Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.FEDORA_2006-028.NASL
HistoryJan 15, 2006 - 12:00 a.m.

Fedora Core 4 : tetex-3.0-9.FC4 (2006-028)

2006-01-1500:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
13

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.8%

Several flaws were discovered in the way teTeX processes PDF files. An attacker could construct a carefully crafted PDF file that could cause poppler to crash or possibly execute arbitrary code when opened.

The Common Vulnerabilities and Exposures project assigned the names CVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues.

This package also updates bindings in texdoc and causes the local texmf tree to be searched first.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2006-028.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(20409);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2005-3625", "CVE-2005-3626", "CVE-2005-3627");
  script_xref(name:"FEDORA", value:"2006-028");

  script_name(english:"Fedora Core 4 : tetex-3.0-9.FC4 (2006-028)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora Core host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several flaws were discovered in the way teTeX processes PDF files. An
attacker could construct a carefully crafted PDF file that could cause
poppler to crash or possibly execute arbitrary code when opened.

The Common Vulnerabilities and Exposures project assigned the names
CVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues.

This package also updates bindings in texdoc and causes the local
texmf tree to be searched first.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/announce/2006-January/001740.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?30f67f07"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-afm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-dvips");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-fonts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-latex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tetex-xdvi");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:4");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/01/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 4.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC4", reference:"tetex-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-afm-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-debuginfo-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-doc-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-dvips-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-fonts-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-latex-3.0-9.FC4")) flag++;
if (rpm_check(release:"FC4", reference:"tetex-xdvi-3.0-9.FC4")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tetex / tetex-afm / tetex-debuginfo / tetex-doc / tetex-dvips / etc");
}
VendorProductVersionCPE
fedoraprojectfedoratetexp-cpe:/a:fedoraproject:fedora:tetex
fedoraprojectfedoratetex-afmp-cpe:/a:fedoraproject:fedora:tetex-afm
fedoraprojectfedoratetex-debuginfop-cpe:/a:fedoraproject:fedora:tetex-debuginfo
fedoraprojectfedoratetex-docp-cpe:/a:fedoraproject:fedora:tetex-doc
fedoraprojectfedoratetex-dvipsp-cpe:/a:fedoraproject:fedora:tetex-dvips
fedoraprojectfedoratetex-fontsp-cpe:/a:fedoraproject:fedora:tetex-fonts
fedoraprojectfedoratetex-latexp-cpe:/a:fedoraproject:fedora:tetex-latex
fedoraprojectfedoratetex-xdvip-cpe:/a:fedoraproject:fedora:tetex-xdvi
fedoraprojectfedora_core4cpe:/o:fedoraproject:fedora_core:4

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.8%