Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:860917
HistoryFeb 16, 2009 - 12:00 a.m.

Fedora Update for horde FEDORA-2008-2406

2009-02-1600:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
10

EPSS

0.005

Percentile

76.7%

Check for the Version of horde

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for horde FEDORA-2008-2406
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The Horde Framework provides a common structure and interface for Horde
  applications (such as IMP, a web-based mail program). This RPM is
  required for all other Horde module RPMs.

  The Horde Project writes web applications in PHP and releases them under
  Open Source licenses. For more information (including help with Horde
  and its modules) please visit <a  rel= &qt nofollow &qt  href= &qt http://www.horde.org/ &qt >http://www.horde.org/</a>.
  
  READ /usr/share/doc/horde-3.1.7/README.Fedora AFTER INSTALLING FOR
  INSTRUCTIONS AND SECURITY!
  
  For additional functionality, also install horde-enhanced";

tag_affected = "horde on Fedora 7";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html");
  script_id(860917);
  script_version("$Revision: 6623 $");
  script_cve_id("CVE-2008-1284");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2009-02-16 16:22:52 +0100 (Mon, 16 Feb 2009)");
  script_tag(name:"cvss_base", value:"6.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:S/C:P/I:P/A:P");
  script_xref(name: "FEDORA", value: "2008-2406");
  script_name( "Fedora Update for horde FEDORA-2008-2406");

  script_summary("Check for the Version of horde");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC7")
{

  if ((res = isrpmvuln(pkg:"horde", rpm:"horde~3.1.7~1.fc7", rls:"FC7")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}