Lucene search

K
nessusThis script is Copyright (C) 2005-2021 Tenable Network Security, Inc.SUSE_SA_2005_048.NASL
HistoryOct 05, 2005 - 12:00 a.m.

SUSE-SA:2005:048: pcre

2005-10-0500:00:00
This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.
www.tenable.com
6

The remote host is missing the patch for the advisory SUSE-SA:2005:048 (pcre).

A vulnerability was found in the PCRE regular expression handling library which allows an attacker to crash or overflow a buffer in the program by specifying a special regular expression.

Since this library is used in a large number of packages, including apache2, php4, exim, postfix and similar, a remote attack could be possible.

This is tracked by the Mitre CVE ID CVE-2005-2491.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:048
#


if ( ! defined_func("bn_random") ) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if(description)
{
 script_id(19927);
 script_version("1.9");
 
 name["english"] = "SUSE-SA:2005:048: pcre";
 
 script_name(english:name["english"]);
 
 script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch" );
 script_set_attribute(attribute:"description", value:
"The remote host is missing the patch for the advisory SUSE-SA:2005:048 (pcre).


A vulnerability was found in the PCRE regular expression handling
library which allows an attacker to crash or overflow a buffer in the
program by specifying a special regular expression.

Since this library is used in a large number of packages, including
apache2, php4, exim, postfix and similar, a remote attack could be
possible.

This is tracked by the Mitre CVE ID CVE-2005-2491." );
 script_set_attribute(attribute:"solution", value:
"http://www.suse.de/security/advisories/2005_48_pcre.html" );
 script_set_attribute(attribute:"risk_factor", value:"High" );



 script_set_attribute(attribute:"plugin_publication_date", value: "2005/10/05");
 script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
 script_end_attributes();

 
 summary["english"] = "Check for the version of the pcre package";
 script_summary(english:summary["english"]);
 
 script_category(ACT_GATHER_INFO);
 
 script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
 family["english"] = "SuSE Local Security Checks";
 script_family(english:family["english"]);
 
 script_dependencies("ssh_get_info.nasl");
 script_require_keys("Host/SuSE/rpm-list");
 exit(0);
}

include("rpm.inc");
if ( rpm_check( reference:"pcre-4.4-112", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-devel-4.4-112", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-4.4-109.4", release:"SUSE9.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-devel-4.4-109.4", release:"SUSE9.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-4.5-2.2", release:"SUSE9.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-devel-4.5-2.2", release:"SUSE9.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-5.0-3.2", release:"SUSE9.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"pcre-devel-5.0-3.2", release:"SUSE9.3") )
{
 security_hole(0);
 exit(0);
}