ID OPENVAS:831467 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2017-07-06T00:00:00
Description
Check for the Version of rpm
###############################################################################
# OpenVAS Vulnerability Test
#
# Mandriva Update for rpm MDVA-2011:057 (rpm)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "It was discovered the xz v5.0.0 (lzma) changes in MDVSA-2011:143
were incomplete. This advisory upgrades the xz package to the 5.0.3
version and the spec-helper package to the 0.30.5 version to be able
to handle lzma files.
Packages for 2009.0 are provided as of the Extended Maintenance
Program. Please visit this link to learn more:
http://store.mandriva.com/product_info.php?cPath=149&products_id=490";
tag_solution = "Please Install the Updated Packages.";
tag_affected = "rpm on Mandriva Linux 2009.0,
Mandriva Linux 2009.0/X86_64,
Mandriva Enterprise Server 5,
Mandriva Enterprise Server 5/X86_64";
if(description)
{
script_xref(name : "URL" , value : "http://lists.mandriva.com/security-announce/2011-10/msg00022.php");
script_id(831467);
script_cve_id("CVE-2011-3378");
script_tag(name:"cvss_base", value:"9.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
script_version("$Revision: 6570 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $");
script_tag(name:"creation_date", value:"2011-10-14 14:22:41 +0200 (Fri, 14 Oct 2011)");
script_xref(name: "MDVA", value: "2011:057");
script_name("Mandriva Update for rpm MDVA-2011:057 (rpm)");
script_summary("Check for the Version of rpm");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("Mandrake Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/mandriva_mandrake_linux", "ssh/login/release");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "MNDK_mes5")
{
if ((res = isrpmvuln(pkg:"liblzma5", rpm:"liblzma5~5.0.3~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"liblzma-devel", rpm:"liblzma-devel~5.0.3~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpopt0", rpm:"libpopt0~1.10.8~32.5mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpopt-devel", rpm:"libpopt-devel~1.10.8~32.5mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"librpm4.4", rpm:"librpm4.4~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"librpm-devel", rpm:"librpm-devel~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"popt-data", rpm:"popt-data~1.10.8~32.5mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-rpm", rpm:"python-rpm~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"rpm", rpm:"rpm~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"rpm-build", rpm:"rpm-build~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"spec-helper", rpm:"spec-helper~0.30.5~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"xz", rpm:"xz~5.0.3~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64lzma5", rpm:"lib64lzma5~5.0.3~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64lzma-devel", rpm:"lib64lzma-devel~5.0.3~0.1mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64popt0", rpm:"lib64popt0~1.10.8~32.5mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64popt-devel", rpm:"lib64popt-devel~1.10.8~32.5mdvmes5.2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64rpm4.4", rpm:"lib64rpm4.4~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64rpm-devel", rpm:"lib64rpm-devel~4.4.2.3~20.5mnb2", rls:"MNDK_mes5")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "MNDK_2009.0")
{
if ((res = isrpmvuln(pkg:"liblzma5", rpm:"liblzma5~5.0.3~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"liblzma-devel", rpm:"liblzma-devel~5.0.3~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpopt0", rpm:"libpopt0~1.10.8~32.5mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpopt-devel", rpm:"libpopt-devel~1.10.8~32.5mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"librpm4.4", rpm:"librpm4.4~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"librpm-devel", rpm:"librpm-devel~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"popt-data", rpm:"popt-data~1.10.8~32.5mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-rpm", rpm:"python-rpm~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"rpm", rpm:"rpm~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"rpm-build", rpm:"rpm-build~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"spec-helper", rpm:"spec-helper~0.30.5~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"xz", rpm:"xz~5.0.3~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64lzma5", rpm:"lib64lzma5~5.0.3~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64lzma-devel", rpm:"lib64lzma-devel~5.0.3~0.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64popt0", rpm:"lib64popt0~1.10.8~32.5mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64popt-devel", rpm:"lib64popt-devel~1.10.8~32.5mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64rpm4.4", rpm:"lib64rpm4.4~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64rpm-devel", rpm:"lib64rpm-devel~4.4.2.3~20.5mnb2", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:831467", "type": "openvas", "bulletinFamily": "scanner", "title": "Mandriva Update for rpm MDVA-2011:057 (rpm)", "description": "Check for the Version of rpm", "published": "2011-10-14T00:00:00", "modified": "2017-07-06T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=831467", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["http://lists.mandriva.com/security-announce/2011-10/msg00022.php", "2011:057"], "cvelist": ["CVE-2011-3378"], "lastseen": "2017-07-24T12:55:52", "viewCount": 1, "enchantments": {"score": {"value": 6.9, "vector": "NONE", "modified": "2017-07-24T12:55:52", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-3378"]}, {"type": "suse", "idList": ["SUSE-SU-2011:1140-1", "OPENSUSE-SU-2011:1203-1", "SUSE-SU-2011:1140-2"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:27139", "SECURITYVULNS:VULN:11956"]}, {"type": "centos", "idList": ["CESA-2011:1349"]}, {"type": "amazon", "idList": ["ALAS-2011-014"]}, {"type": "oraclelinux", "idList": ["ELSA-2011-1349"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2011-1349.NASL", "FEDORA_2011-13766.NASL", "SUSE_11_4_RPM-111010.NASL", "SUSE_11_POPT-111010.NASL", "SUSE_POPT-7792.NASL", "FEDORA_2011-13785.NASL", "MANDRIVA_MDVSA-2011-143.NASL", "SUSE_11_3_RPM-111010.NASL", "ALA_ALAS-2011-14.NASL", "ORACLELINUX_ELSA-2011-1349.NASL"]}, {"type": "fedora", "idList": ["FEDORA:27390219F4", "FEDORA:0A4FC21532", "FEDORA:B5E8A2101F"]}, {"type": "redhat", "idList": ["RHSA-2011:1408", "RHSA-2011:1349"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310122079", "OPENVAS:1361412562310831463", "OPENVAS:1361412562310120488", "OPENVAS:1361412562310881295", "OPENVAS:870498", "OPENVAS:864047", "OPENVAS:831463", "OPENVAS:863580", "OPENVAS:1361412562310864047", "OPENVAS:1361412562310863580"]}, {"type": "ubuntu", "idList": ["USN-1695-1"]}, {"type": "gentoo", "idList": ["GLSA-201206-26"]}, {"type": "vmware", "idList": ["VMSA-2012-0001"]}], "modified": "2017-07-24T12:55:52", "rev": 2}, "vulnersScore": 6.9}, "pluginID": "831467", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rpm MDVA-2011:057 (rpm)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered the xz v5.0.0 (lzma) changes in MDVSA-2011:143\n were incomplete. This advisory upgrades the xz package to the 5.0.3\n version and the spec-helper package to the 0.30.5 version to be able\n to handle lzma files.\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&products_id=490\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"rpm on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-10/msg00022.php\");\n script_id(831467);\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-14 14:22:41 +0200 (Fri, 14 Oct 2011)\");\n script_xref(name: \"MDVA\", value: \"2011:057\");\n script_name(\"Mandriva Update for rpm MDVA-2011:057 (rpm)\");\n\n script_summary(\"Check for the Version of rpm\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"liblzma5\", rpm:\"liblzma5~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"liblzma-devel\", rpm:\"liblzma-devel~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"spec-helper\", rpm:\"spec-helper~0.30.5~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xz\", rpm:\"xz~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma5\", rpm:\"lib64lzma5~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma-devel\", rpm:\"lib64lzma-devel~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"liblzma5\", rpm:\"liblzma5~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"liblzma-devel\", rpm:\"liblzma-devel~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"spec-helper\", rpm:\"spec-helper~0.30.5~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xz\", rpm:\"xz~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma5\", rpm:\"lib64lzma5~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma-devel\", rpm:\"lib64lzma-devel~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Mandrake Local Security Checks"}
{"cve": [{"lastseen": "2020-12-09T19:39:10", "description": "RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.", "edition": 5, "cvss3": {}, "published": "2011-12-24T19:55:00", "title": "CVE-2011-3378", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3378"], "modified": "2016-12-08T03:02:00", "cpe": ["cpe:/a:rpm:rpm:4.4.2.1", "cpe:/a:rpm:rpm:4.8.0", "cpe:/a:rpm:rpm:4.9.1.1", "cpe:/a:rpm:rpm:4.6.0", "cpe:/a:rpm:rpm:4.4.2.", "cpe:/a:rpm:rpm:4.7.1", "cpe:/a:rpm:rpm:4.7.0", "cpe:/a:rpm:rpm:4.4.2", "cpe:/a:rpm:rpm:4.4.2.3", "cpe:/a:rpm:rpm:4.7.2", "cpe:/a:rpm:rpm:4.6.1", "cpe:/a:rpm:rpm:4.4.2.2"], "id": "CVE-2011-3378", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3378", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:rpm:rpm:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*"]}], "suse": [{"lastseen": "2016-09-04T12:15:09", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "Specially crafted rpm packages can cause memory corruption\n in rpm when verifying signatures (CVE-2011-3378).\n\n", "edition": 1, "modified": "2011-11-02T20:08:26", "published": "2011-11-02T20:08:26", "id": "OPENSUSE-SU-2011:1203-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00000.html", "type": "suse", "title": "rpm (CVE-2011-3378) (important)", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:22:47", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "Specially crafted RPM packages could have caused memory\n corruption in rpm when verifying signatures\n (CVE-2011-3378). This has been fixed.\n", "edition": 1, "modified": "2011-10-17T20:08:22", "published": "2011-10-17T20:08:22", "id": "SUSE-SU-2011:1140-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00006.html", "type": "suse", "title": "Security update for popt (important)", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:30:16", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "Specially crafted RPM packages could have caused memory\n corruption in rpm when verifying signatures\n (CVE-2011-3378). This has been fixed.\n", "edition": 1, "modified": "2011-11-02T23:08:26", "published": "2011-11-02T23:08:26", "id": "SUSE-SU-2011:1140-2", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00002.html", "title": "Security update for popt (important)", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:42", "bulletinFamily": "software", "cvelist": ["CVE-2011-3378"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2011:143\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : rpm\r\n Date : October 5, 2011\r\n Affected: 2009.0, 2010.1, Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple flaws were found in the way the RPM library parsed package\r\n headers. An attacker could create a specially-crafted RPM package that,\r\n when queried or installed, would cause rpm to crash or, potentially,\r\n execute arbitrary code (CVE-2011-3378).\r\n \r\n Additionally for Mandriva Linux 2009.0 and Mandriva Linux Enterprise\r\n Server 5 updated perl-URPM and lzma (xz v5) packages are being provided\r\n to support upgrading to Mandriva Linux 2011.\r\n \r\n The updated packages have been patched to correct these issues.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.0:\r\n 98c2cda3db7b51815b079b0d92bb4bd4 2009.0/i586/liblzma5-5.0.0-0.1mdv2009.0.i586.rpm\r\n 942477564ab80da29d54a22449cace61 2009.0/i586/liblzma-devel-5.0.0-0.1mdv2009.0.i586.rpm\r\n 9252fd231fce953f4667410060b8cd16 2009.0/i586/libpopt0-1.10.8-32.4mdv2009.0.i586.rpm\r\n b77d4ac690d32ed54966fa48e1d32a7d 2009.0/i586/libpopt-devel-1.10.8-32.4mdv2009.0.i586.rpm\r\n 93567d53252e1942f04604fcad0a75af 2009.0/i586/librpm4.4-4.4.2.3-20.4mnb2.i586.rpm\r\n f9e4376e5143b0baaa966b25871e5604 2009.0/i586/librpm-devel-4.4.2.3-20.4mnb2.i586.rpm\r\n ff675380860633d0a79517a5f553505c 2009.0/i586/perl-URPM-3.18.2-0.1mdv2009.0.i586.rpm\r\n 0c00c730b371a8488a34e427b19e39f7 2009.0/i586/popt-data-1.10.8-32.4mdv2009.0.i586.rpm\r\n 515a4e3f1bc7fb0d2deb84441aaf51a2 2009.0/i586/python-rpm-4.4.2.3-20.4mnb2.i586.rpm\r\n 538c6e077166004cb32dd8c2203028c1 2009.0/i586/rpm-4.4.2.3-20.4mnb2.i586.rpm\r\n b496d2f1e16f48ada048f8cd38c373d0 2009.0/i586/rpm-build-4.4.2.3-20.4mnb2.i586.rpm\r\n cf1dbb505863eb6a3dc10aa3e8109c99 2009.0/i586/xz-5.0.0-0.1mdv2009.0.i586.rpm \r\n eb51fc6bdcb7d37f9fb36a3f19752bfb 2009.0/SRPMS/perl-URPM-3.18.2-0.1mdv2009.0.src.rpm\r\n 3810ffe71b1fcc3ca924510f990a726e 2009.0/SRPMS/rpm-4.4.2.3-20.4mnb2.src.rpm\r\n f85c631e530882f15258e15e02ab9eb9 2009.0/SRPMS/xz-5.0.0-0.1mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2009.0/X86_64:\r\n 1e27e2de0b8ce62458be3391f5bef22f 2009.0/x86_64/lib64lzma5-5.0.0-0.1mdv2009.0.x86_64.rpm\r\n bb5c8c0ae55521ac5cbcaa142c21d819 2009.0/x86_64/lib64lzma-devel-5.0.0-0.1mdv2009.0.x86_64.rpm\r\n d7693e8498043816318577aae9d0c75e 2009.0/x86_64/lib64popt0-1.10.8-32.4mdv2009.0.x86_64.rpm\r\n 8c90c527924185ac57df3df102445b87 2009.0/x86_64/lib64popt-devel-1.10.8-32.4mdv2009.0.x86_64.rpm\r\n 8523f9a7d772bae89bc65c77e43610a3 2009.0/x86_64/lib64rpm4.4-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 9b6ffb1f6ff372d18bc2d74c1d37f993 2009.0/x86_64/lib64rpm-devel-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 774bc8f17f68c0e87e46c01c6613815c 2009.0/x86_64/perl-URPM-3.18.2-0.1mdv2009.0.x86_64.rpm\r\n e2568c932f09b909d1063f846fba9c4e 2009.0/x86_64/popt-data-1.10.8-32.4mdv2009.0.x86_64.rpm\r\n 5b3cc13693bf30a1e0ba5d5b6f0604cb 2009.0/x86_64/python-rpm-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 4fe7f2570e9d18f45bfcd407b92e8006 2009.0/x86_64/rpm-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 8ff30a53afdd7b40aaea7abcfb1de67b 2009.0/x86_64/rpm-build-4.4.2.3-20.4mnb2.x86_64.rpm\r\n ac30079aa87aeded12710283fbb68a71 2009.0/x86_64/xz-5.0.0-0.1mdv2009.0.x86_64.rpm \r\n eb51fc6bdcb7d37f9fb36a3f19752bfb 2009.0/SRPMS/perl-URPM-3.18.2-0.1mdv2009.0.src.rpm\r\n 3810ffe71b1fcc3ca924510f990a726e 2009.0/SRPMS/rpm-4.4.2.3-20.4mnb2.src.rpm\r\n f85c631e530882f15258e15e02ab9eb9 2009.0/SRPMS/xz-5.0.0-0.1mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2010.1:\r\n 575195c4b8184b3bad4a8f0f47611ddd 2010.1/i586/librpm4.6-4.6.0-14.1mnb2.i586.rpm\r\n 633472c6a46e4cda25cd79733e7734e3 2010.1/i586/librpm-devel-4.6.0-14.1mnb2.i586.rpm\r\n ea033f2bdfc086def7b44a41b7d93bb0 2010.1/i586/python-rpm-4.6.0-14.1mnb2.i586.rpm\r\n 755250a1883f839056aeddc45249b4d9 2010.1/i586/rpm-4.6.0-14.1mnb2.i586.rpm\r\n 58baba3819190882766667d1e6b605b6 2010.1/i586/rpm-build-4.6.0-14.1mnb2.i586.rpm \r\n cdbcfbce75a90e86b162918948a0a479 2010.1/SRPMS/rpm-4.6.0-14.1mnb2.src.rpm\r\n\r\n Mandriva Linux 2010.1/X86_64:\r\n 3111d2370a6e6e046425468dd369406c 2010.1/x86_64/lib64rpm4.6-4.6.0-14.1mnb2.x86_64.rpm\r\n b67b4d0aab5657bbbd13f295cc3572cf 2010.1/x86_64/lib64rpm-devel-4.6.0-14.1mnb2.x86_64.rpm\r\n fd6fa45375ef7605be4185e72ddcbc85 2010.1/x86_64/python-rpm-4.6.0-14.1mnb2.x86_64.rpm\r\n 8435bb14763a9b04cf92362d0bfbb55b 2010.1/x86_64/rpm-4.6.0-14.1mnb2.x86_64.rpm\r\n 79d9c8c76cb994cb22565163b96301b4 2010.1/x86_64/rpm-build-4.6.0-14.1mnb2.x86_64.rpm \r\n cdbcfbce75a90e86b162918948a0a479 2010.1/SRPMS/rpm-4.6.0-14.1mnb2.src.rpm\r\n\r\n Mandriva Enterprise Server 5:\r\n 846e55fe6d87d65100e109de877bb43c mes5/i586/liblzma5-5.0.0-0.1mdvmes5.2.i586.rpm\r\n 03fac9972c6b5ffad2fa0e2fe75c7977 mes5/i586/liblzma-devel-5.0.0-0.1mdvmes5.2.i586.rpm\r\n e66a9277bb33c1addf477c4abaabacb2 mes5/i586/libpopt0-1.10.8-32.4mdvmes5.2.i586.rpm\r\n 1a21aebc11dc56d14d1dc17dbc4feceb mes5/i586/libpopt-devel-1.10.8-32.4mdvmes5.2.i586.rpm\r\n 25d9c1c2aa8ff092a78545720f1eaa6a mes5/i586/librpm4.4-4.4.2.3-20.4mnb2.i586.rpm\r\n d91d6ea8dbc802881f8342f058e4e7ce mes5/i586/librpm-devel-4.4.2.3-20.4mnb2.i586.rpm\r\n 24494f4a5c12f2d153ba02786e875a9b mes5/i586/perl-URPM-3.18.2-0.1mdvmes5.2.i586.rpm\r\n db6a33a30d349eef54d08e6876b4096d mes5/i586/popt-data-1.10.8-32.4mdvmes5.2.i586.rpm\r\n 4ca5d53ab83f1c549dccd1d529f95b2b mes5/i586/python-rpm-4.4.2.3-20.4mnb2.i586.rpm\r\n e6e9930ec6bd43b700bc7a5f5bdab91b mes5/i586/rpm-4.4.2.3-20.4mnb2.i586.rpm\r\n 7cd479a1accf964b867125e3b1d5b66f mes5/i586/rpm-build-4.4.2.3-20.4mnb2.i586.rpm\r\n 8f0f63192c52671653e126a9732b8a09 mes5/i586/xz-5.0.0-0.1mdvmes5.2.i586.rpm \r\n 0047febfa6824a98e79b545a4af5c1ee mes5/SRPMS/perl-URPM-3.18.2-0.1mdvmes5.2.src.rpm\r\n d5164ea3f0a4791e914b66349552ad74 mes5/SRPMS/rpm-4.4.2.3-20.4mnb2.src.rpm\r\n bdc1de5c6f723086ad97395cb088570a mes5/SRPMS/xz-5.0.0-0.1mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n 6eae5cab40a4483e8b8676cdc7cb3a47 mes5/x86_64/lib64lzma5-5.0.0-0.1mdvmes5.2.x86_64.rpm\r\n abd4f61de9485e9b17423368c9e0846e mes5/x86_64/lib64lzma-devel-5.0.0-0.1mdvmes5.2.x86_64.rpm\r\n 9dc9ba0ee07b448bc9291d745d474133 mes5/x86_64/lib64popt0-1.10.8-32.4mdvmes5.2.x86_64.rpm\r\n 11abb87f3f5237a585e06439cf950ce6 mes5/x86_64/lib64popt-devel-1.10.8-32.4mdvmes5.2.x86_64.rpm\r\n a63fb1c7f572cd7aae2d6e11074ca5fa mes5/x86_64/lib64rpm4.4-4.4.2.3-20.4mnb2.x86_64.rpm\r\n b6260a53de8b113e4ecc98bb48e92861 mes5/x86_64/lib64rpm-devel-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 94ee88583cf17e6c370386eaa8e07aca mes5/x86_64/perl-URPM-3.18.2-0.1mdvmes5.2.x86_64.rpm\r\n ca74f38a9622e7c02521085d6e6e6978 mes5/x86_64/popt-data-1.10.8-32.4mdvmes5.2.x86_64.rpm\r\n 13ef4db721a5f915f19566b3950e3703 mes5/x86_64/python-rpm-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 5386b22db9cdbce48029bbe7a9bf066a mes5/x86_64/rpm-4.4.2.3-20.4mnb2.x86_64.rpm\r\n cef9d07d289fd54fe84e00c732cbfa74 mes5/x86_64/rpm-build-4.4.2.3-20.4mnb2.x86_64.rpm\r\n 1867622d245b27193cc5a7a021f23822 mes5/x86_64/xz-5.0.0-0.1mdvmes5.2.x86_64.rpm \r\n 0047febfa6824a98e79b545a4af5c1ee mes5/SRPMS/perl-URPM-3.18.2-0.1mdvmes5.2.src.rpm\r\n d5164ea3f0a4791e914b66349552ad74 mes5/SRPMS/rpm-4.4.2.3-20.4mnb2.src.rpm\r\n bdc1de5c6f723086ad97395cb088570a mes5/SRPMS/xz-5.0.0-0.1mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niD8DBQFOjHw1mqjQ0CJFipgRAmhYAJoCELWnwS7tgXwMikryTp7aBGHBSgCglC+q\r\nFzkgbuCVJvM+cAouZUfpbJk=\r\n=XKgy\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2011-10-10T00:00:00", "published": "2011-10-10T00:00:00", "id": "SECURITYVULNS:DOC:27139", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27139", "title": "[ MDVSA-2011:143 ] rpm", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:44", "bulletinFamily": "software", "cvelist": ["CVE-2011-3378"], "description": "Multiple vulnerabilities on RPM file header parsing.", "edition": 1, "modified": "2011-10-10T00:00:00", "published": "2011-10-10T00:00:00", "id": "SECURITYVULNS:VULN:11956", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11956", "title": "rpm multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:26:13", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "**CentOS Errata and Security Advisory** CESA-2011:1349\n\n\nThe RPM Package Manager (RPM) is a command line driven package management\nsystem capable of installing, uninstalling, verifying, querying, and\nupdating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially-crafted RPM package that,\nwhen queried or installed, would cause rpm to crash or, potentially,\nexecute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code when\ninstalled, this issue would allow a specially-crafted RPM package to\nexecute arbitrary code before its digital signature has been verified.\nPackage downloads from the Red Hat Network remain secure due to certificate\nchecks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. All running applications linked\nagainst the RPM library must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-November/030197.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-November/030198.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-October/030129.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-October/030130.html\n\n**Affected packages:**\npopt\nrpm\nrpm-apidocs\nrpm-build\nrpm-devel\nrpm-libs\nrpm-python\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-1349.html", "edition": 3, "modified": "2011-11-09T20:44:19", "published": "2011-10-03T21:56:34", "href": "http://lists.centos.org/pipermail/centos-announce/2011-October/030129.html", "id": "CESA-2011:1349", "title": "popt, rpm security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:36:22", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "**Issue Overview:**\n\nMultiple flaws were found in the way the RPM library parsed package headers. An attacker could create a specially-crafted RPM package that, when queried or installed, would cause rpm to crash or, potentially, execute arbitrary code. ([CVE-2011-3378 __](<https://access.redhat.com/security/cve/CVE-2011-3378>))\n\n \n**Affected Packages:** \n\n\nrpm\n\n \n**Issue Correction:** \nRun _yum update rpm_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n rpm-devel-4.8.0-16.36.amzn1.i686 \n rpm-libs-4.8.0-16.36.amzn1.i686 \n rpm-apidocs-4.8.0-16.36.amzn1.i686 \n rpm-4.8.0-16.36.amzn1.i686 \n rpm-python-4.8.0-16.36.amzn1.i686 \n rpm-cron-4.8.0-16.36.amzn1.i686 \n rpm-build-4.8.0-16.36.amzn1.i686 \n rpm-debuginfo-4.8.0-16.36.amzn1.i686 \n \n src: \n rpm-4.8.0-16.36.amzn1.src \n \n x86_64: \n rpm-devel-4.8.0-16.36.amzn1.x86_64 \n rpm-python-4.8.0-16.36.amzn1.x86_64 \n rpm-debuginfo-4.8.0-16.36.amzn1.x86_64 \n rpm-libs-4.8.0-16.36.amzn1.x86_64 \n rpm-apidocs-4.8.0-16.36.amzn1.x86_64 \n rpm-4.8.0-16.36.amzn1.x86_64 \n rpm-build-4.8.0-16.36.amzn1.x86_64 \n rpm-cron-4.8.0-16.36.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2011-10-31T18:25:00", "published": "2011-10-31T18:25:00", "id": "ALAS-2011-014", "href": "https://alas.aws.amazon.com/ALAS-2011-14.html", "title": "Medium: rpm", "type": "amazon", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": " \n[4.8.0-16.1]\r\n- fix CVE-2011-3378 (#742154)", "edition": 4, "modified": "2011-10-04T00:00:00", "published": "2011-10-04T00:00:00", "id": "ELSA-2011-1349", "href": "http://linux.oracle.com/errata/ELSA-2011-1349.html", "title": "rpm security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T06:01:12", "description": "Specially crafted RPM packages could have caused memory corruption in\nrpm when verifying signatures (CVE-2011-3378). This has been fixed.", "edition": 22, "published": "2011-12-13T00:00:00", "title": "SuSE 11.1 Security Update : popt (SAT Patch Number 5256)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:rpm-32bit", "p-cpe:/a:novell:suse_linux:11:popt-32bit", "p-cpe:/a:novell:suse_linux:11:rpm", "p-cpe:/a:novell:suse_linux:11:popt", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_11_POPT-111010.NASL", "href": "https://www.tenable.com/plugins/nessus/57128", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57128);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-3378\");\n\n script_name(english:\"SuSE 11.1 Security Update : popt (SAT Patch Number 5256)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted RPM packages could have caused memory corruption in\nrpm when verifying signatures (CVE-2011-3378). This has been fixed.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=720824\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3378.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 5256.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:popt-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:rpm-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"popt-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"rpm-4.4.2.3-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"popt-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"popt-32bit-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"rpm-4.4.2.3-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"rpm-32bit-4.4.2.3-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"popt-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"rpm-4.4.2.3-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"popt-32bit-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"rpm-32bit-4.4.2.3-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"popt-32bit-1.7-37.29.29.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"rpm-32bit-4.4.2.3-37.29.29.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T04:37:26", "description": "From Red Hat Security Advisory 2011:1349 :\n\nUpdated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 23, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 / 5 / 6 : rpm (ELSA-2011-1349)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:popt", "p-cpe:/a:oracle:linux:rpm", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:rpm-python", "p-cpe:/a:oracle:linux:rpm-apidocs", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:rpm-cron", "p-cpe:/a:oracle:linux:rpm-devel", "p-cpe:/a:oracle:linux:rpm-libs", "p-cpe:/a:oracle:linux:rpm-build"], "id": "ORACLELINUX_ELSA-2011-1349.NASL", "href": "https://www.tenable.com/plugins/nessus/68363", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2011:1349 and \n# Oracle Linux Security Advisory ELSA-2011-1349 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68363);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/10/25 13:36:09\");\n\n script_cve_id(\"CVE-2011-3378\");\n script_bugtraq_id(49799);\n script_xref(name:\"RHSA\", value:\"2011:1349\");\n\n script_name(english:\"Oracle Linux 4 / 5 / 6 : rpm (ELSA-2011-1349)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2011:1349 :\n\nUpdated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-October/002385.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-October/002386.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-October/002387.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-cron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"popt-1.9.1-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-build-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-devel-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-libs-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"rpm-python-4.3.3-35_nonptl.el4\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"popt-1.10.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-4.4.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-apidocs-4.4.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-build-4.4.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-devel-4.4.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-libs-4.4.2.3-22.0.1.el5_7.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"rpm-python-4.4.2.3-22.0.1.el5_7.2\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"rpm-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-apidocs-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-build-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-cron-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-devel-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-libs-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"rpm-python-4.8.0-16.el6_1.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-cron / rpm-devel / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:55:50", "description": "Specially crafted rpm packages can cause memory corruption in rpm when\nverifying signatures (CVE-2011-3378).", "edition": 23, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : rpm (openSUSE-SU-2011:1203-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:rpm-32bit", "p-cpe:/a:novell:opensuse:rpm", "cpe:/o:novell:opensuse:11.3", "p-cpe:/a:novell:opensuse:rpm-devel"], "id": "SUSE_11_3_RPM-111010.NASL", "href": "https://www.tenable.com/plugins/nessus/75726", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update rpm-5255.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(75726);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/25 13:36:41\");\n\n script_cve_id(\"CVE-2011-3378\");\n\n script_name(english:\"openSUSE Security Update : rpm (openSUSE-SU-2011:1203-1)\");\n script_summary(english:\"Check for the rpm-5255 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted rpm packages can cause memory corruption in rpm when\nverifying signatures (CVE-2011-3378).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=720824\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-11/msg00001.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"rpm-4.8.0-5.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"rpm-devel-4.8.0-5.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", cpu:\"x86_64\", reference:\"rpm-32bit-4.8.0-5.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm / rpm-32bit / rpm-devel\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:53:25", "description": "Multiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code (CVE-2011-3378).\n\nAdditionally for Mandriva Linux 2009.0 and Mandriva Linux Enterprise\nServer 5 updated perl-URPM and lzma (xz v5) packages are being\nprovided to support upgrading to Mandriva Linux 2011.\n\nThe updated packages have been patched to correct these issues.", "edition": 24, "published": "2011-10-06T00:00:00", "title": "Mandriva Linux Security Advisory : rpm (MDVSA-2011:143)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2011-10-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:perl-URPM", "p-cpe:/a:mandriva:linux:lib64rpm4.6", "p-cpe:/a:mandriva:linux:lib64rpm-devel", "p-cpe:/a:mandriva:linux:lib64lzma5", "p-cpe:/a:mandriva:linux:rpm", "p-cpe:/a:mandriva:linux:xz", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:librpm4.6", "p-cpe:/a:mandriva:linux:lib64lzma-devel", "p-cpe:/a:mandriva:linux:python-rpm", "p-cpe:/a:mandriva:linux:liblzma-devel", "p-cpe:/a:mandriva:linux:librpm-devel", "p-cpe:/a:mandriva:linux:lib64popt0", "p-cpe:/a:mandriva:linux:libpopt-devel", "p-cpe:/a:mandriva:linux:popt-data", "cpe:/o:mandriva:linux:2010.1", "p-cpe:/a:mandriva:linux:librpm4.4", "p-cpe:/a:mandriva:linux:liblzma5", "p-cpe:/a:mandriva:linux:lib64popt-devel", "p-cpe:/a:mandriva:linux:rpm-build", "p-cpe:/a:mandriva:linux:libpopt0", "p-cpe:/a:mandriva:linux:lib64rpm4.4"], "id": "MANDRIVA_MDVSA-2011-143.NASL", "href": "https://www.tenable.com/plugins/nessus/56403", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2011:143. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56403);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-3378\");\n script_bugtraq_id(49799);\n script_xref(name:\"MDVSA\", value:\"2011:143\");\n\n script_name(english:\"Mandriva Linux Security Advisory : rpm (MDVSA-2011:143)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code (CVE-2011-3378).\n\nAdditionally for Mandriva Linux 2009.0 and Mandriva Linux Enterprise\nServer 5 updated perl-URPM and lzma (xz v5) packages are being\nprovided to support upgrading to Mandriva Linux 2011.\n\nThe updated packages have been patched to correct these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64lzma-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64lzma5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64popt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64popt0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rpm4.4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64rpm4.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:liblzma-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:liblzma5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpopt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpopt0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:librpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:librpm4.4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:librpm4.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-URPM\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:popt-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:xz\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64lzma-devel-5.0.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64lzma5-5.0.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64popt-devel-1.10.8-32.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64popt0-1.10.8-32.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64rpm-devel-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64rpm4.4-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"liblzma-devel-5.0.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"liblzma5-5.0.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libpopt-devel-1.10.8-32.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libpopt0-1.10.8-32.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"librpm-devel-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"librpm4.4-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"perl-URPM-3.18.2-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"popt-data-1.10.8-32.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"python-rpm-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rpm-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rpm-build-4.4.2.3-20.4mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"xz-5.0.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64rpm-devel-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64rpm4.6-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"librpm-devel-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"librpm4.6-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"python-rpm-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"rpm-4.6.0-14.1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"rpm-build-4.6.0-14.1mnb2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T04:59:48", "description": "Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 26, "published": "2011-10-04T00:00:00", "title": "RHEL 4 / 5 / 6 : rpm (RHSA-2011:1349)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:rpm-libs", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:rpm-cron", "p-cpe:/a:redhat:enterprise_linux:rpm", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:rpm-python", "p-cpe:/a:redhat:enterprise_linux:rpm-apidocs", "cpe:/o:redhat:enterprise_linux:5.3", "p-cpe:/a:redhat:enterprise_linux:rpm-debuginfo", "cpe:/o:redhat:enterprise_linux:6.1", "cpe:/o:redhat:enterprise_linux:5.6", "p-cpe:/a:redhat:enterprise_linux:rpm-devel", "p-cpe:/a:redhat:enterprise_linux:popt", "p-cpe:/a:redhat:enterprise_linux:rpm-build", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.0"], "id": "REDHAT-RHSA-2011-1349.NASL", "href": "https://www.tenable.com/plugins/nessus/56383", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:1349. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56383);\n script_version (\"1.19\");\n script_cvs_date(\"Date: 2019/10/25 13:36:16\");\n\n script_cve_id(\"CVE-2011-3378\");\n script_bugtraq_id(49799);\n script_xref(name:\"RHSA\", value:\"2011:1349\");\n\n script_name(english:\"RHEL 4 / 5 / 6 : rpm (RHSA-2011:1349)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-3378\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:1349\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-cron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:1349\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{ sp = get_kb_item(\"Host/RedHat/minor_release\");\n if (isnull(sp)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\n\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"popt-1.9.1-35_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"rpm-4.3.3-35_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"rpm-build-4.3.3-35_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"rpm-devel-4.3.3-35_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"rpm-libs-4.3.3-35_nonptl.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"rpm-python-4.3.3-35_nonptl.el4\")) flag++;\n\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"popt-1.10.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"popt-1.10.2.3-22.el5_7.2\")) flag++; }\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"popt-1.10.2.3-9.el5_3.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"popt-1.10.2.3-9.el5_3.2\")) flag++;\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-apidocs-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-apidocs-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-apidocs-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-apidocs-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-apidocs-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-apidocs-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-build-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-build-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-build-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-build-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-build-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-build-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-build-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-build-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"rpm-devel-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"rpm-devel-4.4.2.3-22.el5_7.2\")) flag++; }\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-devel-4.4.2.3-9.el5_3.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-devel-4.4.2.3-9.el5_3.2\")) flag++;\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", reference:\"rpm-libs-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", reference:\"rpm-libs-4.4.2.3-22.el5_7.2\")) flag++; }\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-libs-4.4.2.3-9.el5_3.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-libs-4.4.2.3-9.el5_3.2\")) flag++;\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"i386\", reference:\"rpm-python-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"i386\", reference:\"rpm-python-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rpm-python-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"s390x\", reference:\"rpm-python-4.4.2.3-22.el5_6.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rpm-python-4.4.2.3-22.el5_7.2\")) flag++; }\n\nif (sp == \"6\") { if (rpm_check(release:\"RHEL5\", sp:\"6\", cpu:\"x86_64\", reference:\"rpm-python-4.4.2.3-22.el5_6.2\")) flag++; }\nelse if (sp == \"3\") { if (rpm_check(release:\"RHEL5\", sp:\"3\", cpu:\"x86_64\", reference:\"rpm-python-4.4.2.3-9.el5_3.2\")) flag++; }\n else { if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rpm-python-4.4.2.3-22.el5_7.2\")) flag++; }\n\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"i686\", reference:\"rpm-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"s390x\", reference:\"rpm-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"x86_64\", reference:\"rpm-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", reference:\"rpm-apidocs-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-apidocs-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"i686\", reference:\"rpm-build-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-build-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"s390x\", reference:\"rpm-build-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-build-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"x86_64\", reference:\"rpm-build-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-build-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", reference:\"rpm-cron-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-cron-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", reference:\"rpm-debuginfo-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-debuginfo-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", reference:\"rpm-devel-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-devel-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", reference:\"rpm-libs-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", reference:\"rpm-libs-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"i686\", reference:\"rpm-python-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rpm-python-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"s390x\", reference:\"rpm-python-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rpm-python-4.8.0-16.el6_1.1\")) flag++; }\n\nif (sp == \"0\") { if (rpm_check(release:\"RHEL6\", sp:\"0\", cpu:\"x86_64\", reference:\"rpm-python-4.8.0-12.el6_0.1\")) flag++; }\n else { if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rpm-python-4.8.0-16.el6_1.1\")) flag++; }\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-cron / rpm-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:34:58", "description": "The RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 23, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : rpm on SL4.x, SL5.x, SL6.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20111003_RPM_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61147", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(61147);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/25 13:36:20\");\n\n script_cve_id(\"CVE-2011-3378\");\n\n script_name(english:\"Scientific Linux Security Update : rpm on SL4.x, SL5.x, SL6.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1110&L=scientific-linux-errata&T=0&P=78\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e860323\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"popt-1.9.1-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-build-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-debuginfo-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-devel-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-libs-4.3.3-35_nonptl.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"rpm-python-4.3.3-35_nonptl.el4\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"popt-1.10.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-apidocs-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-build-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-debuginfo-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-devel-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-libs-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"rpm-python-4.4.2.3-22.el5_7.2\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"rpm-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-apidocs-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-build-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-cron-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-debuginfo-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-devel-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-libs-4.8.0-16.el6_1.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"rpm-python-4.8.0-16.el6_1.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:27:17", "description": "Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.", "edition": 26, "published": "2011-10-04T00:00:00", "title": "CentOS 4 / 5 : rpm (CESA-2011:1349)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2011-10-04T00:00:00", "cpe": ["p-cpe:/a:centos:centos:rpm-python", "p-cpe:/a:centos:centos:rpm-apidocs", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:rpm-libs", "p-cpe:/a:centos:centos:rpm", "p-cpe:/a:centos:centos:rpm-build", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:popt", "p-cpe:/a:centos:centos:rpm-devel"], "id": "CENTOS_RHSA-2011-1349.NASL", "href": "https://www.tenable.com/plugins/nessus/56380", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:1349 and \n# CentOS Errata and Security Advisory 2011:1349 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56380);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2011-3378\");\n script_bugtraq_id(49799);\n script_xref(name:\"RHSA\", value:\"2011:1349\");\n\n script_name(english:\"CentOS 4 / 5 : rpm (CESA-2011:1349)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated rpm packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat\nEnterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6\nExtended Update Support, and 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe RPM Package Manager (RPM) is a command line driven package\nmanagement system capable of installing, uninstalling, verifying,\nquerying, and updating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially crafted RPM package\nthat, when queried or installed, would cause rpm to crash or,\npotentially, execute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code\nwhen installed, this issue would allow a specially crafted RPM package\nto execute arbitrary code before its digital signature has been\nverified. Package downloads from the Red Hat Network remain secure due\nto certificate checks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain\na backported patch to correct these issues. All running applications\nlinked against the RPM library must be restarted for this update to\ntake effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-November/018159.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e271676f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-November/018160.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1c545a1a\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-October/018091.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b6ff68a7\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-October/018092.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?309460ed\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:popt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm-build\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rpm-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"popt-1.9.1-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"popt-1.9.1-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"rpm-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"rpm-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"rpm-build-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"rpm-build-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"rpm-devel-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"rpm-devel-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"rpm-libs-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"rpm-libs-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"rpm-python-4.3.3-35_nonptl.el4_8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"rpm-python-4.3.3-35_nonptl.el4_8\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"popt-1.10.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-apidocs-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-build-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-devel-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-libs-4.4.2.3-22.el5_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"rpm-python-4.4.2.3-22.el5_7.2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"popt / rpm / rpm-apidocs / rpm-build / rpm-devel / rpm-libs / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:33:06", "description": "Specially crafted rpm packages could have caused memory corruption in\nrpm when verifying signatures (CVE-2011-3378). This has been fixed.", "edition": 22, "published": "2011-11-03T00:00:00", "title": "SuSE 10 Security Update : popt (ZYPP Patch Number 7793)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_POPT-7793.NASL", "href": "https://www.tenable.com/plugins/nessus/56702", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56702);\n script_version (\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-3378\");\n\n script_name(english:\"SuSE 10 Security Update : popt (ZYPP Patch Number 7793)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted rpm packages could have caused memory corruption in\nrpm when verifying signatures (CVE-2011-3378). This has been fixed.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3378.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7793.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"popt-1.7-271.37.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"popt-devel-1.7-271.37.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"rpm-4.4.2-43.38.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"rpm-devel-4.4.2-43.38.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"rpm-python-4.4.2-43.38.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, cpu:\"x86_64\", reference:\"popt-32bit-1.7-271.37.38.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, cpu:\"x86_64\", reference:\"popt-devel-32bit-1.7-271.37.38.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:56:46", "description": "Specially crafted rpm packages can cause memory corruption in rpm when\nverifying signatures (CVE-2011-3378).", "edition": 23, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : rpm (openSUSE-SU-2011:1203-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:rpm-32bit", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:rpm", "p-cpe:/a:novell:opensuse:rpm-debuginfo", "p-cpe:/a:novell:opensuse:rpm-debuginfo-32bit", "p-cpe:/a:novell:opensuse:rpm-debugsource", "p-cpe:/a:novell:opensuse:rpm-devel"], "id": "SUSE_11_4_RPM-111010.NASL", "href": "https://www.tenable.com/plugins/nessus/76010", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update rpm-5255.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(76010);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/25 13:36:42\");\n\n script_cve_id(\"CVE-2011-3378\");\n\n script_name(english:\"openSUSE Security Update : rpm (openSUSE-SU-2011:1203-1)\");\n script_summary(english:\"Check for the rpm-5255 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted rpm packages can cause memory corruption in rpm when\nverifying signatures (CVE-2011-3378).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=720824\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-11/msg00001.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rpm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-4.8.0-28.29.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-debuginfo-4.8.0-28.29.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-debugsource-4.8.0-28.29.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"rpm-devel-4.8.0-28.29.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"rpm-32bit-4.8.0-28.29.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", cpu:\"x86_64\", reference:\"rpm-debuginfo-32bit-4.8.0-28.29.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm / rpm-32bit / rpm-devel / rpm-debuginfo / rpm-debuginfo-32bit / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:09:15", "description": "This update fixes some crashes which can occur when reading malformed\npackage headers.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2011-10-12T00:00:00", "title": "Fedora 15 : rpm-4.9.1.2-1.fc15 (2011-13785)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "modified": "2011-10-12T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rpm", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2011-13785.NASL", "href": "https://www.tenable.com/plugins/nessus/56457", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-13785.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56457);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-3378\");\n script_bugtraq_id(49799);\n script_xref(name:\"FEDORA\", value:\"2011-13785\");\n\n script_name(english:\"Fedora 15 : rpm-4.9.1.2-1.fc15 (2011-13785)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes some crashes which can occur when reading malformed\npackage headers.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=741606\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-October/067794.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?11089e25\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected rpm package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rpm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"rpm-4.9.1.2-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rpm\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2011-10-11T08:27:39", "published": "2011-10-11T08:27:39", "id": "FEDORA:0A4FC21532", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: rpm-4.9.1.2-1.fc15", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2011-10-09T19:40:11", "published": "2011-10-09T19:40:11", "id": "FEDORA:27390219F4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: rpm-4.9.1.2-1.fc16", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378", "CVE-2012-0060", "CVE-2012-0061", "CVE-2012-0815"], "description": "The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. ", "modified": "2012-04-22T03:24:37", "published": "2012-04-22T03:24:37", "id": "FEDORA:B5E8A2101F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: rpm-4.9.1.3-1.fc15", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:14", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3378"], "description": "The RPM Package Manager (RPM) is a command line driven package management\nsystem capable of installing, uninstalling, verifying, querying, and\nupdating software packages.\n\nMultiple flaws were found in the way the RPM library parsed package\nheaders. An attacker could create a specially-crafted RPM package that,\nwhen queried or installed, would cause rpm to crash or, potentially,\nexecute arbitrary code. (CVE-2011-3378)\n\nNote: Although an RPM package can, by design, execute arbitrary code when\ninstalled, this issue would allow a specially-crafted RPM package to\nexecute arbitrary code before its digital signature has been verified.\nPackage downloads from the Red Hat Network remain secure due to certificate\nchecks performed on the secure connection.\n\nAll RPM users should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. All running applications linked\nagainst the RPM library must be restarted for this update to take effect.\n", "modified": "2018-06-06T20:24:10", "published": "2011-10-03T04:00:00", "id": "RHSA-2011:1349", "href": "https://access.redhat.com/errata/RHSA-2011:1349", "type": "redhat", "title": "(RHSA-2011:1349) Important: rpm security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-01T10:05:02", "bulletinFamily": "unix", "cvelist": ["CVE-2009-4067", "CVE-2011-1160", "CVE-2011-1585", "CVE-2011-1833", "CVE-2011-2484", "CVE-2011-2496", "CVE-2011-2695", "CVE-2011-2699", "CVE-2011-2723", "CVE-2011-2942", "CVE-2011-3131", "CVE-2011-3188", "CVE-2011-3191", "CVE-2011-3209", "CVE-2011-3347", "CVE-2011-3378"], "description": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nThe RHBA-2011:1254 update introduced a regression in the Linux kernel's\nEthernet bridge implementation. If a system had an interface in a bridge,\nand an attacker on the local network could send packets to that interface,\nthey could cause a denial of service on that system. (CVE-2011-2942)\n\nA flaw in the Linux kernel could lead to GRO (Generic Receive Offload)\nfields being left in an inconsistent state. An attacker on the local\nnetwork could use this flaw to trigger a denial of service. GRO is enabled\nby default in all network drivers that support it. (CVE-2011-2723)\n\nThe way IPv4 and IPv6 protocol sequence numbers and fragment IDs were\ngenerated could allow a man-in-the-middle attacker to inject packets and\npossibly hijack connections. Protocol sequence numbers and fragment IDs are\nnow more random. (CVE-2011-3188)\n\nNon-member VLAN (virtual LAN) packet handling for interfaces in promiscuous\nmode and also using the be2net driver could allow an attacker on the local\nnetwork to cause a denial of service. (CVE-2011-3347)\n\nRed Hat would like to thank Brent Meshier for reporting CVE-2011-2723; Dan\nKaminsky for reporting CVE-2011-3188; and Somnath Kotur for reporting\nCVE-2011-3347.\n\nThis updated package provides updated components that include fixes for\nnumerous security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however.\n\nThe security fixes included in this update address the following CVE\nnumbers:\n\nCVE-2011-2695, CVE-2011-2699, CVE-2011-3191, CVE-2011-1833, CVE-2011-2496,\nCVE-2011-3209, CVE-2011-2484, CVE-2011-3131, CVE-2009-4067, CVE-2011-1160,\nand CVE-2011-1585 (kernel issues)\n\nCVE-2011-3378 (rpm issues)\n\nUsers of Red Hat Enterprise Virtualization Hypervisor should upgrade to\nthis updated package, which resolves these issues.\n", "modified": "2019-03-22T23:44:46", "published": "2011-10-26T04:00:00", "id": "RHSA-2011:1408", "href": "https://access.redhat.com/errata/RHSA-2011:1408", "type": "redhat", "title": "(RHSA-2011:1408) Moderate: rhev-hypervisor security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-27T10:55:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "Check for the Version of rpm", "modified": "2017-07-12T00:00:00", "published": "2011-10-10T00:00:00", "id": "OPENVAS:870498", "href": "http://plugins.openvas.org/nasl.php?oid=870498", "type": "openvas", "title": "RedHat Update for rpm RHSA-2011:1349-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for rpm RHSA-2011:1349-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n \n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n \n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\n\ntag_affected = \"rpm on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-October/msg00000.html\");\n script_id(870498);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6685 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-10 16:05:48 +0200 (Mon, 10 Oct 2011)\");\n script_xref(name: \"RHSA\", value: \"2011:1349-01\");\n script_cve_id(\"CVE-2011-3378\");\n script_name(\"RedHat Update for rpm RHSA-2011:1349-01\");\n\n script_summary(\"Check for the Version of rpm\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-debuginfo\", rpm:\"rpm-debuginfo~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~22.el5_7.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.9.1~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-debuginfo\", rpm:\"rpm-debuginfo~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.3.3~35_nonptl.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881295", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881295", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos5 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-October/018092.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881295\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:19:28 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2011:1349\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos5 x86_64\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'popt'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"popt on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-06T13:07:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "Check for the Version of popt", "modified": "2018-01-05T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881411", "href": "http://plugins.openvas.org/nasl.php?oid=881411", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n \n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n \n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\n\ntag_affected = \"popt on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-November/018160.html\");\n script_id(881411);\n script_version(\"$Revision: 8295 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-05 07:29:18 +0100 (Fri, 05 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:48:59 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2011:1349\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos4 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of popt\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.9.1~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-08T12:56:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "Check for the Version of popt", "modified": "2018-01-08T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881295", "href": "http://plugins.openvas.org/nasl.php?oid=881295", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos5 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n \n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n \n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\n\ntag_affected = \"popt on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-October/018092.html\");\n script_id(881295);\n script_version(\"$Revision: 8313 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:19:28 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2011:1349\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos5 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of popt\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2011-10-14T00:00:00", "id": "OPENVAS:1361412562310831467", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831467", "type": "openvas", "title": "Mandriva Update for rpm MDVA-2011:057 (rpm)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rpm MDVA-2011:057 (rpm)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-10/msg00022.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831467\");\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-14 14:22:41 +0200 (Fri, 14 Oct 2011)\");\n script_xref(name:\"MDVA\", value:\"2011:057\");\n script_name(\"Mandriva Update for rpm MDVA-2011:057 (rpm)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rpm'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5|2009\\.0)\");\n script_tag(name:\"affected\", value:\"rpm on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"It was discovered the xz v5.0.0 (lzma) changes in MDVSA-2011:143\n were incomplete. This advisory upgrades the xz package to the 5.0.3\n version and the spec-helper package to the 0.30.5 version to be able\n to handle lzma files.\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"liblzma5\", rpm:\"liblzma5~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"liblzma-devel\", rpm:\"liblzma-devel~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"spec-helper\", rpm:\"spec-helper~0.30.5~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xz\", rpm:\"xz~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma5\", rpm:\"lib64lzma5~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma-devel\", rpm:\"lib64lzma-devel~5.0.3~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"liblzma5\", rpm:\"liblzma5~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"liblzma-devel\", rpm:\"liblzma-devel~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt0\", rpm:\"libpopt0~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpopt-devel\", rpm:\"libpopt-devel~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm4.4\", rpm:\"librpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"librpm-devel\", rpm:\"librpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"popt-data\", rpm:\"popt-data~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-rpm\", rpm:\"python-rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"spec-helper\", rpm:\"spec-helper~0.30.5~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"xz\", rpm:\"xz~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma5\", rpm:\"lib64lzma5~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64lzma-devel\", rpm:\"lib64lzma-devel~5.0.3~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt0\", rpm:\"lib64popt0~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64popt-devel\", rpm:\"lib64popt-devel~1.10.8~32.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm4.4\", rpm:\"lib64rpm4.4~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64rpm-devel\", rpm:\"lib64rpm-devel~4.4.2.3~20.5mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:40:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-11-11T00:00:00", "id": "OPENVAS:1361412562310881031", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881031", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-November/018159.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881031\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-11 09:54:13 +0530 (Fri, 11 Nov 2011)\");\n script_xref(name:\"CESA\", value:\"2011:1349\");\n script_cve_id(\"CVE-2011-3378\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'popt'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"popt on CentOS 4\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.9.1~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881411", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881411", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-November/018160.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881411\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:48:59 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-3378\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2011:1349\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos4 x86_64\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'popt'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"popt on CentOS 4\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.9.1~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:55:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "Check for the Version of popt", "modified": "2017-07-10T00:00:00", "published": "2011-11-11T00:00:00", "id": "OPENVAS:881031", "href": "http://plugins.openvas.org/nasl.php?oid=881031", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"popt on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-November/018159.html\");\n script_id(881031);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-11 09:54:13 +0530 (Fri, 11 Nov 2011)\");\n script_xref(name: \"CESA\", value: \"2011:1349\");\n script_cve_id(\"CVE-2011-3378\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos4 i386\");\n\n script_summary(\"Check for the Version of popt\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.9.1~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.3.3~35_nonptl.el4_8\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:40:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-10-10T00:00:00", "id": "OPENVAS:1361412562310881018", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881018", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-October/018091.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881018\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-10 16:05:48 +0200 (Mon, 10 Oct 2011)\");\n script_xref(name:\"CESA\", value:\"2011:1349\");\n script_cve_id(\"CVE-2011-3378\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'popt'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"popt on CentOS 5\");\n script_tag(name:\"insight\", value:\"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n\n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n\n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:55:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3378"], "description": "Check for the Version of popt", "modified": "2017-07-10T00:00:00", "published": "2011-10-10T00:00:00", "id": "OPENVAS:881018", "href": "http://plugins.openvas.org/nasl.php?oid=881018", "type": "openvas", "title": "CentOS Update for popt CESA-2011:1349 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for popt CESA-2011:1349 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The RPM Package Manager (RPM) is a command line driven package management\n system capable of installing, uninstalling, verifying, querying, and\n updating software packages.\n\n Multiple flaws were found in the way the RPM library parsed package\n headers. An attacker could create a specially-crafted RPM package that,\n when queried or installed, would cause rpm to crash or, potentially,\n execute arbitrary code. (CVE-2011-3378)\n \n Note: Although an RPM package can, by design, execute arbitrary code when\n installed, this issue would allow a specially-crafted RPM package to\n execute arbitrary code before its digital signature has been verified.\n Package downloads from the Red Hat Network remain secure due to certificate\n checks performed on the secure connection.\n \n All RPM users should upgrade to these updated packages, which contain a\n backported patch to correct these issues. All running applications linked\n against the RPM library must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"popt on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-October/018091.html\");\n script_id(881018);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-10 16:05:48 +0200 (Mon, 10 Oct 2011)\");\n script_xref(name: \"CESA\", value: \"2011:1349\");\n script_cve_id(\"CVE-2011-3378\");\n script_name(\"CentOS Update for popt CESA-2011:1349 centos5 i386\");\n\n script_summary(\"Check for the Version of popt\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"popt\", rpm:\"popt~1.10.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm\", rpm:\"rpm~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-apidocs\", rpm:\"rpm-apidocs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-build\", rpm:\"rpm-build~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-devel\", rpm:\"rpm-devel~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-libs\", rpm:\"rpm-libs~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rpm-python\", rpm:\"rpm-python~4.4.2.3~22.el5_7.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2020-07-02T11:33:45", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2012-0061", "CVE-2012-0060", "CVE-2011-3378"], "description": "It was discovered that RPM incorrectly handled certain package headers. If \na user or automated system were tricked into installing a specially crafted \nRPM package, an attacker could cause RPM to crash, resulting in a denial of \nservice, or possibly execute arbitrary code.", "edition": 5, "modified": "2013-01-17T00:00:00", "published": "2013-01-17T00:00:00", "id": "USN-1695-1", "href": "https://ubuntu.com/security/notices/USN-1695-1", "title": "RPM vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:41", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0815", "CVE-2010-2059", "CVE-2010-2197", "CVE-2012-0061", "CVE-2012-0060", "CVE-2010-2198", "CVE-2010-2199", "CVE-2011-3378"], "edition": 1, "description": "### Background\n\nThe Red Hat Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating computer software packages. \n\n### Description\n\nMultiple vulnerabilities have been found in RPM:\n\n * fsm.c fails to properly strip setuid and setgid bits from executable files during a package upgrade (CVE-2010-2059). \n * RPM does not properly parse spec files (CVE-2010-2197).\n * fsm.c fails to properly strip POSIX file capabilities from executable files during a package upgrade or removal (CVE-2010-2198). \n * fsm.c fails to properly strip POSIX ACLs from executable files during a package upgrade or removal (CVE-2010-2199). \n * header.c does not properly parse region offsets in package files (CVE-2011-3378). \n * RPM does not properly sanitize region tags in package headers (CVE-2012-0060). \n * RPM does not properly sanitize region sizes in package headers (CVE-2012-0061). \n * RPM does not properly sanitize region offsets in package headers(CVE-2012-0815). \n\n### Impact\n\nA local attacker may be able to gain elevated privileges. Furthermore, a remote attacker could entice a user to open a specially crafted RPM package, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll RPM users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-arch/rpm-4.9.1.3\"", "modified": "2012-06-24T00:00:00", "published": "2012-06-24T00:00:00", "id": "GLSA-201206-26", "href": "https://security.gentoo.org/glsa/201206-26", "type": "gentoo", "title": "RPM: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "vmware": [{"lastseen": "2019-11-06T16:05:40", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0547", "CVE-2010-3493", "CVE-2011-1746", "CVE-2011-1678", "CVE-2011-0695", "CVE-2011-1521", "CVE-2011-1078", "CVE-2011-1494", "CVE-2011-2491", "CVE-2010-4649", "CVE-2010-2059", "CVE-2011-1776", "CVE-2011-2517", "CVE-2011-1576", "CVE-2011-1573", "CVE-2011-2492", "CVE-2011-1780", "CVE-2011-2495", "CVE-2011-1166", "CVE-2011-0711", "CVE-2011-2901", "CVE-2011-2022", "CVE-2011-1079", "CVE-2011-1044", "CVE-2011-1495", "CVE-2010-0787", "CVE-2011-1163", "CVE-2011-2519", "CVE-2010-2089", "CVE-2011-1093", "CVE-2011-1593", "CVE-2011-2522", "CVE-2011-1170", "CVE-2011-1936", "CVE-2011-2482", "CVE-2011-1172", "CVE-2011-1171", "CVE-2011-2213", "CVE-2011-1015", "CVE-2011-2689", "CVE-2009-3720", "CVE-2011-3378", "CVE-2010-1634", "CVE-2009-3560", "CVE-2011-0726", "CVE-2011-1745", "CVE-2011-1182", "CVE-2011-1763", "CVE-2011-2525", "CVE-2011-1080", "CVE-2011-2694", "CVE-2011-1577", "CVE-2011-2192"], "description": "a. ESX third party update for Service Console kernel \nThe ESX Service Console Operating System (COS) kernel is updated to kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the COS kernel. \nThe Common Vulnerabilities and Exposures project ( [cve.mitre.org](<http://www.cve.mitre.org/>)) has assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. \nColumn 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. \n\n", "edition": 4, "modified": "2012-03-29T00:00:00", "published": "2012-01-30T00:00:00", "id": "VMSA-2012-0001", "href": "https://www.vmware.com/security/advisories/VMSA-2012-0001.html", "title": "VMware ESXi and ESX updates to third party library and ESX Service Console", "type": "vmware", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}