ID OPENSUSE-2012-259.NASL Type nessus Reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2014-06-13T00:00:00
Description
specially crafted signature headers could crash rpm
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2012-259.
#
# The text description of this plugin is (C) SUSE LLC.
#
include("compat.inc");
if (description)
{
script_id(74614);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
script_cve_id("CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815");
script_name(english:"openSUSE Security Update : rpm / rpm-python (openSUSE-SU-2012:0588-1)");
script_summary(english:"Check for the openSUSE-2012-259 patch");
script_set_attribute(
attribute:"synopsis",
value:"The remote openSUSE host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:"specially crafted signature headers could crash rpm"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=714724"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=728682"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=741543"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=754281"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=754284"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=754285"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=756087"
);
script_set_attribute(
attribute:"see_also",
value:"https://lists.opensuse.org/opensuse-updates/2012-05/msg00004.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected rpm / rpm-python packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-32bit");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-debuginfo-32bit");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-debugsource");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-python");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-python-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rpm-python-debugsource");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
script_set_attribute(attribute:"patch_publication_date", value:"2012/04/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
flag = 0;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-debuginfo-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-debugsource-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-devel-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-python-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-python-debuginfo-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"rpm-python-debugsource-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"rpm-32bit-4.9.1.2-4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"rpm-debuginfo-32bit-4.9.1.2-4.1") ) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rpm-python / rpm-python-debuginfo / rpm-python-debugsource / etc");
}
{"cve": [{"lastseen": "2020-12-09T19:47:15", "description": "RPM before 4.9.1.3 does not properly validate region tags, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an invalid region tag in a package header to the (1) headerLoad, (2) rpmReadSignature, or (3) headerVerify function.", "edition": 5, "cvss3": {}, "published": "2012-06-04T20:55:00", "title": "CVE-2012-0060", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-0060"], "modified": "2018-01-18T02:29:00", "cpe": ["cpe:/a:rpm:rpm:2.5.4", "cpe:/a:rpm:rpm:2.3.1", "cpe:/a:rpm:rpm:4.4.2.1", "cpe:/a:rpm:rpm:2.3.9", "cpe:/a:rpm:rpm:2.0", "cpe:/a:rpm:rpm:2.2.10", "cpe:/a:rpm:rpm:2.0.9", "cpe:/a:rpm:rpm:2.2.11", "cpe:/a:rpm:rpm:2.0.7", "cpe:/a:rpm:rpm:2.3.5", "cpe:/a:rpm:rpm:4.8.0", "cpe:/a:rpm:rpm:2.4.5", "cpe:/a:rpm:rpm:2.2.8", "cpe:/a:rpm:rpm:2.5.6", "cpe:/a:rpm:rpm:3.0.3", "cpe:/a:rpm:rpm:2.3.6", "cpe:/a:rpm:rpm:2.2", "cpe:/a:rpm:rpm:1.4.5", "cpe:/a:rpm:rpm:2.3.2", "cpe:/a:rpm:rpm:4.9.0", "cpe:/a:rpm:rpm:3.0.1", "cpe:/a:rpm:rpm:2.2.3.10", "cpe:/a:rpm:rpm:4.8.1", "cpe:/a:rpm:rpm:4.9.1.1", "cpe:/a:rpm:rpm:1.4.2\\/a", "cpe:/a:rpm:rpm:2.4.2", "cpe:/a:rpm:rpm:2.0.10", "cpe:/a:rpm:rpm:4.3.3", "cpe:/a:rpm:rpm:1.4.2", "cpe:/a:rpm:rpm:1.4.3", "cpe:/a:rpm:rpm:1.4.4", "cpe:/a:rpm:rpm:2.3", "cpe:/a:rpm:rpm:4.0.4", "cpe:/a:rpm:rpm:2.0.5", "cpe:/a:rpm:rpm:2.5.5", "cpe:/a:rpm:rpm:2.3.4", "cpe:/a:rpm:rpm:2.2.7", "cpe:/a:rpm:rpm:2.2.5", "cpe:/a:rpm:rpm:4.6.0", "cpe:/a:rpm:rpm:2.5.2", "cpe:/a:rpm:rpm:2.1.2", "cpe:/a:rpm:rpm:2.0.2", "cpe:/a:rpm:rpm:2.3.3", "cpe:/a:rpm:rpm:2.5", "cpe:/a:rpm:rpm:3.0.4", "cpe:/a:rpm:rpm:4.0.2", "cpe:/a:rpm:rpm:2.2.4", "cpe:/a:rpm:rpm:2.2.3.11", "cpe:/a:rpm:rpm:4.1", "cpe:/a:rpm:rpm:3.0.2", "cpe:/a:rpm:rpm:2.1.1", "cpe:/a:rpm:rpm:1.4", "cpe:/a:rpm:rpm:2.0.8", "cpe:/a:rpm:rpm:2.2.3", "cpe:/a:rpm:rpm:2.4.3", "cpe:/a:rpm:rpm:4.9.1.2", "cpe:/a:rpm:rpm:1.3", "cpe:/a:rpm:rpm:2.2.9", "cpe:/a:rpm:rpm:1.2", "cpe:/a:rpm:rpm:3.0.6", "cpe:/a:rpm:rpm:2.3.8", "cpe:/a:rpm:rpm:4.7.1", "cpe:/a:rpm:rpm:4.7.0", "cpe:/a:rpm:rpm:2.2.2", "cpe:/a:rpm:rpm:4.0.3", "cpe:/a:rpm:rpm:2.3.7", "cpe:/a:rpm:rpm:2.4.6", "cpe:/a:rpm:rpm:4.5.90", "cpe:/a:rpm:rpm:2.5.1", "cpe:/a:rpm:rpm:1.4.6", "cpe:/a:rpm:rpm:2.0.3", "cpe:/a:rpm:rpm:2.4.1", "cpe:/a:rpm:rpm:4.0.", "cpe:/a:rpm:rpm:1.4.7", "cpe:/a:rpm:rpm:1.3.1", "cpe:/a:rpm:rpm:2.0.11", "cpe:/a:rpm:rpm:2.4.4", "cpe:/a:rpm:rpm:2.0.1", "cpe:/a:rpm:rpm:2.2.1", "cpe:/a:rpm:rpm:2.2.6", "cpe:/a:rpm:rpm:2.4.11", "cpe:/a:rpm:rpm:4.4.2.3", "cpe:/a:rpm:rpm:2.1", "cpe:/a:rpm:rpm:2.4.8", "cpe:/a:rpm:rpm:3.0.5", "cpe:/a:rpm:rpm:4.9.1", "cpe:/a:rpm:rpm:3.0", "cpe:/a:rpm:rpm:4.7.2", "cpe:/a:rpm:rpm:4.6.1", "cpe:/a:rpm:rpm:2.5.3", "cpe:/a:rpm:rpm:2.0.4", "cpe:/a:rpm:rpm:1.4.1", "cpe:/a:rpm:rpm:4.4.2.2", "cpe:/a:rpm:rpm:2.0.6", "cpe:/a:rpm:rpm:2.4.9", "cpe:/a:rpm:rpm:4.0.1", "cpe:/a:rpm:rpm:2.6.7", "cpe:/a:rpm:rpm:2.4.12"], "id": "CVE-2012-0060", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0060", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.5.90:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2\\/a:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:17", "description": "The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.", "edition": 5, "cvss3": {}, "published": "2012-06-04T20:55:00", "title": "CVE-2012-0815", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-0815"], "modified": "2018-01-18T02:29:00", "cpe": ["cpe:/a:rpm:rpm:2.5.4", "cpe:/a:rpm:rpm:2.3.1", "cpe:/a:rpm:rpm:4.4.2.1", "cpe:/a:rpm:rpm:2.3.9", "cpe:/a:rpm:rpm:2.0", "cpe:/a:rpm:rpm:2.2.10", "cpe:/a:rpm:rpm:2.0.9", "cpe:/a:rpm:rpm:2.2.11", "cpe:/a:rpm:rpm:2.0.7", "cpe:/a:rpm:rpm:2.3.5", "cpe:/a:rpm:rpm:4.8.0", "cpe:/a:rpm:rpm:2.4.5", "cpe:/a:rpm:rpm:2.2.8", "cpe:/a:rpm:rpm:2.5.6", "cpe:/a:rpm:rpm:3.0.3", "cpe:/a:rpm:rpm:2.3.6", "cpe:/a:rpm:rpm:2.2", "cpe:/a:rpm:rpm:1.4.5", "cpe:/a:rpm:rpm:2.3.2", "cpe:/a:rpm:rpm:4.9.0", "cpe:/a:rpm:rpm:3.0.1", "cpe:/a:rpm:rpm:2.2.3.10", "cpe:/a:rpm:rpm:4.8.1", "cpe:/a:rpm:rpm:4.9.1.1", "cpe:/a:rpm:rpm:1.4.2\\/a", "cpe:/a:rpm:rpm:2.4.2", "cpe:/a:rpm:rpm:2.0.10", "cpe:/a:rpm:rpm:4.3.3", "cpe:/a:rpm:rpm:1.4.2", "cpe:/a:rpm:rpm:1.4.3", "cpe:/a:rpm:rpm:1.4.4", "cpe:/a:rpm:rpm:2.3", "cpe:/a:rpm:rpm:4.0.4", "cpe:/a:rpm:rpm:2.0.5", "cpe:/a:rpm:rpm:2.5.5", "cpe:/a:rpm:rpm:2.3.4", "cpe:/a:rpm:rpm:2.2.7", "cpe:/a:rpm:rpm:2.2.5", "cpe:/a:rpm:rpm:4.6.0", "cpe:/a:rpm:rpm:2.5.2", "cpe:/a:rpm:rpm:2.1.2", "cpe:/a:rpm:rpm:2.0.2", "cpe:/a:rpm:rpm:2.3.3", "cpe:/a:rpm:rpm:2.5", "cpe:/a:rpm:rpm:3.0.4", "cpe:/a:rpm:rpm:4.0.2", "cpe:/a:rpm:rpm:2.2.4", "cpe:/a:rpm:rpm:2.2.3.11", "cpe:/a:rpm:rpm:4.1", "cpe:/a:rpm:rpm:3.0.2", "cpe:/a:rpm:rpm:2.1.1", "cpe:/a:rpm:rpm:1.4", "cpe:/a:rpm:rpm:2.0.8", "cpe:/a:rpm:rpm:2.2.3", "cpe:/a:rpm:rpm:2.4.3", "cpe:/a:rpm:rpm:4.9.1.2", "cpe:/a:rpm:rpm:1.3", "cpe:/a:rpm:rpm:2.2.9", "cpe:/a:rpm:rpm:1.2", "cpe:/a:rpm:rpm:3.0.6", "cpe:/a:rpm:rpm:2.3.8", "cpe:/a:rpm:rpm:4.7.1", "cpe:/a:rpm:rpm:4.7.0", "cpe:/a:rpm:rpm:2.2.2", "cpe:/a:rpm:rpm:4.0.3", "cpe:/a:rpm:rpm:2.3.7", "cpe:/a:rpm:rpm:2.4.6", "cpe:/a:rpm:rpm:4.5.90", "cpe:/a:rpm:rpm:2.5.1", "cpe:/a:rpm:rpm:1.4.6", "cpe:/a:rpm:rpm:2.0.3", "cpe:/a:rpm:rpm:2.4.1", "cpe:/a:rpm:rpm:4.0.", "cpe:/a:rpm:rpm:1.4.7", "cpe:/a:rpm:rpm:1.3.1", "cpe:/a:rpm:rpm:2.0.11", "cpe:/a:rpm:rpm:2.4.4", "cpe:/a:rpm:rpm:2.0.1", "cpe:/a:rpm:rpm:2.2.1", "cpe:/a:rpm:rpm:2.2.6", "cpe:/a:rpm:rpm:2.4.11", "cpe:/a:rpm:rpm:4.4.2.3", "cpe:/a:rpm:rpm:2.1", "cpe:/a:rpm:rpm:2.4.8", "cpe:/a:rpm:rpm:3.0.5", "cpe:/a:rpm:rpm:4.9.1", "cpe:/a:rpm:rpm:3.0", "cpe:/a:rpm:rpm:4.7.2", "cpe:/a:rpm:rpm:4.6.1", "cpe:/a:rpm:rpm:2.5.3", "cpe:/a:rpm:rpm:2.0.4", "cpe:/a:rpm:rpm:1.4.1", "cpe:/a:rpm:rpm:4.4.2.2", "cpe:/a:rpm:rpm:2.0.6", "cpe:/a:rpm:rpm:2.4.9", "cpe:/a:rpm:rpm:4.0.1", "cpe:/a:rpm:rpm:2.6.7", "cpe:/a:rpm:rpm:2.4.12"], "id": "CVE-2012-0815", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0815", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.5.90:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2\\/a:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:15", "description": "The headerLoad function in lib/header.c in RPM before 4.9.1.3 does not properly validate region tags, which allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large region size in a package header.", "edition": 5, "cvss3": {}, "published": "2012-06-04T20:55:00", "title": "CVE-2012-0061", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-0061"], "modified": "2018-01-18T02:29:00", "cpe": ["cpe:/a:rpm:rpm:2.5.4", "cpe:/a:rpm:rpm:2.3.1", "cpe:/a:rpm:rpm:4.4.2.1", "cpe:/a:rpm:rpm:2.3.9", "cpe:/a:rpm:rpm:2.0", "cpe:/a:rpm:rpm:2.2.10", "cpe:/a:rpm:rpm:2.0.9", "cpe:/a:rpm:rpm:2.2.11", "cpe:/a:rpm:rpm:2.0.7", "cpe:/a:rpm:rpm:2.3.5", "cpe:/a:rpm:rpm:4.8.0", "cpe:/a:rpm:rpm:2.4.5", "cpe:/a:rpm:rpm:2.2.8", "cpe:/a:rpm:rpm:2.5.6", "cpe:/a:rpm:rpm:3.0.3", "cpe:/a:rpm:rpm:2.3.6", "cpe:/a:rpm:rpm:2.2", "cpe:/a:rpm:rpm:1.4.5", "cpe:/a:rpm:rpm:2.3.2", "cpe:/a:rpm:rpm:4.9.0", "cpe:/a:rpm:rpm:3.0.1", "cpe:/a:rpm:rpm:2.2.3.10", "cpe:/a:rpm:rpm:4.8.1", "cpe:/a:rpm:rpm:4.9.1.1", "cpe:/a:rpm:rpm:1.4.2\\/a", "cpe:/a:rpm:rpm:2.4.2", "cpe:/a:rpm:rpm:2.0.10", "cpe:/a:rpm:rpm:4.3.3", "cpe:/a:rpm:rpm:1.4.2", "cpe:/a:rpm:rpm:1.4.3", "cpe:/a:rpm:rpm:1.4.4", "cpe:/a:rpm:rpm:2.3", "cpe:/a:rpm:rpm:4.0.4", "cpe:/a:rpm:rpm:2.0.5", "cpe:/a:rpm:rpm:2.5.5", "cpe:/a:rpm:rpm:2.3.4", "cpe:/a:rpm:rpm:2.2.7", "cpe:/a:rpm:rpm:2.2.5", "cpe:/a:rpm:rpm:4.6.0", "cpe:/a:rpm:rpm:2.5.2", "cpe:/a:rpm:rpm:2.1.2", "cpe:/a:rpm:rpm:2.0.2", "cpe:/a:rpm:rpm:2.3.3", "cpe:/a:rpm:rpm:2.5", "cpe:/a:rpm:rpm:3.0.4", "cpe:/a:rpm:rpm:4.0.2", "cpe:/a:rpm:rpm:2.2.4", "cpe:/a:rpm:rpm:2.2.3.11", "cpe:/a:rpm:rpm:4.1", "cpe:/a:rpm:rpm:3.0.2", "cpe:/a:rpm:rpm:2.1.1", "cpe:/a:rpm:rpm:1.4", "cpe:/a:rpm:rpm:2.0.8", "cpe:/a:rpm:rpm:2.2.3", "cpe:/a:rpm:rpm:2.4.3", "cpe:/a:rpm:rpm:4.9.1.2", "cpe:/a:rpm:rpm:1.3", "cpe:/a:rpm:rpm:2.2.9", "cpe:/a:rpm:rpm:1.2", "cpe:/a:rpm:rpm:3.0.6", "cpe:/a:rpm:rpm:2.3.8", "cpe:/a:rpm:rpm:4.7.1", "cpe:/a:rpm:rpm:4.7.0", "cpe:/a:rpm:rpm:2.2.2", "cpe:/a:rpm:rpm:4.0.3", "cpe:/a:rpm:rpm:2.3.7", "cpe:/a:rpm:rpm:2.4.6", "cpe:/a:rpm:rpm:4.5.90", "cpe:/a:rpm:rpm:2.5.1", "cpe:/a:rpm:rpm:1.4.6", "cpe:/a:rpm:rpm:2.0.3", "cpe:/a:rpm:rpm:2.4.1", "cpe:/a:rpm:rpm:4.0.", "cpe:/a:rpm:rpm:1.4.7", "cpe:/a:rpm:rpm:1.3.1", "cpe:/a:rpm:rpm:2.0.11", "cpe:/a:rpm:rpm:2.4.4", "cpe:/a:rpm:rpm:2.0.1", "cpe:/a:rpm:rpm:2.2.1", "cpe:/a:rpm:rpm:2.2.6", "cpe:/a:rpm:rpm:2.4.11", "cpe:/a:rpm:rpm:4.4.2.3", "cpe:/a:rpm:rpm:2.1", "cpe:/a:rpm:rpm:2.4.8", "cpe:/a:rpm:rpm:3.0.5", "cpe:/a:rpm:rpm:4.9.1", "cpe:/a:rpm:rpm:3.0", "cpe:/a:rpm:rpm:4.7.2", "cpe:/a:rpm:rpm:4.6.1", "cpe:/a:rpm:rpm:2.5.3", "cpe:/a:rpm:rpm:2.0.4", "cpe:/a:rpm:rpm:1.4.1", "cpe:/a:rpm:rpm:4.4.2.2", "cpe:/a:rpm:rpm:2.0.6", "cpe:/a:rpm:rpm:2.4.9", "cpe:/a:rpm:rpm:4.0.1", "cpe:/a:rpm:rpm:2.6.7", "cpe:/a:rpm:rpm:2.4.12"], "id": "CVE-2012-0061", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0061", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.5.90:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2\\/a:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*"]}], "centos": [{"lastseen": "2019-12-20T18:26:49", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "**CentOS Errata and Security Advisory** CESA-2012:0451\n\n\nThe RPM Package Manager (RPM) is a command-line driven package management\nsystem capable of installing, uninstalling, verifying, querying, and\nupdating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers. An\nattacker could create a specially-crafted RPM package that, when its\npackage header was accessed, or during package signature verification,\ncould cause an application using the RPM library (such as the rpm command\nline tool, or the yum and up2date package managers) to crash or,\npotentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,\nCVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code when\ninstalled, this issue would allow a specially-crafted RPM package to\nexecute arbitrary code before its digital signature has been verified.\nPackage downloads from the Red Hat Network are protected by the use of a\nsecure HTTPS connection in addition to the RPM package signature checks.\n\nAll RPM users should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. All running applications linked\nagainst the RPM library must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-April/030587.html\nhttp://lists.centos.org/pipermail/centos-announce/2012-April/030588.html\n\n**Affected packages:**\npopt\nrpm\nrpm-apidocs\nrpm-build\nrpm-cron\nrpm-devel\nrpm-libs\nrpm-python\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-0451.html", "edition": 3, "modified": "2012-04-03T17:42:24", "published": "2012-04-03T17:07:58", "href": "http://lists.centos.org/pipermail/centos-announce/2012-April/030587.html", "id": "CESA-2012:0451", "title": "popt, rpm security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:27", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "[4.8.0-19.1]\n- Proper region tag validation on package/header read (CVE-2012-0060)\n- Double-check region size against header size (CVE-2012-0061)\n- Validate negated offsets too in headerVerifyInfo() (CVE-2012-0815)", "edition": 4, "modified": "2012-04-03T00:00:00", "published": "2012-04-03T00:00:00", "id": "ELSA-2012-0451", "href": "http://linux.oracle.com/errata/ELSA-2012-0451.html", "title": "rpm security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:15", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815"], "description": "The RPM Package Manager (RPM) is a command-line driven package management\nsystem capable of installing, uninstalling, verifying, querying, and\nupdating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers. An\nattacker could create a specially-crafted RPM package that, when its\npackage header was accessed, or during package signature verification,\ncould cause an application using the RPM library (such as the rpm command\nline tool, or the yum and up2date package managers) to crash or,\npotentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,\nCVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code when\ninstalled, this issue would allow a specially-crafted RPM package to\nexecute arbitrary code before its digital signature has been verified.\nPackage downloads from the Red Hat Network are protected by the use of a\nsecure HTTPS connection in addition to the RPM package signature checks.\n\nAll RPM users should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. All running applications linked\nagainst the RPM library must be restarted for this update to take effect.\n", "modified": "2018-06-06T20:24:29", "published": "2012-04-03T04:00:00", "id": "RHSA-2012:0451", "href": "https://access.redhat.com/errata/RHSA-2012:0451", "type": "redhat", "title": "(RHSA-2012:0451) Important: rpm security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:44:37", "bulletinFamily": "unix", "cvelist": ["CVE-2011-4128", "CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815", "CVE-2012-0864", "CVE-2012-0879", "CVE-2012-0884", "CVE-2012-1090", "CVE-2012-1097", "CVE-2012-1165", "CVE-2012-1569", "CVE-2012-1573"], "description": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way libtasn1 decoded DER data. An attacker could\ncreate carefully-crafted DER encoded input (such as an X.509 certificate)\nthat, when parsed by an application that uses libtasn1 (such as\napplications using GnuTLS), could cause the application to crash.\n(CVE-2012-1569)\n\nA flaw was found in the way GnuTLS decrypted malformed TLS records. This\ncould cause a TLS/SSL client or server to crash when processing a\nspecially-crafted TLS record from a remote TLS/SSL connection peer.\n(CVE-2012-1573)\n\nAn integer overflow flaw was found in the implementation of the printf\nfunctions family. This could allow an attacker to bypass FORTIFY_SOURCE\nprotections and execute arbitrary code using a format string flaw in an\napplication, even though these protections are expected to limit the\nimpact of such flaws to an application abort. (CVE-2012-0864)\n\nRed Hat would like to thank Matthew Hall of Mu Dynamics for reporting\nCVE-2012-1569 and CVE-2012-1573.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2011-4128 (gnutls issue)\n\nCVE-2012-0879, CVE-2012-1090, and CVE-2012-1097 (kernel issues)\n\nCVE-2012-0884 and CVE-2012-1165 (openssl issues)\n\nCVE-2012-0060, CVE-2012-0061, and CVE-2012-0815 (rpm issues)\n\nThis update also fixes the following bug:\n\n* The Hypervisor previously set the lro_disable option for the enic driver.\nThe driver does not support this option, as a result the Hypervisor did\nnot correctly detect and configure the network interfaces of a Cisco M81KR\nadaptor, when present. The Hypervisor has been updated and no longer sets\nthe invalid option for this driver. (BZ#809463)\n\nUsers of Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which fixes these issues.\n", "modified": "2018-06-07T08:59:46", "published": "2012-04-30T04:00:00", "id": "RHSA-2012:0531", "href": "https://access.redhat.com/errata/RHSA-2012:0531", "type": "redhat", "title": "(RHSA-2012:0531) Important: rhev-hypervisor6 security and bug fix update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:35:37", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "**Issue Overview:**\n\nMultiple flaws were found in the way RPM parsed package file headers. An attacker could create a specially-crafted RPM package that, when its package header was accessed, or during package signature verification, could cause an application using the RPM library (such as the rpm command line tool, or the yum and up2date package managers) to crash or, potentially, execute arbitrary code. ([CVE-2012-0060 __](<https://access.redhat.com/security/cve/CVE-2012-0060>), [CVE-2012-0061 __](<https://access.redhat.com/security/cve/CVE-2012-0061>), [CVE-2012-0815 __](<https://access.redhat.com/security/cve/CVE-2012-0815>))\n\n \n**Affected Packages:** \n\n\nrpm\n\n \n**Issue Correction:** \nRun _yum update rpm_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n rpm-python-4.8.0-19.38.amzn1.i686 \n rpm-build-4.8.0-19.38.amzn1.i686 \n rpm-cron-4.8.0-19.38.amzn1.i686 \n rpm-apidocs-4.8.0-19.38.amzn1.i686 \n rpm-libs-4.8.0-19.38.amzn1.i686 \n rpm-4.8.0-19.38.amzn1.i686 \n rpm-devel-4.8.0-19.38.amzn1.i686 \n rpm-debuginfo-4.8.0-19.38.amzn1.i686 \n \n src: \n rpm-4.8.0-19.38.amzn1.src \n \n x86_64: \n rpm-4.8.0-19.38.amzn1.x86_64 \n rpm-python-4.8.0-19.38.amzn1.x86_64 \n rpm-debuginfo-4.8.0-19.38.amzn1.x86_64 \n rpm-devel-4.8.0-19.38.amzn1.x86_64 \n rpm-cron-4.8.0-19.38.amzn1.x86_64 \n rpm-build-4.8.0-19.38.amzn1.x86_64 \n rpm-apidocs-4.8.0-19.38.amzn1.x86_64 \n rpm-libs-4.8.0-19.38.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-04-05T12:49:00", "published": "2012-04-05T12:49:00", "id": "ALAS-2012-061", "href": "https://alas.aws.amazon.com/ALAS-2012-61.html", "title": "Important: rpm", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2020-06-05T11:11:57", "description": "specially crafted signature headers could crash rpm", "edition": 16, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : rpm / rpm-python (openSUSE-SU-2012:0589-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:rpm-32bit", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:rpm", "p-cpe:/a:novell:opensuse:rpm-debuginfo", "p-cpe:/a:novell:opensuse:rpm-debuginfo-32bit", "p-cpe:/a:novell:opensuse:rpm-debugsource", "p-cpe:/a:novell:opensuse:rpm-devel"], "id": "OPENSUSE-2012-260.NASL", "href": "https://www.tenable.com/plugins/nessus/74615", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-260.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74615);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n\n script_name(english:\"openSUSE Security Update : rpm / rpm-python (openSUSE-SU-2012:0589-1)\");\n script_summary(english:\"Check for the openSUSE-2012-260 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\"specially crafted signature headers could crash rpm\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=654217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=754281\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=754284\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=754285\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-05/msg00005.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rpm / rpm-python packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-4.8.0-28.41.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-debuginfo-4.8.0-28.41.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-debugsource-4.8.0-28.41.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-devel-4.8.0-28.41.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"rpm-32bit-4.8.0-28.41.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"rpm-debuginfo-32bit-4.8.0-28.41.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm-32bit / rpm / rpm-debuginfo-32bit / rpm-debuginfo / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:32", "description": "This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-04-23T00:00:00", "title": "Fedora 15 : rpm-4.9.1.3-1.fc15 (2012-5420)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-04-23T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rpm", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2012-5420.NASL", "href": "https://www.tenable.com/plugins/nessus/58820", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-5420.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58820);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"FEDORA\", value:\"2012-5420\");\n\n script_name(english:\"Fedora 15 : rpm-4.9.1.3-1.fc15 (2012-5420)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744858\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=798585\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/078819.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6bc155f3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"rpm-4.9.1.3-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:32", "description": "This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-04-23T00:00:00", "title": "Fedora 16 : rpm-4.9.1.3-1.fc16 (2012-5421)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-04-23T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rpm", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2012-5421.NASL", "href": "https://www.tenable.com/plugins/nessus/58821", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-5421.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58821);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"FEDORA\", value:\"2012-5421\");\n\n script_name(english:\"Fedora 16 : rpm-4.9.1.3-1.fc16 (2012-5421)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744858\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=798585\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?17d8f848\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"rpm-4.9.1.3-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T12:53:12", "description": "Multiple security vulnerabilities were reported in RPM which could\nhave been exploited via specially crafted RPM files to cause a denial\nof service (application crash) or potentially allow attackers to\nexecute arbitrary code.\n\nAdditionally, a non-security issue was fixed that could cause a\ndivision by zero in cycles calculation under rare circumstances.", "edition": 14, "published": "2012-05-17T00:00:00", "title": "SuSE 10 Security Update : popt (ZYPP Patch Number 8093)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-05-17T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_POPT-8093.NASL", "href": "https://www.tenable.com/plugins/nessus/59164", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(59164);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n\n script_name(english:\"SuSE 10 Security Update : popt (ZYPP Patch Number 8093)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple security vulnerabilities were reported in RPM which could\nhave been exploited via specially crafted RPM files to cause a denial\nof service (application crash) or potentially allow attackers to\nexecute arbitrary code.\n\nAdditionally, a non-security issue was fixed that could cause a\ndivision by zero in cycles calculation under rare circumstances.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0060.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0061.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0815.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8093.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/06/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"popt-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"popt-32bit-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"popt-devel-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"popt-devel-32bit-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"rpm-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"rpm-devel-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"rpm-python-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"popt-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"popt-32bit-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"popt-devel-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"popt-devel-32bit-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"rpm-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"rpm-devel-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"rpm-python-4.4.2-43.46.16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-05T12:53:12", "description": "Multiple security vulnerabilities were reported in RPM which could\nhave been exploited via specially crafted RPM files to cause a denial\nof service (application crash) or potentially allow attackers to\nexecute arbitrary code.\n\nAdditionally, a non-security issue was fixed that could cause a\ndivision by zero in cycles calculation under rare circumstances.", "edition": 14, "published": "2012-07-17T00:00:00", "title": "SuSE 10 Security Update : RPM (ZYPP Patch Number 8184)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-07-17T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_POPT-8184.NASL", "href": "https://www.tenable.com/plugins/nessus/59984", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(59984);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n\n script_name(english:\"SuSE 10 Security Update : RPM (ZYPP Patch Number 8184)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple security vulnerabilities were reported in RPM which could\nhave been exploited via specially crafted RPM files to cause a denial\nof service (application crash) or potentially allow attackers to\nexecute arbitrary code.\n\nAdditionally, a non-security issue was fixed that could cause a\ndivision by zero in cycles calculation under rare circumstances.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0060.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0061.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-0815.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8184.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/06/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"i586\", reference:\"popt-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"i586\", reference:\"popt-devel-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"i586\", reference:\"rpm-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"i586\", reference:\"rpm-devel-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"i586\", reference:\"rpm-python-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"i586\", reference:\"popt-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"i586\", reference:\"popt-devel-1.7-271.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"i586\", reference:\"rpm-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"i586\", reference:\"rpm-devel-4.4.2-43.46.16\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"i586\", reference:\"rpm-python-4.4.2-43.46.16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:53:38", "description": "Multiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library to\ncrash or, potentially, execute arbitrary code (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815).\n\nThe updated packages have been patched to correct this issue.", "edition": 24, "published": "2012-04-12T00:00:00", "title": "Mandriva Linux Security Advisory : rpm (MDVSA-2012:056)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-04-12T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:lib64rpm4.6", "p-cpe:/a:mandriva:linux:lib64rpm-devel", "p-cpe:/a:mandriva:linux:rpm", "p-cpe:/a:mandriva:linux:librpm4.6", "p-cpe:/a:mandriva:linux:python-rpm", "p-cpe:/a:mandriva:linux:librpm-devel", "cpe:/o:mandriva:linux:2010.1", "p-cpe:/a:mandriva:linux:rpm-build"], "id": "MANDRIVA_MDVSA-2012-056.NASL", "href": "https://www.tenable.com/plugins/nessus/58717", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2012:056. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58717);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"MDVSA\", value:\"2012:056\");\n\n script_name(english:\"Mandriva Linux Security Advisory : rpm (MDVSA-2012:056)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library to\ncrash or, potentially, execute arbitrary code (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815).\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744858\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=798585\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rpm4.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:librpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:librpm4.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64rpm-devel-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64rpm4.6-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"librpm-devel-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"librpm4.6-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"python-rpm-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"rpm-4.6.0-14.3mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"rpm-build-4.6.0-14.3mnb2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:10:36", "description": "Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise\nLinux 3 and 4 Extended Life Cycle Support; Red Hat Enterprise Linux\n5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended\nUpdate Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network are protected by\nthe use of a secure HTTPS connection in addition to the RPM package\nsignature checks.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 20, "published": "2012-04-04T00:00:00", "title": "RHEL 4 / 5 / 6 : rpm (RHSA-2012:0451)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-04-04T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:rpm-libs", "cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:rpm-cron", "p-cpe:/a:redhat:enterprise_linux:rpm", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:rpm-python", "p-cpe:/a:redhat:enterprise_linux:rpm-apidocs", "cpe:/o:redhat:enterprise_linux:5.3", "p-cpe:/a:redhat:enterprise_linux:rpm-debuginfo", "cpe:/o:redhat:enterprise_linux:6.1", "cpe:/o:redhat:enterprise_linux:5.6", "p-cpe:/a:redhat:enterprise_linux:rpm-devel", "cpe:/o:redhat:enterprise_linux:6.2", "p-cpe:/a:redhat:enterprise_linux:popt", "p-cpe:/a:redhat:enterprise_linux:rpm-build", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2012-0451.NASL", "href": "https://www.tenable.com/plugins/nessus/58586", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:0451. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58586);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"RHSA\", value:\"2012:0451\");\n\n script_name(english:\"RHEL 4 / 5 / 6 : rpm (RHSA-2012:0451)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise\nLinux 3 and 4 Extended Life Cycle Support; Red Hat Enterprise Linux\n5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended\nUpdate Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network are protected by\nthe use of a secure HTTPS connection in addition to the RPM package\nsignature checks.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:0451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0815\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0060\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0061\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-cron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/06/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x / 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:0451\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{ sp = get_kb_item(\"Host/RedHat/minor_release\");\n if (isnull(sp)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\n\n flag = 0;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"popt-1.9.1-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"popt-1.9.1-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rpm-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"rpm-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rpm-build-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"rpm-build-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rpm-devel-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"rpm-devel-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rpm-libs-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"rpm-libs-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rpm-python-4.3.3-36_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"rpm-python-4.3.3-36_nonptl.el4\")) flag++;\n\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"popt-1.10.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"popt-1.10.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-apidocs-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-apidocs-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-apidocs-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-build-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-build-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-build-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-build-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-build-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-build-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"rpm-devel-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"rpm-devel-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"rpm-libs-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"rpm-libs-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-python-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-python-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-python-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-python-4.4.2.3-28.el5_8\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-python-4.4.2.3-22.el5_6.3\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-python-4.4.2.3-28.el5_8\")) flag++; }\n\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"i686\", reference:\"rpm-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"s390x\", reference:\"rpm-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"x86_64\", reference:\"rpm-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", reference:\"rpm-apidocs-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-apidocs-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"i686\", reference:\"rpm-build-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-build-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"s390x\", reference:\"rpm-build-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-build-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"x86_64\", reference:\"rpm-build-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-build-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", reference:\"rpm-cron-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-cron-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", reference:\"rpm-debuginfo-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-debuginfo-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", reference:\"rpm-devel-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-devel-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", reference:\"rpm-libs-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-libs-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"i686\", reference:\"rpm-python-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-python-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"s390x\", reference:\"rpm-python-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-python-4.8.0-19.el6_2.1\")) flag++; }\n\nif (sp == \"1\") { if (rpm_check(release:\"RHEL6\", sp:\"1\", cpu:\"x86_64\", reference:\"rpm-python-4.8.0-16.el6_1.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-python-4.8.0-19.el6_2.1\")) flag++; }\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-cron / rpm-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:46:31", "description": "The RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 14, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : rpm on SL5.x, SL6.x i386/x86_64 (20120403)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-08-01T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:rpm-debuginfo", "p-cpe:/a:fermilab:scientific_linux:popt", "p-cpe:/a:fermilab:scientific_linux:rpm-devel", "p-cpe:/a:fermilab:scientific_linux:rpm-python", "p-cpe:/a:fermilab:scientific_linux:rpm-build", "p-cpe:/a:fermilab:scientific_linux:rpm-libs", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:rpm-cron", "p-cpe:/a:fermilab:scientific_linux:rpm-apidocs", "p-cpe:/a:fermilab:scientific_linux:rpm"], "id": "SL_20120403_RPM_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61294", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61294);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n\n script_name(english:\"Scientific Linux Security Update : rpm on SL5.x, SL6.x i386/x86_64 (20120403)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1204&L=scientific-linux-errata&T=0&P=190\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f3fd3181\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-cron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/06/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"popt-1.10.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-apidocs-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-build-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-debuginfo-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-devel-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-libs-4.4.2.3-28.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-python-4.4.2.3-28.el5_8\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"rpm-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-apidocs-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-build-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-cron-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-debuginfo-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-devel-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-libs-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-python-4.8.0-19.el6_2.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-cron / rpm-debuginfo / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:46:51", "description": "From Red Hat Security Advisory 2012:0451 :\n\nUpdated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise\nLinux 3 and 4 Extended Life Cycle Support; Red Hat Enterprise Linux\n5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended\nUpdate Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network are protected by\nthe use of a secure HTTPS connection in addition to the RPM package\nsignature checks.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 21, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 / 5 / 6 : rpm (ELSA-2012-0451)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:popt", "p-cpe:/a:oracle:linux:rpm", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:rpm-python", "p-cpe:/a:oracle:linux:rpm-apidocs", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:rpm-cron", "p-cpe:/a:oracle:linux:rpm-devel", "p-cpe:/a:oracle:linux:rpm-libs", "p-cpe:/a:oracle:linux:rpm-build"], "id": "ORACLELINUX_ELSA-2012-0451.NASL", "href": "https://www.tenable.com/plugins/nessus/68505", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:0451 and \n# Oracle Linux Security Advisory ELSA-2012-0451 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68505);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"RHSA\", value:\"2012:0451\");\n\n script_name(english:\"Oracle Linux 4 / 5 / 6 : rpm (ELSA-2012-0451)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:0451 :\n\nUpdated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise\nLinux 3 and 4 Extended Life Cycle Support; Red Hat Enterprise Linux\n5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended\nUpdate Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe RPM Package Manager (RPM) is a command-line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way RPM parsed package file headers.\nAn attacker could create a specially crafted RPM package that, when\nits package header was accessed, or during package signature\nverification, could cause an application using the RPM library (such\nas the rpm command line tool, or the yum and up2date package managers)\nto crash or, potentially, execute arbitrary code. (CVE-2012-0060,\nCVE-2012-0061, CVE-2012-0815)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network are protected by\nthe use of a secure HTTPS connection in addition to the RPM package\nsignature checks.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-April/002731.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-April/002732.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-April/002754.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-cron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/06/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"popt-1.9.1-36_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-4.3.3-36_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-build-4.3.3-36_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-devel-4.3.3-36_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-libs-4.3.3-36_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-python-4.3.3-36_nonptl.el4\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"popt-1.10.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-4.4.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-apidocs-4.4.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-build-4.4.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-devel-4.4.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-libs-4.4.2.3-28.0.1.el5_8\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-python-4.4.2.3-28.0.1.el5_8\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"rpm-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-apidocs-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-build-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-cron-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-devel-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-libs-4.8.0-19.el6_2.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-python-4.8.0-19.el6_2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-cron / rpm-devel / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:31", "description": "This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-04-12T00:00:00", "title": "Fedora 17 : rpm-4.9.1.3-1.fc17 (2012-5298)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "modified": "2012-04-12T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rpm", "cpe:/o:fedoraproject:fedora:17"], "id": "FEDORA_2012-5298.NASL", "href": "https://www.tenable.com/plugins/nessus/58712", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-5298.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58712);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_bugtraq_id(52865);\n script_xref(name:\"FEDORA\", value:\"2012-5298\");\n\n script_name(english:\"Fedora 17 : rpm-4.9.1.3-1.fc17 (2012-5298)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes various input-validation issues in rpm:\nCVE-2012-0060, CVE-2012-0061 and CVE-2012-0815\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=744858\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=798585\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?db98db72\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"rpm-4.9.1.3-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2012-04-12T03:27:10", "published": "2012-04-12T03:27:10", "id": "FEDORA:1F17D22970", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: rpm-4.9.1.3-1.fc17", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2012-04-22T03:42:55", "published": "2012-04-22T03:42:55", "id": "FEDORA:B11E22145D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: rpm-4.9.1.3-1.fc16", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378", "CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2012-04-22T03:24:37", "published": "2012-04-22T03:24:37", "id": "FEDORA:B5E8A2101F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: rpm-4.9.1.3-1.fc15", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:39:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881143", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881143", "type": "openvas", "title": "CentOS Update for popt CESA-2012:0451 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2012:0451 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-April/018549.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881143\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:21:33 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2012:0451\");\n script_name(\"CentOS Update for popt CESA-2012:0451 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'popt'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"popt on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command-line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way RPM parsed package file headers. An\n attacker could create a specially-crafted RPM package that, when its\n package header was accessed, or during package signature verification,\n could cause an application using the RPM library (such as the rpm command\n line tool, or the yum and up2date package managers) to crash or,\n potentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,\n CVE-2012-0815)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network are protected by the use of a\n secure HTTPS connection in addition to the RPM package signature checks.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~28.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:1361412562310864318", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864318", "type": "openvas", "title": "Fedora Update for rpm FEDORA-2012-5298", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rpm FEDORA-2012-5298\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864318\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:02:14 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-5298\");\n script_name(\"Fedora Update for rpm FEDORA-2012-5298\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rpm'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"rpm on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.9.1.3~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-02T10:57:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "Check for the Version of rpm", "modified": "2018-01-01T00:00:00", "published": "2012-04-23T00:00:00", "id": "OPENVAS:864170", "href": "http://plugins.openvas.org/nasl.php?oid=864170", "type": "openvas", "title": "Fedora Update for rpm FEDORA-2012-5421", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rpm FEDORA-2012-5421\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rpm on Fedora 16\";\ntag_insight = \"The RPM Package Manager (RPM) is a powerful command line driven\n package management system capable of installing, uninstalling,\n verifying, querying, and updating software packages. Each software\n package consists of an archive of files along with information about\n the package like its version, a description, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html\");\n script_id(864170);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-23 11:53:15 +0530 (Mon, 23 Apr 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_xref(name: \"FEDORA\", value: \"2012-5421\");\n script_name(\"Fedora Update for rpm FEDORA-2012-5421\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rpm\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.9.1.3~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-03-17T23:03:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120587", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120587", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2012-61)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120587\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:30:10 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2012-61)\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in the way RPM parsed package file headers. An attacker could create a specially-crafted RPM package that, when its package header was accessed, or during package signature verification, could cause an application using the RPM library (such as the rpm command line tool, or the yum and up2date package managers) to crash or, potentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061, CVE-2012-0815 )\");\n script_tag(name:\"solution\", value:\"Run yum update rpm to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-61.html\");\n script_cve_id(\"CVE-2012-0060\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-cron\", rpm:\"rpm-cron~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rpm-debuginfo\", rpm:\"rpm-debuginfo~4.8.0~19.38.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2012-08-03T00:00:00", "id": "OPENVAS:1361412562310831592", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831592", "type": "openvas", "title": "Mandriva Update for rpm MDVSA-2012:056 (rpm)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rpm MDVSA-2012:056 (rpm)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:056\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831592\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-03 09:52:19 +0530 (Fri, 03 Aug 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"MDVSA\", value:\"2012:056\");\n script_name(\"Mandriva Update for rpm MDVSA-2012:056 (rpm)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rpm'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5\\.2|2010\\.1)\");\n script_tag(name:\"affected\", value:\"rpm on Mandriva Enterprise Server 5.2,\n Mandriva Linux 2010.1\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in the way RPM parsed package file\n headers. An attacker could create a specially-crafted RPM package that,\n when its package header was accessed, or during package signature\n verification, could cause an application using the RPM library\n to crash or, potentially, execute arbitrary code (CVE-2012-0060,\n CVE-2012-0061, CVE-2012-0815).\n\n The updated packages have been patched to correct this issue.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"librpm4.6\", rpm:\"librpm4.6~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.6\", rpm:\"lib64rpm4.6~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2012-04-05T00:00:00", "id": "OPENVAS:1361412562310870580", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870580", "type": "openvas", "title": "RedHat Update for rpm RHSA-2012:0451-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for rpm RHSA-2012:0451-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2012-April/msg00001.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870580\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-05 10:19:41 +0530 (Thu, 05 Apr 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_xref(name:\"RHSA\", value:\"2012:0451-01\");\n script_name(\"RedHat Update for rpm RHSA-2012:0451-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rpm'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"rpm on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command-line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way RPM parsed package file headers. An\n attacker could create a specially-crafted RPM package that, when its\n package header was accessed, or during package signature verification,\n could cause an application using the RPM library (such as the rpm command\n line tool, or the yum and up2date package managers) to crash or,\n potentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,\n CVE-2012-0815)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network are protected by the use of a\n secure HTTPS connection in addition to the RPM package signature checks.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-debuginfo\", rpm:\"rpm-debuginfo~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-04-23T00:00:00", "id": "OPENVAS:1361412562310864170", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864170", "type": "openvas", "title": "Fedora Update for rpm FEDORA-2012-5421", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rpm FEDORA-2012-5421\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864170\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-23 11:53:15 +0530 (Mon, 23 Apr 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_xref(name:\"FEDORA\", value:\"2012-5421\");\n script_name(\"Fedora Update for rpm FEDORA-2012-5421\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rpm'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"rpm on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.9.1.3~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-02T10:57:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "Check for the Version of rpm", "modified": "2017-12-28T00:00:00", "published": "2012-04-05T00:00:00", "id": "OPENVAS:870580", "href": "http://plugins.openvas.org/nasl.php?oid=870580", "type": "openvas", "title": "RedHat Update for rpm RHSA-2012:0451-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for rpm RHSA-2012:0451-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command-line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way RPM parsed package file headers. An\n attacker could create a specially-crafted RPM package that, when its\n package header was accessed, or during package signature verification,\n could cause an application using the RPM library (such as the rpm command\n line tool, or the yum and up2date package managers) to crash or,\n potentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,\n CVE-2012-0815)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network are protected by the use of a\n secure HTTPS connection in addition to the RPM package signature checks.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\n\ntag_affected = \"rpm on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2012-April/msg00001.html\");\n script_id(870580);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 8253 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-28 07:29:51 +0100 (Thu, 28 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-05 10:19:41 +0530 (Thu, 05 Apr 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_xref(name: \"RHSA\", value: \"2012:0451-01\");\n script_name(\"RedHat Update for rpm RHSA-2012:0451-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rpm\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-debuginfo\", rpm:\"rpm-debuginfo~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~28.el5_8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:57:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "Check for the Version of rpm", "modified": "2017-12-26T00:00:00", "published": "2012-08-03T00:00:00", "id": "OPENVAS:831592", "href": "http://plugins.openvas.org/nasl.php?oid=831592", "type": "openvas", "title": "Mandriva Update for rpm MDVSA-2012:056 (rpm)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rpm MDVSA-2012:056 (rpm)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple flaws were found in the way RPM parsed package file\n headers. An attacker could create a specially-crafted RPM package that,\n when its package header was accessed, or during package signature\n verification, could cause an application using the RPM library\n to crash or, potentially, execute arbitrary code (CVE-2012-0060,\n CVE-2012-0061, CVE-2012-0815).\n\n The updated packages have been patched to correct this issue.\";\n\ntag_affected = \"rpm on Mandriva Enterprise Server 5.2,\n Mandriva Linux 2010.1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:056\");\n script_id(831592);\n script_version(\"$Revision: 8245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-26 07:29:59 +0100 (Tue, 26 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-03 09:52:19 +0530 (Fri, 03 Aug 2012)\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2012:056\");\n script_name(\"Mandriva Update for rpm MDVSA-2012:056 (rpm)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rpm\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.6mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.6mnb2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"librpm4.6\", rpm:\"librpm4.6~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.6\", rpm:\"lib64rpm4.6~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.6.0~14.3mnb2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060"], "description": "Oracle Linux Local Security Checks ELSA-2012-0451", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123944", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123944", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2012-0451", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2012-0451.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123944\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:10:39 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2012-0451\");\n script_tag(name:\"insight\", value:\"ELSA-2012-0451 - rpm security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2012-0451\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2012-0451.html\");\n script_cve_id(\"CVE-2012-0060\", \"CVE-2012-0061\", \"CVE-2012-0815\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~28.0.1.el5_8\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-cron\", rpm:\"rpm-cron~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.8.0~19.el6_2.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:33:45", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060", "CVE-2011-3378"], "description": "It was discovered that RPM incorrectly handled certain package headers. If \na user or automated system were tricked into installing a specially crafted \nRPM package, an attacker could cause RPM to crash, resulting in a denial of \nservice, or possibly execute arbitrary code.", "edition": 5, "modified": "2013-01-17T00:00:00", "published": "2013-01-17T00:00:00", "id": "USN-1695-1", "href": "https://ubuntu.com/security/notices/USN-1695-1", "title": "RPM vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:21:44", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2013-6435", "CVE-2014-8118", "CVE-2012-0061", "CVE-2012-0060"], "description": "Package : rpm\nVersion : 4.8.1-6+squeeze2\nCVE ID : CVE-2012-0060 CVE-2012-0061 CVE-2012-0815 CVE-2013-6435\n CVE-2014-8118\n\nSeveral vulnerabilities have been fixed in rpm:\n\nCVE-2014-8118\n\n Fix integer overflow which allowed remote attackers to execute arbitrary\n code.\n\nCVE-2013-6435\n\n Prevent remote attackers from executing arbitrary code via crafted\n RPM files.\n\nCVE-2012-0815\n\n Fix denial of service and possible code execution via negative value in\n region offset in crafted RPM files.\n\nCVE-2012-0060 and CVE-2012-0061\n\n Prevent denial of service (crash) and possibly execute arbitrary code\n execution via an invalid region tag in RPM files.\n\nWe recommend that you upgrade your rpm packages.\n", "edition": 7, "modified": "2015-01-28T18:07:41", "published": "2015-01-28T18:07:41", "id": "DEBIAN:DLA-140-1:1E890", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201501/msg00013.html", "title": "[SECURITY] [DLA 140-1] rpm security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:41", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2010-2059", "CVE-2010-2197", "CVE-2012-0061", "CVE-2012-0060", "CVE-2010-2198", "CVE-2010-2199", "CVE-2011-3378"], "edition": 1, "description": "### Background\n\nThe Red Hat Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating computer software packages. \n\n### Description\n\nMultiple vulnerabilities have been found in RPM:\n\n * fsm.c fails to properly strip setuid and setgid bits from executable files during a package upgrade (CVE-2010-2059). \n * RPM does not properly parse spec files (CVE-2010-2197).\n * fsm.c fails to properly strip POSIX file capabilities from executable files during a package upgrade or removal (CVE-2010-2198). \n * fsm.c fails to properly strip POSIX ACLs from executable files during a package upgrade or removal (CVE-2010-2199). \n * header.c does not properly parse region offsets in package files (CVE-2011-3378). \n * RPM does not properly sanitize region tags in package headers (CVE-2012-0060). \n * RPM does not properly sanitize region sizes in package headers (CVE-2012-0061). \n * RPM does not properly sanitize region offsets in package headers(CVE-2012-0815). \n\n### Impact\n\nA local attacker may be able to gain elevated privileges. Furthermore, a remote attacker could entice a user to open a specially crafted RPM package, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll RPM users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-arch/rpm-4.9.1.3\"", "modified": "2012-06-24T00:00:00", "published": "2012-06-24T00:00:00", "id": "GLSA-201206-26", "href": "https://security.gentoo.org/glsa/201206-26", "type": "gentoo", "title": "RPM: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "vmware": [{"lastseen": "2019-11-06T16:05:38", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0864", "CVE-2011-3188", "CVE-2011-4108", "CVE-2011-4609", "CVE-2011-4128", "CVE-2012-0815", "CVE-2011-3597", "CVE-2011-4324", "CVE-2011-4110", "CVE-2011-4576", "CVE-2011-4577", "CVE-2010-4180", "CVE-2010-4410", "CVE-2011-2699", "CVE-2011-4619", "CVE-2010-2761", "CVE-2011-4132", "CVE-2011-0014", "CVE-2010-0830", "CVE-2011-2484", "CVE-2012-1583", "CVE-2012-0061", "CVE-2012-0393", "CVE-2011-3209", "CVE-2012-0050", "CVE-2011-3363", "CVE-2012-0060", "CVE-2011-1833", "CVE-2012-0207", "CVE-2011-1020", "CVE-2012-2110", "CVE-2012-1569", "CVE-2010-4252", "CVE-2012-0841", "CVE-2009-5029", "CVE-2011-4325", "CVE-2012-1573", "CVE-2011-4109", "CVE-2011-1089", "CVE-2009-5064", "CVE-2011-2496"], "description": "a. vCenter and ESX update to JRE 1.6.0 Update 31 \nThe Oracle (Sun) JRE is updated to version 1.6.0_31, which addresses multiple security issues. Oracle has documented the CVE identifiers that are addressed by this update in the Oracle Java SE Critical Patch Update Advisory of February 2012. \nColumn 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. \n\n", "edition": 4, "modified": "2012-12-20T00:00:00", "published": "2012-08-30T00:00:00", "id": "VMSA-2012-0013", "href": "https://www.vmware.com/security/advisories/VMSA-2012-0013.html", "title": "VMware vSphere and vCOps updates to third party libraries", "type": "vmware", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}