Lucene search

K
nessusThis script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2008-8425.NASL
HistorySep 29, 2008 - 12:00 a.m.

Fedora 9 : Miro-1.2.4-3.fc9 / blam-1.8.5-2.fc9 / cairo-dock-1.6.2.3-1.fc9.1 / chmsee-1.0.1-5.fc9 / etc (2008-8425)

2008-09-2900:00:00
This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.963

Percentile

99.6%

Mozilla Firefox is an open source Web browser. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-4058, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064) Several flaws were found in the way malformed web content was displayed. A web page containing specially crafted content could potentially trick a Firefox user into surrendering sensitive information. (CVE-2008-4067, CVE-2008-4068) A flaw was found in the way Firefox handles mouse click events. A web page containing specially crafted JavaScript code could move the content window while a mouse-button was pressed, causing any item under the pointer to be dragged. This could, potentially, cause the user to perform an unsafe drag-and-drop action. (CVE-2008-3837) A flaw was found in Firefox that caused certain characters to be stripped from JavaScript code. This flaw could allow malicious JavaScript to bypass or evade script filters. (CVE-2008-4065) For technical details regarding these flaws, please see the Mozilla security advisories for Firefox 3.0.2.[1] All Firefox users should upgrade to these updated packages, which contain patches that correct these issues. [1] http://www.mozilla.org/security/known- vulnerabilities/firefox30.html#firefox3.0.2

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2008-8425.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(34308);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2008-3837", "CVE-2008-4058", "CVE-2008-4060", "CVE-2008-4061", "CVE-2008-4062", "CVE-2008-4063", "CVE-2008-4064", "CVE-2008-4065", "CVE-2008-4067", "CVE-2008-4068");
  script_xref(name:"FEDORA", value:"2008-8425");

  script_name(english:"Fedora 9 : Miro-1.2.4-3.fc9 / blam-1.8.5-2.fc9 / cairo-dock-1.6.2.3-1.fc9.1 / chmsee-1.0.1-5.fc9 / etc (2008-8425)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Mozilla Firefox is an open source Web browser. Several flaws were
found in the processing of malformed web content. A web page
containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-4058, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062,
CVE-2008-4063, CVE-2008-4064) Several flaws were found in the way
malformed web content was displayed. A web page containing specially
crafted content could potentially trick a Firefox user into
surrendering sensitive information. (CVE-2008-4067, CVE-2008-4068) A
flaw was found in the way Firefox handles mouse click events. A web
page containing specially crafted JavaScript code could move the
content window while a mouse-button was pressed, causing any item
under the pointer to be dragged. This could, potentially, cause the
user to perform an unsafe drag-and-drop action. (CVE-2008-3837) A flaw
was found in Firefox that caused certain characters to be stripped
from JavaScript code. This flaw could allow malicious JavaScript to
bypass or evade script filters. (CVE-2008-4065) For technical details
regarding these flaws, please see the Mozilla security advisories for
Firefox 3.0.2.[1] All Firefox users should upgrade to these updated
packages, which contain patches that correct these issues. [1]
http://www.mozilla.org/security/known-
vulnerabilities/firefox30.html#firefox3.0.2

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # http://www.mozilla.org/security/known-
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/known-"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=449279"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014865.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e49007fa"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014866.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?0b8f062c"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014867.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?868e3751"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014868.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?7cbb557a"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014869.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?7a97020a"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014870.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?9e9ad788"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014871.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?39f412e5"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014872.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?381c8f3b"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014873.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?807ed49c"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014874.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f02b8822"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014875.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?95a3925b"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014876.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?859df869"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014877.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3c562682"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014878.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?27efaa31"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014879.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?2297c7ec"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014880.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?5e12c3c6"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014881.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?17e217fa"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014882.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?70f80df7"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014883.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?9aadc226"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014884.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?cb101b51"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014885.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3a936866"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cwe_id(22, 79, 189, 264, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:Miro");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:blam");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cairo-dock");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chmsee");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:devhelp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:epiphany");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:epiphany-extensions");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:evolution-rss");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firefox");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:galeon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnome-python2-extras");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnome-web-photo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:google-gadgets");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gtkmozembedmm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kazehakase");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mozvoikko");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mugshot");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby-gnome2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:totem");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:xulrunner");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:yelp");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/09/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/29");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC9", reference:"Miro-1.2.4-3.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"blam-1.8.5-2.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"cairo-dock-1.6.2.3-1.fc9.1")) flag++;
if (rpm_check(release:"FC9", reference:"chmsee-1.0.1-5.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"devhelp-0.19.1-4.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"epiphany-2.22.2-4.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"epiphany-extensions-2.22.1-4.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"evolution-rss-0.1.0-3.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"firefox-3.0.2-1.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"galeon-2.0.5-3.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"gnome-python2-extras-2.19.1-18.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"gnome-web-photo-0.3-14.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"google-gadgets-0.10.1-5.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"gtkmozembedmm-1.4.2.cvs20060817-21.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"kazehakase-0.5.5-1.fc9.1")) flag++;
if (rpm_check(release:"FC9", reference:"mozvoikko-0.9.5-3.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"mugshot-1.2.2-2.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"ruby-gnome2-0.17.0-2.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"totem-2.23.2-7.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"xulrunner-1.9.0.2-1.fc9")) flag++;
if (rpm_check(release:"FC9", reference:"yelp-2.22.1-5.fc9")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Miro / blam / cairo-dock / chmsee / devhelp / epiphany / etc");
}

References

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.963

Percentile

99.6%