
    plugin id76334
    published2014-07-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76334
    titleFedora 20 : kdelibs-4.12.5-4.fc20 (2014-7579)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-7579.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76334);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-3494");
      script_bugtraq_id(68113);
      script_xref(name:"FEDORA", value:"2014-7579");
    
      script_name(english:"Fedora 20 : kdelibs-4.12.5-4.fc20 (2014-7579)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix security issue where POP3 kioslave silently accepted invalid SSL
    certificates.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1111022"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-July/134961.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?30b9be9f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"kdelibs-4.12.5-4.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs");
    }