Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CENTOS_RHSA-2005-381.NASL
HistoryJul 03, 2006 - 12:00 a.m.

CentOS 3 / 4 : nasm (CESA-2005:381)

2006-07-0300:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%

An updated nasm package that fixes multiple security issues is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

NASM is an 80x86 assembler.

Two stack based buffer overflow bugs have been found in nasm. An attacker could create an ASM file in such a way that when compiled by a victim, could execute arbitrary code on their machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2004-1287 and CVE-2005-1194 to these issues.

All users of nasm are advised to upgrade to this updated package, which contains backported fixes for these issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2005:381 and 
# CentOS Errata and Security Advisory 2005:381 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21816);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2004-1287", "CVE-2005-1194");
  script_xref(name:"RHSA", value:"2005:381");

  script_name(english:"CentOS 3 / 4 : nasm (CESA-2005:381)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An updated nasm package that fixes multiple security issues is now
available.

This update has been rated as having low security impact by the Red
Hat Security Response Team.

NASM is an 80x86 assembler.

Two stack based buffer overflow bugs have been found in nasm. An
attacker could create an ASM file in such a way that when compiled by
a victim, could execute arbitrary code on their machine. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
names CVE-2004-1287 and CVE-2005-1194 to these issues.

All users of nasm are advised to upgrade to this updated package,
which contains backported fixes for these issues."
  );
  # https://lists.centos.org/pipermail/centos-announce/2005-May/011626.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?842ec1bf"
  );
  # https://lists.centos.org/pipermail/centos-announce/2005-May/011627.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4308e1e6"
  );
  # https://lists.centos.org/pipermail/centos-announce/2005-May/011630.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?83f85f56"
  );
  # https://lists.centos.org/pipermail/centos-announce/2005-May/011631.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?39ede482"
  );
  # https://lists.centos.org/pipermail/centos-announce/2005-May/011635.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?94b176e7"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected nasm packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nasm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nasm-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nasm-rdoff");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");

  script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2005/05/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-3", reference:"nasm-0.98.35-3.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"nasm-doc-0.98.35-3.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"nasm-rdoff-0.98.35-3.EL3")) flag++;

if (rpm_check(release:"CentOS-4", reference:"nasm-0.98.38-3.EL4")) flag++;
if (rpm_check(release:"CentOS-4", reference:"nasm-doc-0.98.38-3.EL4")) flag++;
if (rpm_check(release:"CentOS-4", reference:"nasm-rdoff-0.98.38-3.EL4")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nasm / nasm-doc / nasm-rdoff");
}
VendorProductVersionCPE
centoscentosnasmp-cpe:/a:centos:centos:nasm
centoscentosnasm-docp-cpe:/a:centos:centos:nasm-doc
centoscentosnasm-rdoffp-cpe:/a:centos:centos:nasm-rdoff
centoscentos3cpe:/o:centos:centos:3
centoscentos4cpe:/o:centos:centos:4

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%