Vulnerabilities > CVE-2015-7542 - Cleartext Transmission of Sensitive Information vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
aquamaniac
debian
opensuse
CWE-319
nessus

Summary

A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Session Sidejacking
    Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Harvesting Usernames or UserIDs via Application API Event Monitoring
    An attacker hosts an event within an application framework and then monitors the data exchanged during the course of the event for the purpose of harvesting any important data leaked during the transactions. One example could be harvesting lists of usernames or userIDs for the purpose of sending spam messages to those users. One example of this type of attack involves the attacker creating an event within the sub-application. Assume the attacker hosts a "virtual sale" of rare items. As other users enter the event, the attacker records via MITM proxy the user_ids and usernames of everyone who attends. The attacker would then be able to spam those users within the application using an automated script.
  • Signature Spoofing by Mixing Signed and Unsigned Content
    An attacker exploits the underlying complexity of a data structure that allows for both signed and unsigned content, to cause unsigned data to be processed as though it were signed data.
  • Passively Sniff and Capture Application Code Bound for Authorized Client
    Attackers can capture application code bound for the client and can use it, as-is or through reverse-engineering, to glean sensitive information or exploit the trust relationship between the client and server. Such code may belong to a dynamic update to the client, a patch being applied to a client component or any such interaction where the client is authorized to communicate with the server.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-469.NASL
    descriptionIt was discovered that libgwenhywfar (an OS abstraction layer that allows porting of software to different operating systems like Linux, *BSD, Windows etc.) used an outdated CA certificate bundle. For Debian 7
    last seen2020-03-17
    modified2016-05-13
    plugin id91109
    published2016-05-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91109
    titleDebian DLA-469-1 : libgwenhywfar security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-469-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91109);
      script_version("2.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2015-7542");
    
      script_name(english:"Debian DLA-469-1 : libgwenhywfar security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that libgwenhywfar (an OS abstraction layer that
    allows porting of software to different operating systems like Linux,
    
    *BSD, Windows etc.) used an outdated CA certificate bundle.
    
    For Debian 7 'Wheezy', this issue has been fixed in libgwenhywfar
    version 4.3.3-1+deb7u1 by utilising the ca-certificates package.
    
    We recommend that you upgrade your libgwenhywfar packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/05/msg00020.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/libgwenhywfar"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gwenhywfar-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwengui-fox16-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwengui-gtk2-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwengui-qt4-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwenhywfar-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwenhywfar-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwenhywfar60");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwenhywfar60-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgwenhywfar60-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"gwenhywfar-tools", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwengui-fox16-0", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwengui-gtk2-0", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwengui-qt4-0", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwenhywfar-data", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwenhywfar-doc", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwenhywfar60", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwenhywfar60-dbg", reference:"4.3.3-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgwenhywfar60-dev", reference:"4.3.3-1+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-37.NASL
    descriptionThis update for gwenhywfar fixes the following issues : Security issue fixed : - CVE-2015-7542: Make use of the system
    last seen2020-06-05
    modified2018-01-16
    plugin id106066
    published2018-01-16
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106066
    titleopenSUSE Security Update : gwenhywfar (openSUSE-2018-37)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-37.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106066);
      script_version("3.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-7542");
    
      script_name(english:"openSUSE Security Update : gwenhywfar (openSUSE-2018-37)");
      script_summary(english:"Check for the openSUSE-2018-37 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for gwenhywfar fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2015-7542: Make use of the system's default trusted
        CAs. Also remove the upstream provided ca-bundle.crt
        file and require ca-certificates so the /etc/ssl/certs
        directory is populated (bsc#958331).
    
    This update was imported from the SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958331"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gwenhywfar packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gwenhywfar-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gwenhywfar-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gwenhywfar-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gwenhywfar-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gwenhywfar-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwengui-gtk2-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwengui-gtk2-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwengui-qt4-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwengui-qt4-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwenhywfar60");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwenhywfar60-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwenhywfar60-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgwenhywfar60-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"gwenhywfar-debugsource-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"gwenhywfar-devel-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"gwenhywfar-lang-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"gwenhywfar-tools-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"gwenhywfar-tools-debuginfo-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwengui-gtk2-0-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwengui-gtk2-0-debuginfo-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwengui-qt4-0-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwengui-qt4-0-debuginfo-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwenhywfar60-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwenhywfar60-debuginfo-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwenhywfar60-plugins-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libgwenhywfar60-plugins-debuginfo-4.9.0beta-8.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gwenhywfar-debugsource-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gwenhywfar-devel-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gwenhywfar-lang-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gwenhywfar-tools-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"gwenhywfar-tools-debuginfo-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwengui-gtk2-0-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwengui-gtk2-0-debuginfo-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwengui-qt4-0-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwengui-qt4-0-debuginfo-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwenhywfar60-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwenhywfar60-debuginfo-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwenhywfar60-plugins-4.9.0beta-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libgwenhywfar60-plugins-debuginfo-4.9.0beta-11.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gwenhywfar-debugsource / gwenhywfar-devel / gwenhywfar-lang / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0072-1.NASL
    descriptionThis update for gwenhywfar fixes the following issues: Security issue fixed : - CVE-2015-7542: Make use of the system
    last seen2020-06-01
    modified2020-06-02
    plugin id106042
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106042
    titleSUSE SLED12 Security Update : gwenhywfar (SUSE-SU-2018:0072-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:0072-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106042);
      script_version("1.6");
      script_cvs_date("Date: 2019/12/09");
    
      script_cve_id("CVE-2015-7542");
    
      script_name(english:"SUSE SLED12 Security Update : gwenhywfar (SUSE-SU-2018:0072-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for gwenhywfar fixes the following issues: Security issue
    fixed :
    
      - CVE-2015-7542: Make use of the system's default trusted
        CAs. Also remove the upstream provided ca-bundle.crt
        file and require ca-certificates so the /etc/ssl/certs
        directory is populated (bsc#958331).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958331"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-7542/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20180072-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0374065e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
    SUSE-SLE-WE-12-SP3-2018-60=1
    
    SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch
    SUSE-SLE-WE-12-SP2-2018-60=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-60=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t
    patch SUSE-SLE-SDK-12-SP2-2018-60=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2018-60=1
    
    SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP2-2018-60=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gwenhywfar-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gwenhywfar-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gwenhywfar-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwengui-gtk2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwengui-gtk2-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwenhywfar60");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwenhywfar60-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwenhywfar60-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgwenhywfar60-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED12" && (! preg(pattern:"^(2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP2/3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"gwenhywfar-debugsource-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"gwenhywfar-tools-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"gwenhywfar-tools-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwengui-gtk2-0-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwengui-gtk2-0-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwenhywfar60-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwenhywfar60-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwenhywfar60-plugins-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libgwenhywfar60-plugins-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"gwenhywfar-debugsource-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"gwenhywfar-tools-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"gwenhywfar-tools-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwengui-gtk2-0-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwengui-gtk2-0-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwenhywfar60-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwenhywfar60-debuginfo-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwenhywfar60-plugins-4.9.0beta-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libgwenhywfar60-plugins-debuginfo-4.9.0beta-3.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gwenhywfar");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-20DF66892B.NASL
    descriptionThis adjusts gwenhywfar to use the system copy of ca-certificates, instead of a bundled copy. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89173
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89173
    titleFedora 22 : gwenhywfar-4.13.1-5.fc22 (2015-20df66892b)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-20df66892b.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89173);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-7542");
      script_xref(name:"FEDORA", value:"2015-20df66892b");
    
      script_name(english:"Fedora 22 : gwenhywfar-4.13.1-5.fc22 (2015-20df66892b)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This adjusts gwenhywfar to use the system copy of ca-certificates,
    instead of a bundled copy.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1272503"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-December/174540.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e43a57a5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gwenhywfar package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gwenhywfar");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"gwenhywfar-4.13.1-5.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gwenhywfar");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-277CC63D9F.NASL
    descriptionThis adjusts gwenhywfar to use the system copy of ca-certificates, instead of a bundled copy. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89182
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89182
    titleFedora 23 : gwenhywfar-4.13.1-5.fc23 (2015-277cc63d9f)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-277cc63d9f.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89182);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-7542");
      script_xref(name:"FEDORA", value:"2015-277cc63d9f");
    
      script_name(english:"Fedora 23 : gwenhywfar-4.13.1-5.fc23 (2015-277cc63d9f)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This adjusts gwenhywfar to use the system copy of ca-certificates,
    instead of a bundled copy.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1272503"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-December/174484.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fcb4b9be"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gwenhywfar package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gwenhywfar");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"gwenhywfar-4.13.1-5.fc23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gwenhywfar");
    }