Lucene search

K
nessusThis script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2007-0473.NASL
HistoryJun 12, 2007 - 12:00 a.m.

RHEL 3 : gcc (RHSA-2007:0473)

2007-06-1200:00:00
This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

Updated gcc packages that fix a security issue and another bug are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

The gcc packages include C, C++, Java, Fortran 77, Objective C, and Ada 95 GNU compilers and related support libraries.

Jurgen Weigert discovered a directory traversal flaw in fastjar. An attacker could create a malicious JAR file which, if unpacked using fastjar, could write to any files the victim had write access to.
(CVE-2006-3619)

These updated packages also fix a reload internal compiler error with
-fnon-call-exceptions option.

All users of gcc should upgrade to these updated packages, which resolve these issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2007:0473. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25482);
  script_version("1.26");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2006-3619");
  script_xref(name:"RHSA", value:"2007:0473");

  script_name(english:"RHEL 3 : gcc (RHSA-2007:0473)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated gcc packages that fix a security issue and another bug are now
available.

This update has been rated as having moderate security impact by the
Red Hat Security Response Team.

The gcc packages include C, C++, Java, Fortran 77, Objective C, and
Ada 95 GNU compilers and related support libraries.

Jurgen Weigert discovered a directory traversal flaw in fastjar. An
attacker could create a malicious JAR file which, if unpacked using
fastjar, could write to any files the victim had write access to.
(CVE-2006-3619)

These updated packages also fix a reload internal compiler error with
-fnon-call-exceptions option.

All users of gcc should upgrade to these updated packages, which
resolve these issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2006-3619"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2007:0473"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cpp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc-c++");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc-g77");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc-gnat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gcc-objc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libf2c");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libgcc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libgcj");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libgcj-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libgnat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libobjc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libstdc++");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libstdc++-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");

  script_set_attribute(attribute:"vuln_publication_date", value:"2006/07/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2007:0473";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_NOTE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL3", reference:"cpp-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"gcc-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"gcc-c++-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"gcc-g77-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"i386", reference:"gcc-gnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"s390", reference:"gcc-gnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"x86_64", reference:"gcc-gnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"gcc-java-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"gcc-objc-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libf2c-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libgcc-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libgcj-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libgcj-devel-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"i386", reference:"libgnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"s390", reference:"libgnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", cpu:"x86_64", reference:"libgnat-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libobjc-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libstdc++-3.2.3-59")) flag++;
  if (rpm_check(release:"RHEL3", reference:"libstdc++-devel-3.2.3-59")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_NOTE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cpp / gcc / gcc-c++ / gcc-g77 / gcc-gnat / gcc-java / gcc-objc / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxcppp-cpe:/a:redhat:enterprise_linux:cpp
redhatenterprise_linuxgccp-cpe:/a:redhat:enterprise_linux:gcc
redhatenterprise_linuxgcc-c%2b%2bp-cpe:/a:redhat:enterprise_linux:gcc-c%2b%2b
redhatenterprise_linuxgcc-g77p-cpe:/a:redhat:enterprise_linux:gcc-g77
redhatenterprise_linuxgcc-gnatp-cpe:/a:redhat:enterprise_linux:gcc-gnat
redhatenterprise_linuxgcc-javap-cpe:/a:redhat:enterprise_linux:gcc-java
redhatenterprise_linuxgcc-objcp-cpe:/a:redhat:enterprise_linux:gcc-objc
redhatenterprise_linuxlibf2cp-cpe:/a:redhat:enterprise_linux:libf2c
redhatenterprise_linuxlibgccp-cpe:/a:redhat:enterprise_linux:libgcc
redhatenterprise_linuxlibgcjp-cpe:/a:redhat:enterprise_linux:libgcj
Rows per page:
1-10 of 161