ID CENTOS_RHSA-2010-0347.NASL Type nessus Reporter This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2010-06-01T00:00:00
Description
Updated nss_db packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
moderate security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from
the CVE link in the References section.
The nss_db packages provide a set of C library extensions which allow
Berkeley Database (Berkeley DB) databases to be used as a primary
source of aliases, ethers, groups, hosts, networks, protocols, users,
RPCs, services, and shadow passwords. These databases are used instead
of or in addition to the flat files used by these tools by default.
It was discovered that nss_db did not specify a path to the directory
to be used as the database environment for the Berkeley Database
library, causing it to use the current working directory as the
default. This could possibly allow a local attacker to obtain
sensitive information. (CVE-2010-0826)
Users of nss_db are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2010:0347 and
# CentOS Errata and Security Advisory 2010:0347 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(46755);
script_version("1.15");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2010-0826");
script_bugtraq_id(39132);
script_xref(name:"RHSA", value:"2010:0347");
script_name(english:"CentOS 5 : nss_db (CESA-2010:0347)");
script_summary(english:"Checks rpm output for the updated package");
script_set_attribute(
attribute:"synopsis",
value:"The remote CentOS host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"Updated nss_db packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
moderate security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from
the CVE link in the References section.
The nss_db packages provide a set of C library extensions which allow
Berkeley Database (Berkeley DB) databases to be used as a primary
source of aliases, ethers, groups, hosts, networks, protocols, users,
RPCs, services, and shadow passwords. These databases are used instead
of or in addition to the flat files used by these tools by default.
It was discovered that nss_db did not specify a path to the directory
to be used as the database environment for the Berkeley Database
library, causing it to use the current working directory as the
default. This could possibly allow a local attacker to obtain
sensitive information. (CVE-2010-0826)
Users of nss_db are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue."
);
# https://lists.centos.org/pipermail/centos-announce/2010-May/016705.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?e3d752f0"
);
# https://lists.centos.org/pipermail/centos-announce/2010-May/016706.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?77c8a165"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected nss_db package."
);
script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nss_db");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/05");
script_set_attribute(attribute:"patch_publication_date", value:"2010/05/28");
script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/01");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"CentOS Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
flag = 0;
if (rpm_check(release:"CentOS-5", reference:"nss_db-2.2-35.4.el5_5")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_NOTE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nss_db");
}
{"id": "CENTOS_RHSA-2010-0347.NASL", "bulletinFamily": "scanner", "title": "CentOS 5 : nss_db (CESA-2010:0347)", "description": "Updated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.", "published": "2010-06-01T00:00:00", "modified": "2010-06-01T00:00:00", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "href": "https://www.tenable.com/plugins/nessus/46755", "reporter": "This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?77c8a165", "http://www.nessus.org/u?e3d752f0"], "cvelist": ["CVE-2010-0826"], "type": "nessus", "lastseen": "2021-01-06T09:26:16", "edition": 26, "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2010-0826"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310861934", "OPENVAS:830990", "OPENVAS:861934", "OPENVAS:1361412562310830990", "OPENVAS:1361412562310880644", "OPENVAS:1361412562310840408", "OPENVAS:861928", "OPENVAS:1361412562310870257", "OPENVAS:1361412562310122366", "OPENVAS:1361412562310861928"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2010-0347.NASL", "SL_20100413_NSS_DB_ON_SL5_X.NASL", "MANDRIVA_MDVSA-2010-077.NASL", "FEDORA_2010-6331.NASL", "UBUNTU_USN-922-1.NASL", "FEDORA_2010-6203.NASL", "VMWARE_VMSA-2010-0015_REMOTE.NASL", "VMWARE_VMSA-2010-0015.NASL", "FEDORA_2010-6361.NASL", "REDHAT-RHSA-2010-0347.NASL"]}, {"type": "centos", "idList": ["CESA-2010:0347"]}, {"type": "seebug", "idList": ["SSV:19474"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:10741", "SECURITYVULNS:DOC:23523"]}, {"type": "ubuntu", "idList": ["USN-922-1"]}, {"type": "oraclelinux", "idList": ["ELSA-2010-0347"]}, {"type": "redhat", "idList": ["RHSA-2010:0347"]}, {"type": "fedora", "idList": ["FEDORA:08903110EB8", "FEDORA:5C47E110D0B", "FEDORA:0623C110B69"]}, {"type": "vmware", "idList": ["VMSA-2010-0015"]}], "modified": "2021-01-06T09:26:16", "rev": 2}, "score": {"value": 5.0, "vector": "NONE", "modified": "2021-01-06T09:26:16", "rev": 2}, "vulnersScore": 5.0}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0347 and \n# CentOS Errata and Security Advisory 2010:0347 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46755);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"RHSA\", value:\"2010:0347\");\n\n script_name(english:\"CentOS 5 : nss_db (CESA-2010:0347)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-May/016705.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e3d752f0\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-May/016706.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?77c8a165\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/05/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/06/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"nss_db-2.2-35.4.el5_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n}\n", "naslFamily": "CentOS Local Security Checks", "pluginID": "46755", "cpe": ["cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:nss_db"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:57:22", "description": "The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.", "edition": 3, "cvss3": {}, "published": "2010-04-05T15:30:00", "title": "CVE-2010-0826", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-0826"], "modified": "2017-09-19T01:30:00", "cpe": ["cpe:/a:piotr_roszatycki:libnss-db:2.2.3"], "id": "CVE-2010-0826", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0826", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:piotr_roszatycki:libnss-db:2.2.3:pre1:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-01-06T13:05:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2018-01-04T00:00:00", "published": "2010-05-07T00:00:00", "id": "OPENVAS:1361412562310861928", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861928", "type": "openvas", "title": "Fedora Update for nss_db FEDORA-2010-6331", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nss_db FEDORA-2010-6331\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"nss_db on Fedora 11\";\ntag_insight = \"Nss_db is a set of C library extensions which allow Berkeley Databases\n to be used as a primary source of aliases, ethers, groups, hosts,\n networks, protocol, users, RPCs, services, and shadow passwords\n (instead of or in addition to using flat files or NIS). Install nss_db\n if your flat name service files are too large and lookups are slow.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040907.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861928\");\n script_version(\"$Revision: 8287 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-04 08:28:11 +0100 (Thu, 04 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-07 15:42:01 +0200 (Fri, 07 May 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2010-6331\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Fedora Update for nss_db FEDORA-2010-6331\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~46.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-12-20T13:18:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2017-12-19T00:00:00", "published": "2010-04-19T00:00:00", "id": "OPENVAS:830990", "href": "http://plugins.openvas.org/nasl.php?oid=830990", "type": "openvas", "title": "Mandriva Update for nss_db MDVSA-2010:077 (nss_db)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for nss_db MDVSA-2010:077 (nss_db)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in nss_db:\n\n The Free Software Foundation (FSF) Berkeley DB NSS module (aka\n libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working\n directory, which allows local users to obtain sensitive information\n via a symlink attack involving a setgid or setuid application that\n uses this module (CVE-2010-0826).\n \n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"nss_db on Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-04/msg00020.php\");\n script_id(830990);\n script_version(\"$Revision: 8164 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-19 07:30:41 +0100 (Tue, 19 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-04-19 16:47:49 +0200 (Mon, 19 Apr 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"MDVSA\", value: \"2010:077\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Mandriva Update for nss_db MDVSA-2010:077 (nss_db)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2.3~0.pre1.4.1mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2.3~0.pre1.6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880644", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880644", "type": "openvas", "title": "CentOS Update for nss_db CESA-2010:0347 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for nss_db CESA-2010:0347 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2010-May/016705.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880644\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"CESA\", value:\"2010:0347\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"CentOS Update for nss_db CESA-2010:0347 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'nss_db'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"nss_db on CentOS 5\");\n script_tag(name:\"insight\", value:\"The nss_db packages provide a set of C library extensions which allow\n Berkeley Database (Berkeley DB) databases to be used as a primary source of\n aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\n and shadow passwords. These databases are used instead of or in addition to\n the flat files used by these tools by default.\n\n It was discovered that nss_db did not specify a path to the directory to be\n used as the database environment for the Berkeley Database library, causing\n it to use the current working directory as the default. This could possibly\n allow a local attacker to obtain sensitive information. (CVE-2010-0826)\n\n Users of nss_db are advised to upgrade to these updated packages, which\n contain a backported patch to correct this issue.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~35.4.el5_5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2017-12-15T11:57:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2017-12-15T00:00:00", "published": "2010-05-07T00:00:00", "id": "OPENVAS:861928", "href": "http://plugins.openvas.org/nasl.php?oid=861928", "type": "openvas", "title": "Fedora Update for nss_db FEDORA-2010-6331", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nss_db FEDORA-2010-6331\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"nss_db on Fedora 11\";\ntag_insight = \"Nss_db is a set of C library extensions which allow Berkeley Databases\n to be used as a primary source of aliases, ethers, groups, hosts,\n networks, protocol, users, RPCs, services, and shadow passwords\n (instead of or in addition to using flat files or NIS). Install nss_db\n if your flat name service files are too large and lookups are slow.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040907.html\");\n script_id(861928);\n script_version(\"$Revision: 8130 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-15 07:31:09 +0100 (Fri, 15 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-07 15:42:01 +0200 (Fri, 07 May 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2010-6331\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Fedora Update for nss_db FEDORA-2010-6331\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~46.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-01-19T15:05:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-922-1", "modified": "2018-01-18T00:00:00", "published": "2010-04-06T00:00:00", "id": "OPENVAS:1361412562310840408", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840408", "type": "openvas", "title": "Ubuntu Update for libnss-db vulnerability USN-922-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_922_1.nasl 8457 2018-01-18 07:58:32Z teissa $\n#\n# Ubuntu Update for libnss-db vulnerability USN-922-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Stephane Chazelas discovered that libnss-db did not correctly set up a\n database environment. A local attacker could exploit this to read the\n first line of arbitrary files, leading to a loss of privacy and possibly\n privilege escalation.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-922-1\";\ntag_affected = \"libnss-db vulnerability on Ubuntu 8.04 LTS ,\n Ubuntu 8.10 ,\n Ubuntu 9.04 ,\n Ubuntu 9.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-922-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840408\");\n script_version(\"$Revision: 8457 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-18 08:58:32 +0100 (Thu, 18 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-04-06 08:56:44 +0200 (Tue, 06 Apr 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"USN\", value: \"922-1\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Ubuntu Update for libnss-db vulnerability USN-922-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU9.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libnss-db\", ver:\"2.2.3pre1-3ubuntu3.9.04.2\", rls:\"UBUNTU9.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libnss-db\", ver:\"2.2.3pre1-3ubuntu1.8.10.2\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libnss-db\", ver:\"2.2.3pre1-3ubuntu1.8.04.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU9.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libnss-db\", ver:\"2.2.3pre1-3ubuntu3.9.10.2\", rls:\"UBUNTU9.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-01-23T13:05:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2018-01-23T00:00:00", "published": "2010-05-07T00:00:00", "id": "OPENVAS:1361412562310861934", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861934", "type": "openvas", "title": "Fedora Update for nss_db FEDORA-2010-6361", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nss_db FEDORA-2010-6361\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"nss_db on Fedora 12\";\ntag_insight = \"Nss_db is a set of C library extensions which allow Berkeley Databases\n to be used as a primary source of aliases, ethers, groups, hosts,\n networks, protocol, users, RPCs, services, and shadow passwords\n (instead of or in addition to using flat files or NIS). Install nss_db\n if your flat name service files are too large and lookups are slow.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040881.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861934\");\n script_version(\"$Revision: 8495 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 08:57:49 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-07 15:42:01 +0200 (Fri, 07 May 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2010-6361\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Fedora Update for nss_db FEDORA-2010-6361\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~47.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-01-08T12:54:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2018-01-05T00:00:00", "published": "2010-04-16T00:00:00", "id": "OPENVAS:1361412562310870257", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870257", "type": "openvas", "title": "RedHat Update for nss_db RHSA-2010:0347-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for nss_db RHSA-2010:0347-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The nss_db packages provide a set of C library extensions which allow\n Berkeley Database (Berkeley DB) databases to be used as a primary source of\n aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\n and shadow passwords. These databases are used instead of or in addition to\n the flat files used by these tools by default.\n\n It was discovered that nss_db did not specify a path to the directory to be\n used as the database environment for the Berkeley Database library, causing\n it to use the current working directory as the default. This could possibly\n allow a local attacker to obtain sensitive information. (CVE-2010-0826)\n \n Users of nss_db are advised to upgrade to these updated packages, which\n contain a backported patch to correct this issue.\";\n\ntag_affected = \"nss_db on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-April/msg00005.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870257\");\n script_version(\"$Revision: 8296 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-05 08:28:01 +0100 (Fri, 05 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-04-16 17:02:11 +0200 (Fri, 16 Apr 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"RHSA\", value: \"2010:0347-01\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"RedHat Update for nss_db RHSA-2010:0347-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~35.4.el5_5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nss_db-debuginfo\", rpm:\"nss_db-debuginfo~2.2~35.4.el5_5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-12-18T10:58:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2017-12-18T00:00:00", "published": "2010-04-16T00:00:00", "id": "OPENVAS:870257", "href": "http://plugins.openvas.org/nasl.php?oid=870257", "type": "openvas", "title": "RedHat Update for nss_db RHSA-2010:0347-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for nss_db RHSA-2010:0347-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The nss_db packages provide a set of C library extensions which allow\n Berkeley Database (Berkeley DB) databases to be used as a primary source of\n aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\n and shadow passwords. These databases are used instead of or in addition to\n the flat files used by these tools by default.\n\n It was discovered that nss_db did not specify a path to the directory to be\n used as the database environment for the Berkeley Database library, causing\n it to use the current working directory as the default. This could possibly\n allow a local attacker to obtain sensitive information. (CVE-2010-0826)\n \n Users of nss_db are advised to upgrade to these updated packages, which\n contain a backported patch to correct this issue.\";\n\ntag_affected = \"nss_db on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-April/msg00005.html\");\n script_id(870257);\n script_version(\"$Revision: 8153 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-18 07:30:39 +0100 (Mon, 18 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-04-16 17:02:11 +0200 (Fri, 16 Apr 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"RHSA\", value: \"2010:0347-01\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"RedHat Update for nss_db RHSA-2010:0347-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~35.4.el5_5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nss_db-debuginfo\", rpm:\"nss_db-debuginfo~2.2~35.4.el5_5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880644", "href": "http://plugins.openvas.org/nasl.php?oid=880644", "type": "openvas", "title": "CentOS Update for nss_db CESA-2010:0347 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for nss_db CESA-2010:0347 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The nss_db packages provide a set of C library extensions which allow\n Berkeley Database (Berkeley DB) databases to be used as a primary source of\n aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\n and shadow passwords. These databases are used instead of or in addition to\n the flat files used by these tools by default.\n\n It was discovered that nss_db did not specify a path to the directory to be\n used as the database environment for the Berkeley Database library, causing\n it to use the current working directory as the default. This could possibly\n allow a local attacker to obtain sensitive information. (CVE-2010-0826)\n \n Users of nss_db are advised to upgrade to these updated packages, which\n contain a backported patch to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"nss_db on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-May/016705.html\");\n script_id(880644);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"CESA\", value: \"2010:0347\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"CentOS Update for nss_db CESA-2010:0347 centos5 i386\");\n\n script_summary(\"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~35.4.el5_5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-01-02T10:54:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "description": "Check for the Version of nss_db", "modified": "2017-12-25T00:00:00", "published": "2010-05-07T00:00:00", "id": "OPENVAS:861934", "href": "http://plugins.openvas.org/nasl.php?oid=861934", "type": "openvas", "title": "Fedora Update for nss_db FEDORA-2010-6361", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for nss_db FEDORA-2010-6361\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"nss_db on Fedora 12\";\ntag_insight = \"Nss_db is a set of C library extensions which allow Berkeley Databases\n to be used as a primary source of aliases, ethers, groups, hosts,\n networks, protocol, users, RPCs, services, and shadow passwords\n (instead of or in addition to using flat files or NIS). Install nss_db\n if your flat name service files are too large and lookups are slow.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040881.html\");\n script_id(861934);\n script_version(\"$Revision: 8243 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-25 07:30:04 +0100 (Mon, 25 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-07 15:42:01 +0200 (Fri, 07 May 2010)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2010-6361\");\n script_cve_id(\"CVE-2010-0826\");\n script_name(\"Fedora Update for nss_db FEDORA-2010-6361\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of nss_db\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"nss_db\", rpm:\"nss_db~2.2~47.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "nessus": [{"lastseen": "2021-01-07T11:52:37", "description": "A vulnerability has been found and corrected in nss_db :\n\nThe Free Software Foundation (FSF) Berkeley DB NSS module (aka\nlibnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working\ndirectory, which allows local users to obtain sensitive information\nvia a symlink attack involving a setgid or setuid application that\nuses this module (CVE-2010-0826).\n\nThe updated packages have been patched to correct this issue.", "edition": 25, "published": "2010-07-30T00:00:00", "title": "Mandriva Linux Security Advisory : nss_db (MDVSA-2010:077)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2010-07-30T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:nss_db", "cpe:/o:mandriva:linux:2010.0"], "id": "MANDRIVA_MDVSA-2010-077.NASL", "href": "https://www.tenable.com/plugins/nessus/48179", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2010:077. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(48179);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"MDVSA\", value:\"2010:077\");\n\n script_name(english:\"Mandriva Linux Security Advisory : nss_db (MDVSA-2010:077)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been found and corrected in nss_db :\n\nThe Free Software Foundation (FSF) Berkeley DB NSS module (aka\nlibnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working\ndirectory, which allows local users to obtain sensitive information\nvia a symlink attack involving a setgid or setuid application that\nuses this module (CVE-2010-0826).\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nss_db-2.2.3-0.pre1.6.1mdv2010.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:08:46", "description": "Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2010-07-01T00:00:00", "title": "Fedora 13 : nss_db-2.2.3-0.3.pre1.fc13 (2010-6203)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2010-07-01T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:13", "p-cpe:/a:fedoraproject:fedora:nss_db"], "id": "FEDORA_2010-6203.NASL", "href": "https://www.tenable.com/plugins/nessus/47423", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-6203.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47423);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"FEDORA\", value:\"2010-6203\");\n\n script_name(english:\"Fedora 13 : nss_db-2.2.3-0.3.pre1.fc13 (2010-6203)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=580187\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-April/038760.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c1b9bde7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"nss_db-2.2.3-0.3.pre1.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:08:50", "description": "Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2010-07-01T00:00:00", "title": "Fedora 11 : nss_db-2.2-46.fc11 (2010-6331)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2010-07-01T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:nss_db", "cpe:/o:fedoraproject:fedora:11"], "id": "FEDORA_2010-6331.NASL", "href": "https://www.tenable.com/plugins/nessus/47431", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-6331.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47431);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"FEDORA\", value:\"2010-6331\");\n\n script_name(english:\"Fedora 11 : nss_db-2.2-46.fc11 (2010-6331)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=580187\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/040907.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a9f96537\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^11([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 11.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC11\", reference:\"nss_db-2.2-46.fc11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T06:57:24", "description": "Stephane Chazelas discovered that libnss-db did not correctly set up a\ndatabase environment. A local attacker could exploit this to read the\nfirst line of arbitrary files, leading to a loss of privacy and\npossibly privilege escalation.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2010-04-01T00:00:00", "title": "Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:9.10", "cpe:/o:canonical:ubuntu_linux:8.10", "cpe:/o:canonical:ubuntu_linux:9.04", "p-cpe:/a:canonical:ubuntu_linux:libnss-db"], "id": "UBUNTU_USN-922-1.NASL", "href": "https://www.tenable.com/plugins/nessus/45398", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-922-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(45398);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/09/19 12:54:26\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_xref(name:\"USN\", value:\"922-1\");\n\n script_name(english:\"Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Stephane Chazelas discovered that libnss-db did not correctly set up a\ndatabase environment. A local attacker could exploit this to read the\nfirst line of arbitrary files, leading to a loss of privacy and\npossibly privilege escalation.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/922-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libnss-db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libnss-db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/04/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(8\\.04|8\\.10|9\\.04|9\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 8.04 / 8.10 / 9.04 / 9.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libnss-db\", pkgver:\"2.2.3pre1-3ubuntu1.8.04.2\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libnss-db\", pkgver:\"2.2.3pre1-3ubuntu1.8.10.2\")) flag++;\nif (ubuntu_check(osver:\"9.04\", pkgname:\"libnss-db\", pkgver:\"2.2.3pre1-3ubuntu3.9.04.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libnss-db\", pkgver:\"2.2.3pre1-3ubuntu3.9.10.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libnss-db\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:08:50", "description": "Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2010-07-01T00:00:00", "title": "Fedora 12 : nss_db-2.2-47.fc12 (2010-6361)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2010-07-01T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:12", "p-cpe:/a:fedoraproject:fedora:nss_db"], "id": "FEDORA_2010-6361.NASL", "href": "https://www.tenable.com/plugins/nessus/47434", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-6361.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47434);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"FEDORA\", value:\"2010-6361\");\n\n script_name(english:\"Fedora 12 : nss_db-2.2-47.fc12 (2010-6361)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Stephane Chazelas reported that the nss_db module attempts to read a\nDB_CONFIG file in the current directory when it is used. If the\ncontents of the file can't be parsed properly, the copy of libdb which\nnss_db uses will print an error message. If nss_db is invoked from a\nsetuid process, it may then expose privileged information to the\nunprivileged user who started the process. This update imports Kees\nCook's fix for the issue (CVE-2010-0826).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=580187\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/040881.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1f2719fb\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:12\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^12([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 12.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC12\", reference:\"nss_db-2.2-47.fc12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T13:44:46", "description": "It was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : nss_db on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20100413_NSS_DB_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60780", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60780);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0826\");\n\n script_name(english:\"Scientific Linux Security Update : nss_db on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1004&L=scientific-linux-errata&T=0&P=1545\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ccfbfd80\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"nss_db-2.2-35.4.el5_5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T13:07:40", "description": "Updated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.", "edition": 27, "published": "2010-05-11T00:00:00", "title": "RHEL 5 : nss_db (RHSA-2010:0347)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2010-05-11T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:nss_db", "cpe:/o:redhat:enterprise_linux:5"], "id": "REDHAT-RHSA-2010-0347.NASL", "href": "https://www.tenable.com/plugins/nessus/46297", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0347. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46297);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"RHSA\", value:\"2010:0347\");\n\n script_name(english:\"RHEL 5 : nss_db (RHSA-2010:0347)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-0826\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2010:0347\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/05/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2010:0347\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"nss_db-2.2-35.4.el5_5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n }\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T12:45:03", "description": "From Red Hat Security Advisory 2010:0347 :\n\nUpdated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : nss_db (ELSA-2010-0347)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0826"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:nss_db"], "id": "ORACLELINUX_ELSA-2010-0347.NASL", "href": "https://www.tenable.com/plugins/nessus/68030", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2010:0347 and \n# Oracle Linux Security Advisory ELSA-2010-0347 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68030);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0826\");\n script_bugtraq_id(39132);\n script_xref(name:\"RHSA\", value:\"2010:0347\");\n\n script_name(english:\"Oracle Linux 5 : nss_db (ELSA-2010-0347)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2010:0347 :\n\nUpdated nss_db packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary\nsource of aliases, ethers, groups, hosts, networks, protocols, users,\nRPCs, services, and shadow passwords. These databases are used instead\nof or in addition to the flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory\nto be used as the database environment for the Berkeley Database\nlibrary, causing it to use the current working directory as the\ndefault. This could possibly allow a local attacker to obtain\nsensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2010-April/001435.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected nss_db package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/04/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"nss_db-2.2-35.4.el5_5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"nss_db\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-07T15:20:26", "description": "The remote VMware ESX host is missing a security-related patch. It is,\ntherefore, affected by multiple vulnerabilities, including remote code\nexecution vulnerabilities, in several third-party components and\nlibraries :\n\n - Berkeley DB NSS module\n - cURL / libcURL\n - GnuTLS\n - Network Security Services (NSS) Library\n - OpenLDAP\n - OpenSSL\n - OpenSSL Kerberos\n - sudo", "edition": 25, "published": "2016-03-08T00:00:00", "title": "VMware ESX Multiple Vulnerabilities (VMSA-2010-0015) (remote check)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3767", "CVE-2009-2409", "CVE-2010-0826", "CVE-2009-3245", "CVE-2009-3555", "CVE-2010-0734", "CVE-2010-0433", "CVE-2010-1646"], "modified": "2016-03-08T00:00:00", "cpe": ["cpe:/o:vmware:esx"], "id": "VMWARE_VMSA-2010-0015_REMOTE.NASL", "href": "https://www.tenable.com/plugins/nessus/89742", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89742);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2009-2409\",\n \"CVE-2009-3245\",\n \"CVE-2009-3555\",\n \"CVE-2009-3767\",\n \"CVE-2010-0433\",\n \"CVE-2010-0734\",\n \"CVE-2010-0826\",\n \"CVE-2010-1646\"\n );\n script_bugtraq_id(\n 29330,\n 36844,\n 36935,\n 38162,\n 38533,\n 38562,\n 39132,\n 40538\n );\n script_xref(name:\"VMSA\", value:\"2010-0015\");\n\n script_name(english:\"VMware ESX Multiple Vulnerabilities (VMSA-2010-0015) (remote check)\");\n script_summary(english:\"Checks the ESX / ESXi version and build number.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote VMware ESX host is missing a security-related patch.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote VMware ESX host is missing a security-related patch. It is,\ntherefore, affected by multiple vulnerabilities, including remote code\nexecution vulnerabilities, in several third-party components and\nlibraries :\n\n - Berkeley DB NSS module\n - cURL / libcURL\n - GnuTLS\n - Network Security Services (NSS) Library\n - OpenLDAP\n - OpenSSL\n - OpenSSL Kerberos\n - sudo\");\n script_set_attribute(attribute:\"see_also\", value:\"http://lists.vmware.com/pipermail/security-announce/2010/000110.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply the appropriate patch as referenced in the vendor advisory that\npertains to ESX version 4.0 / 4.1.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 310);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/09/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/11/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"VMware ESX Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n\n script_dependencies(\"vmware_vsphere_detect.nbin\");\n script_require_keys(\"Host/VMware/version\", \"Host/VMware/release\");\n script_require_ports(\"Host/VMware/vsphere\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nver = get_kb_item_or_exit(\"Host/VMware/version\");\nrel = get_kb_item_or_exit(\"Host/VMware/release\");\nport = get_kb_item_or_exit(\"Host/VMware/vsphere\");\nesx = '';\n\nif (\"ESX\" >!< rel)\n audit(AUDIT_OS_NOT, \"VMware ESX/ESXi\");\n\nextract = eregmatch(pattern:\"^(ESXi?) (\\d\\.\\d).*$\", string:ver);\nif (isnull(extract))\n audit(AUDIT_UNKNOWN_APP_VER, \"VMware ESX/ESXi\");\nelse\n{\n esx = extract[1];\n ver = extract[2];\n}\n\n# fixed build numbers are the same for ESX and ESXi\nfixes = make_array(\n \"4.0\", \"294855\",\n \"4.1\", \"320092\"\n );\n\nfix = FALSE;\nfix = fixes[ver];\n\n# get the build before checking the fix for the most complete audit trail\nextract = eregmatch(pattern:'^VMware ESXi?.* build-([0-9]+)$', string:rel);\nif (isnull(extract))\n audit(AUDIT_UNKNOWN_BUILD, \"VMware \" + esx, ver);\n\nbuild = int(extract[1]);\n\n# if there is no fix in the array, fix is FALSE\nif (!fix)\n audit(AUDIT_INST_VER_NOT_VULN, \"VMware \" + esx, ver, build);\n\nif (build < fix)\n{\n report = '\\n Version : ' + esx + \" \" + ver +\n '\\n Installed build : ' + build +\n '\\n Fixed build : ' + fix +\n '\\n';\n security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);\n exit(0);\n}\nelse\n audit(AUDIT_INST_VER_NOT_VULN, \"VMware \" + esx, ver, build);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T15:20:26", "description": "a. Service Console update for NSS_db\n\n The service console package NSS_db is updated to version\n nss_db-2.2-35.4.el5_5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0826 to this issue.\n\nb. Service Console update for OpenLDAP\n\n The service console package OpenLDAP updated to version\n 2.3.43-12.el5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-3767 to this issue.\n\nc. Service Console update for cURL\n\n The service console packages for cURL updated to version\n 7.15.5-9.el5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to this issue.\n\nd. Service Console update for sudo\n\n The service console package sudo updated to version 1.7.2p1-7.el5_5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-1646 to this issue.\n\ne. Service Console update for OpenSSL, GnuTLS, NSS and NSPR\n\n Service Console updates for OpenSSL to version 097a-0.9.7a-9.el5_4.2\n and version 0.9.8e-12.el5_4.6, GnuTLS to version 1.4.1-3.el5_4.8,\n and NSS to version 3.12.6-1.3235.vmw and NSPR to version\n 4.8.4-1.3235.vmw. These four updates are bundled together due to\n their mutual dependencies.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-3555, CVE-2009-2409, CVE-2009-3245\n and CVE-2010-0433 to the issues addressed in this update.", "edition": 25, "published": "2010-10-04T00:00:00", "title": "VMSA-2010-0015 : VMware ESX third-party updates for Service Console", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-3767", "CVE-2009-2409", "CVE-2010-0826", "CVE-2009-3245", "CVE-2009-3555", "CVE-2010-0734", "CVE-2010-0433", "CVE-2010-1646"], "modified": "2010-10-04T00:00:00", "cpe": ["cpe:/o:vmware:esx:4.1", "cpe:/o:vmware:esx:4.0"], "id": "VMWARE_VMSA-2010-0015.NASL", "href": "https://www.tenable.com/plugins/nessus/49703", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from VMware Security Advisory 2010-0015. \n# The text itself is copyright (C) VMware Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49703);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-2409\", \"CVE-2009-3245\", \"CVE-2009-3555\", \"CVE-2009-3767\", \"CVE-2010-0433\", \"CVE-2010-0734\", \"CVE-2010-0826\", \"CVE-2010-1646\");\n script_bugtraq_id(36844, 36881, 36935, 38162, 38533, 38562, 39132, 40538);\n script_xref(name:\"VMSA\", value:\"2010-0015\");\n\n script_name(english:\"VMSA-2010-0015 : VMware ESX third-party updates for Service Console\");\n script_summary(english:\"Checks esxupdate output for the patches\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote VMware ESX host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"a. Service Console update for NSS_db\n\n The service console package NSS_db is updated to version\n nss_db-2.2-35.4.el5_5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0826 to this issue.\n\nb. Service Console update for OpenLDAP\n\n The service console package OpenLDAP updated to version\n 2.3.43-12.el5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-3767 to this issue.\n\nc. Service Console update for cURL\n\n The service console packages for cURL updated to version\n 7.15.5-9.el5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to this issue.\n\nd. Service Console update for sudo\n\n The service console package sudo updated to version 1.7.2p1-7.el5_5.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-1646 to this issue.\n\ne. Service Console update for OpenSSL, GnuTLS, NSS and NSPR\n\n Service Console updates for OpenSSL to version 097a-0.9.7a-9.el5_4.2\n and version 0.9.8e-12.el5_4.6, GnuTLS to version 1.4.1-3.el5_4.8,\n and NSS to version 3.12.6-1.3235.vmw and NSPR to version\n 4.8.4-1.3235.vmw. These four updates are bundled together due to\n their mutual dependencies.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-3555, CVE-2009-2409, CVE-2009-3245\n and CVE-2010-0433 to the issues addressed in this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://lists.vmware.com/pipermail/security-announce/2010/000110.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply the missing patches.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Sun Java JRE AWT setDiffICM Buffer Overflow');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_cwe_id(20, 310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:4.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:4.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"VMware ESX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/VMware/release\", \"Host/VMware/version\");\n script_require_ports(\"Host/VMware/esxupdate\", \"Host/VMware/esxcli_software_vibs\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"vmware_esx_packages.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/VMware/release\")) audit(AUDIT_OS_NOT, \"VMware ESX / ESXi\");\nif (\n !get_kb_item(\"Host/VMware/esxcli_software_vibs\") &&\n !get_kb_item(\"Host/VMware/esxupdate\")\n) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ninit_esx_check(date:\"2010-09-30\");\nflag = 0;\n\n\nif (\n esx_check(\n ver : \"ESX 4.0\",\n patch : \"ESX400-201009401-SG\",\n patch_updates : make_list(\"ESX400-201101401-SG\", \"ESX400-201103401-SG\", \"ESX400-201104401-SG\", \"ESX400-201110401-SG\", \"ESX400-201111201-SG\", \"ESX400-201203401-SG\", \"ESX400-201205401-SG\", \"ESX400-201206401-SG\", \"ESX400-201209401-SG\", \"ESX400-201302401-SG\", \"ESX400-201305401-SG\", \"ESX400-201310401-SG\", \"ESX400-201404401-SG\", \"ESX400-Update03\", \"ESX400-Update04\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.0\",\n patch : \"ESX400-201009407-SG\",\n patch_updates : make_list(\"ESX400-Update03\", \"ESX400-Update04\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.0\",\n patch : \"ESX400-201009408-SG\",\n patch_updates : make_list(\"ESX400-201101402-SG\", \"ESX400-Update03\", \"ESX400-Update04\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.0\",\n patch : \"ESX400-201009409-SG\",\n patch_updates : make_list(\"ESX400-201203403-SG\", \"ESX400-Update03\", \"ESX400-Update04\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.0\",\n patch : \"ESX400-201009410-SG\",\n patch_updates : make_list(\"ESX400-201101404-SG\", \"ESX400-201305402-SG\", \"ESX400-Update03\", \"ESX400-Update04\")\n )\n) flag++;\n\nif (\n esx_check(\n ver : \"ESX 4.1\",\n patch : \"ESX410-201010402-SG\",\n patch_updates : make_list(\"ESX40-TO-ESX41UPDATE01\", \"ESX410-201110204-SG\", \"ESX410-201110214-SG\", \"ESX410-201201404-SG\", \"ESX410-201208103-SG\", \"ESX410-201208106-SG\", \"ESX410-201211405-SG\", \"ESX410-201307402-SG\", \"ESX410-201307403-SG\", \"ESX410-201307404-SG\", \"ESX410-201312403-SG\", \"ESX410-Update01\", \"ESX410-Update02\", \"ESX410-Update03\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.1\",\n patch : \"ESX410-201010404-SG\",\n patch_updates : make_list(\"ESX40-TO-ESX41UPDATE01\", \"ESX410-Update01\", \"ESX410-Update02\", \"ESX410-Update03\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 4.1\",\n patch : \"ESX410-201010410-SG\",\n patch_updates : make_list(\"ESX40-TO-ESX41UPDATE01\", \"ESX410-201201402-SG\", \"ESX410-Update01\", \"ESX410-Update02\", \"ESX410-Update03\")\n )\n) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:27:56", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0347\n\n\nThe nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary source of\naliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\nand shadow passwords. These databases are used instead of or in addition to\nthe flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory to be\nused as the database environment for the Berkeley Database library, causing\nit to use the current working directory as the default. This could possibly\nallow a local attacker to obtain sensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-May/028743.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-May/028744.html\n\n**Affected packages:**\nnss_db\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0347.html", "edition": 3, "modified": "2010-05-28T10:47:08", "published": "2010-05-28T10:47:08", "href": "http://lists.centos.org/pipermail/centos-announce/2010-May/028743.html", "id": "CESA-2010:0347", "title": "nss_db security update", "type": "centos", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "seebug": [{"lastseen": "2017-11-19T18:12:58", "description": "BUGTRAQ ID: 39132\r\nCVE ID: CVE-2010-0826\r\n\r\nnss_db\u8f6f\u4ef6\u5305\u63d0\u4f9b\u4e86\u4e00\u5957C\u5e93\u6269\u5c55\uff0c\u5141\u8bb8\u5c06Berkeley DB\u6570\u636e\u5e93\u7528\u4f5c\u522b\u540d\u3001\u7ec4\u3001\u4e3b\u673a\u3001\u7f51\u7edc\u3001\u534f\u8bae\u3001\u7528\u6237\u3001RPC\u3001\u670d\u52a1\u548c\u5f71\u5b50\u53e3\u4ee4\u7684\u4e3b\u6765\u6e90\u3002\r\n\r\nnss_db\u5e93\u5728\u9047\u5230\u89e3\u6790\u9519\u8bef\u65f6\u53ef\u80fd\u4f1a\u663e\u793aDB_CONFIG\u6587\u4ef6\u7684\u67d0\u4e9b\u5185\u5bb9\uff0c\u672c\u5730\u7528\u6237\u53ef\u4ee5\u901a\u8fc7\u5c06DB_CONFIG\u7b26\u53f7\u94fe\u63a5\u5230\u53d7\u9650\u5236\u7684\u6587\u4ef6\u4e0a\u7136\u540e\u6267\u884c\u4f7f\u7528\u8be5\u5e93\u7684suid root\u5e94\u7528\u7a0b\u5e8f\u6765\u8bfb\u53d6\u654f\u611f\u4fe1\u606f\u3002\n\nGNU libnss_db 2.2.3\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nGNU\r\n---\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttps://bugs.launchpad.net/ubuntu/+source/libnss-db/+bug/531976\r\n\r\nRedHat\r\n------\r\nRedHat\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08RHSA-2010:0347-01\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nRHSA-2010:0347-01\uff1aModerate: nss_db security update\r\n\u94fe\u63a5\uff1ahttps://www.redhat.com/support/errata/RHSA-2010-0347.html\r\n\r\nUbuntu\r\n------\r\nUbuntu\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08USN-922-1\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nUSN-922-1\uff1alibnss-db vulnerability\r\n\u94fe\u63a5\uff1ahttps://lists.ubuntu.com/archives/ubuntu-security-announce/2010-March/001069.html", "published": "2010-04-19T00:00:00", "type": "seebug", "title": "GNU libnss_db 2.2.3 \u5e93\u672c\u5730\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-0826"], "modified": "2010-04-19T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-19474", "id": "SSV:19474", "sourceData": "\n sudo apt-get install libnss-db\r\nsudo /etc/init.d/nscd stop (in case nscd is installed)\r\nsudo ln -s /etc/shadow DB_CONFIG\r\n$ sudo\r\nline 1: root:*:14553:0:99999:7:::: incorrect name-value pair\r\n[...]\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-19474", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:34", "bulletinFamily": "software", "cvelist": ["CVE-2010-0826"], "description": "===========================================================\r\nUbuntu Security Notice USN-922-1 March 31, 2010\r\nlibnss-db vulnerability\r\nCVE-2010-0826\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 8.04 LTS\r\nUbuntu 8.10\r\nUbuntu 9.04\r\nUbuntu 9.10\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 8.04 LTS:\r\n libnss-db 2.2.3pre1-3ubuntu1.8.04.2\r\n\r\nUbuntu 8.10:\r\n libnss-db 2.2.3pre1-3ubuntu1.8.10.2\r\n\r\nUbuntu 9.04:\r\n libnss-db 2.2.3pre1-3ubuntu3.9.04.2\r\n\r\nUbuntu 9.10:\r\n libnss-db 2.2.3pre1-3ubuntu3.9.10.2\r\n\r\nIn general, a standard system upgrade is sufficient to effect the\r\nnecessary changes.\r\n\r\nDetails follow:\r\n\r\nStephane Chazelas discovered that libnss-db did not correctly set up a\r\ndatabase environment. A local attacker could exploit this to read the\r\nfirst line of arbitrary files, leading to a loss of privacy and possibly\r\nprivilege escalation.\r\n\r\n\r\nUpdated packages for Ubuntu 8.04 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2.diff.gz\r\n Size/MD5: 517634 340efc402c8b2f7326c3f16ab694d0df\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2.dsc\r\n Size/MD5: 1022 69032365bd9f24e8a99cbc8d68eb415e\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1.orig.tar.gz\r\n Size/MD5: 235360 b4440ba2865d28e9068e465426c19ede\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2_amd64.deb\r\n Size/MD5: 27790 5b4f1ca2abf0c63e88c1dc3ea9b2e862\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2_i386.deb\r\n Size/MD5: 26078 333db9551f6d7b13a1c7e77abe8a8d64\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2_lpia.deb\r\n Size/MD5: 25830 71fcfc9642e9d41f4023a481487a12e0\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2_powerpc.deb\r\n Size/MD5: 29488 3526a671bc2f498945b630e2801a0120\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.04.2_sparc.deb\r\n Size/MD5: 25974 1d3286113878cd972956710285c28aef\r\n\r\nUpdated packages for Ubuntu 8.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2.diff.gz\r\n Size/MD5: 520678 30aa88974f0353eb151484fdb08221a7\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2.dsc\r\n Size/MD5: 1454 3d5c2f0c417203490962f6993e07fc7a\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1.orig.tar.gz\r\n Size/MD5: 235360 b4440ba2865d28e9068e465426c19ede\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2_amd64.deb\r\n Size/MD5: 27864 1f8814425488e56279bc3cafa98a344b\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2_i386.deb\r\n Size/MD5: 26102 2a393ea3d246bdb80fb785ed9f385f08\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2_lpia.deb\r\n Size/MD5: 26030 80e48bbb31ba51552a26eba264e2f3a0\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2_powerpc.deb\r\n Size/MD5: 29406 3742ba8e8b62b4417ba6063511076dc7\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu1.8.10.2_sparc.deb\r\n Size/MD5: 26192 7fac30eec8b18445296530c21a0ac54e\r\n\r\nUpdated packages for Ubuntu 9.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2.diff.gz\r\n Size/MD5: 520796 8b8385951a229138681591fc6d9c066d\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2.dsc\r\n Size/MD5: 1454 bd14227b2e022d15b27dc7376cb78b44\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1.orig.tar.gz\r\n Size/MD5: 235360 b4440ba2865d28e9068e465426c19ede\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2_amd64.deb\r\n Size/MD5: 27994 4af7bd72b6cf6f8787f761e49bbda5f4\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2_i386.deb\r\n Size/MD5: 26232 c97642d832eaf8f90b3d563434c9498d\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2_lpia.deb\r\n Size/MD5: 26138 a38eedb037ba1eeb93ee0d4a35233869\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2_powerpc.deb\r\n Size/MD5: 29550 b1fdb2c966e8e81425a5838ef043a26f\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.04.2_sparc.deb\r\n Size/MD5: 26250 e7a918fec55b148e9ff3d749e217387e\r\n\r\nUpdated packages for Ubuntu 9.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2.diff.gz\r\n Size/MD5: 520798 8bfc7f33c0f7ced9ca4cc47c854c11e9\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2.dsc\r\n Size/MD5: 1454 b79b2833b0c30cd92edb44513837e53c\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1.orig.tar.gz\r\n Size/MD5: 235360 b4440ba2865d28e9068e465426c19ede\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2_amd64.deb\r\n Size/MD5: 28130 14a4238962ee33e44489d94e4dbfeddb\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2_i386.deb\r\n Size/MD5: 26372 47716613b66e9ee0be23cc46f7493bf2\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2_lpia.deb\r\n Size/MD5: 26130 93caa6343ce3d324b029b213ed95a257\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2_powerpc.deb\r\n Size/MD5: 27488 e400c27ac8269da19c2e2c26253652d9\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/libn/libnss-db/libnss-db_2.2.3pre1-3ubuntu3.9.10.2_sparc.deb\r\n Size/MD5: 26234 0611d6a34a988914154ef6484e7472d5\r\n", "edition": 1, "modified": "2010-04-05T00:00:00", "published": "2010-04-05T00:00:00", "id": "SECURITYVULNS:DOC:23523", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:23523", "title": "[USN-922-1] libnss-db vulnerability", "type": "securityvulns", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:36", "bulletinFamily": "software", "cvelist": ["CVE-2010-0826"], "description": "It's possible to access local files with elevated privileges.", "edition": 1, "modified": "2010-04-05T00:00:00", "published": "2010-04-05T00:00:00", "id": "SECURITYVULNS:VULN:10741", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10741", "title": "libnss-db unauthorized files access", "type": "securityvulns", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "ubuntu": [{"lastseen": "2020-07-09T00:28:43", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "Stephane Chazelas discovered that libnss-db did not correctly set up a \ndatabase environment. A local attacker could exploit this to read the \nfirst line of arbitrary files, leading to a loss of privacy and possibly \nprivilege escalation.", "edition": 5, "modified": "2010-03-31T00:00:00", "published": "2010-03-31T00:00:00", "id": "USN-922-1", "href": "https://ubuntu.com/security/notices/USN-922-1", "title": "libnss-db vulnerability", "type": "ubuntu", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:17", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "[2.2-35.4]\n- import Kees Cook's patch to fix accidental leakage of part of ./DB_CONFIG\n (#580542, CVE-2010-0826)", "edition": 4, "modified": "2010-04-13T00:00:00", "published": "2010-04-13T00:00:00", "id": "ELSA-2010-0347", "href": "http://linux.oracle.com/errata/ELSA-2010-0347.html", "title": "nss_db security update", "type": "oraclelinux", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "redhat": [{"lastseen": "2019-08-13T18:46:15", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "The nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary source of\naliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\nand shadow passwords. These databases are used instead of or in addition to\nthe flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory to be\nused as the database environment for the Berkeley Database library, causing\nit to use the current working directory as the default. This could possibly\nallow a local attacker to obtain sensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\n", "modified": "2017-09-08T11:54:29", "published": "2010-04-13T04:00:00", "id": "RHSA-2010:0347", "href": "https://access.redhat.com/errata/RHSA-2010:0347", "type": "redhat", "title": "(RHSA-2010:0347) Moderate: nss_db security update", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "Nss_db is a set of C library extensions which allow Berkeley Databases to be used as a primary source of aliases, ethers, groups, hosts, networks, protocol, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). Install nss_db if your flat name service files are too large and lookups are slow. ", "modified": "2010-04-09T04:02:38", "published": "2010-04-09T04:02:38", "id": "FEDORA:0623C110B69", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: nss_db-2.2.3-0.3.pre1.fc13", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "Nss_db is a set of C library extensions which allow Berkeley Databases to be used as a primary source of aliases, ethers, groups, hosts, networks, protocol, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). Install nss_db if your flat name service files are too large and lookups are slow. ", "modified": "2010-05-06T03:45:33", "published": "2010-05-06T03:45:33", "id": "FEDORA:5C47E110D0B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: nss_db-2.2-46.fc11", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0826"], "description": "Nss_db is a set of C library extensions which allow Berkeley Databases to be used as a primary source of aliases, ethers, groups, hosts, networks, protocol, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). Install nss_db if your flat name service files are too large and lookups are slow. ", "modified": "2010-05-06T03:41:31", "published": "2010-05-06T03:41:31", "id": "FEDORA:08903110EB8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: nss_db-2.2-47.fc12", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "vmware": [{"lastseen": "2019-11-06T16:05:44", "bulletinFamily": "unix", "cvelist": ["CVE-2009-3767", "CVE-2009-2409", "CVE-2010-0826", "CVE-2009-3245", "CVE-2009-3555", "CVE-2010-0734", "CVE-2010-0433", "CVE-2010-1646"], "description": "a. Service Console update for NSS_db \n \nThe service console package NSS_db is updated to version nss_db-2.2-35.4.el5_5. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-0826 to this issue. \nColumn 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. \n\n", "edition": 4, "modified": "2010-11-16T00:00:00", "published": "2010-09-30T00:00:00", "id": "VMSA-2010-0015", "href": "https://www.vmware.com/security/advisories/VMSA-2010-0015.html", "title": "VMware ESX third party updates for Service Console", "type": "vmware", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}