Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:863743
HistoryFeb 21, 2012 - 12:00 a.m.

Fedora Update for cvs FEDORA-2012-1400

2012-02-2100:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
8

EPSS

0.007

Percentile

81.0%

Check for the Version of cvs

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for cvs FEDORA-2012-1400
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "CVS (Concurrent Versions System) is a version control system that can
  record the history of your files (usually, but not always, source
  code). CVS only stores the differences between versions, instead of
  every version of every file you have ever created. CVS also keeps a log
  of who, when, and why changes occurred.

  CVS is very helpful for managing releases and controlling the
  concurrent editing of source files among multiple authors. Instead of
  providing version control for a collection of files in a single
  directory, CVS provides version control for a hierarchical collection
  of directories consisting of revision controlled files. These
  directories and files can then be combined together to form a software
  release.";

tag_affected = "cvs on Fedora 15";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073288.html");
  script_id(863743);
  script_tag(name:"cvss_base", value:"10.0");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_version("$Revision: 8295 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-05 07:29:18 +0100 (Fri, 05 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-02-21 18:55:01 +0530 (Tue, 21 Feb 2012)");
  script_cve_id("CVE-2012-0804");
  script_xref(name: "FEDORA", value: "2012-1400");
  script_name("Fedora Update for cvs FEDORA-2012-1400");

  script_tag(name: "summary" , value: "Check for the Version of cvs");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC15")
{
  if ((res = isrpmvuln(pkg:"cvs", rpm:"cvs~1.11.23~17.fc15", rls:"FC15")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}