Fedora Update for ocsinventory-agent FEDORA-2010-16334
2010-10-26T00:00:00
ID OPENVAS:862473 Type openvas Reporter Copyright (c) 2010 Greenbone Networks GmbH Modified 2017-12-19T00:00:00
Description
Check for the Version of ocsinventory-agent
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for ocsinventory-agent FEDORA-2010-16334
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "Open Computer and Software Inventory Next Generation is an application
designed to help a network or system administrator keep track of computer
configuration and software installed on the network.
It also allows deploying softwares, commands or files on Windows and
Linux client computers.
ocsinventory-agent provides the client for Linux (Unified Unix Agent).";
tag_solution = "Please Install the Updated Packages.";
tag_affected = "ocsinventory-agent on Fedora 12";
if(description)
{
script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049731.html");
script_id(862473);
script_version("$Revision: 8164 $");
script_tag(name:"last_modification", value:"$Date: 2017-12-19 07:30:41 +0100 (Tue, 19 Dec 2017) $");
script_tag(name:"creation_date", value:"2010-10-26 09:06:02 +0200 (Tue, 26 Oct 2010)");
script_tag(name:"cvss_base", value:"7.2");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
script_xref(name: "FEDORA", value: "2010-16334");
script_cve_id("CVE-2009-0667");
script_name("Fedora Update for ocsinventory-agent FEDORA-2010-16334");
script_tag(name: "summary" , value: "Check for the Version of ocsinventory-agent");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "FC12")
{
if ((res = isrpmvuln(pkg:"ocsinventory-agent", rpm:"ocsinventory-agent~1.1.2.1~1.fc12", rls:"FC12")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:862473", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16334", "description": "Check for the Version of ocsinventory-agent", "published": "2010-10-26T00:00:00", "modified": "2017-12-19T00:00:00", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=862473", "reporter": "Copyright (c) 2010 Greenbone Networks GmbH", "references": ["http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049731.html", "2010-16334"], "cvelist": ["CVE-2009-0667"], "lastseen": "2017-12-20T13:17:59", "viewCount": 1, "enchantments": {"score": {"value": 6.5, "vector": "NONE", "modified": "2017-12-20T13:17:59", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2009-0667"]}, {"type": "openvas", "idList": ["OPENVAS:862472", "OPENVAS:1361412562310862472", "OPENVAS:1361412562310862473", "OPENVAS:136141256231064380", "OPENVAS:862578", "OPENVAS:1361412562310100868", "OPENVAS:64380", "OPENVAS:1361412562310862578", "OPENVAS:100868"]}, {"type": "nessus", "idList": ["FEDORA_2010-16314.NASL", "DEBIAN_DSA-1828.NASL", "FEDORA_2010-16335.NASL", "FEDORA_2010-16334.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:9963"]}, {"type": "seebug", "idList": ["SSV:11771"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1828-1:209BD"]}], "modified": "2017-12-20T13:17:59", "rev": 2}, "vulnersScore": 6.5}, "pluginID": "862473", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16334\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n\n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 12\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049731.html\");\n script_id(862473);\n script_version(\"$Revision: 8164 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-19 07:30:41 +0100 (Tue, 19 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-26 09:06:02 +0200 (Tue, 26 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16334\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16334\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Fedora Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:39:59", "description": "Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary directory.", "edition": 6, "cvss3": {}, "published": "2009-07-09T17:30:00", "title": "CVE-2009-0667", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0667"], "modified": "2009-07-10T04:00:00", "cpe": ["cpe:/a:ocsinventory-ng:ocsinventory-agent:0.09", "cpe:/a:ocsinventory-ng:ocsinventory-agent:0.0.9.2", "cpe:/a:ocsinventory-ng:ocsinventory-agent:0.05", "cpe:/a:ocsinventory-ng:ocsinventory-agent:0.08", "cpe:/a:ocsinventory-ng:ocs_inventory_ng:1.0"], "id": "CVE-2009-0667", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0667", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocsinventory-agent:0.08:*:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocsinventory-agent:0.05:*:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocsinventory-agent:0.09:*:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3-1:*:*:*:*:*:*", "cpe:2.3:a:ocsinventory-ng:ocsinventory-agent:0.0.9.2:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-04-06T11:40:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "The remote host is missing an update to ocsinventory-agent\nannounced via advisory DSA 1828-1.", "modified": "2018-04-06T00:00:00", "published": "2009-07-15T00:00:00", "id": "OPENVAS:136141256231064380", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064380", "type": "openvas", "title": "Debian Security Advisory DSA 1828-1 (ocsinventory-agent)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1828_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1828-1 (ocsinventory-agent)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the ocsinventory-agent which is part of the\nocsinventory suite, a hardware and software configuration indexing service,\nis prone to an insecure perl module search path. As the agent is started\nvia cron and the current directory (/ in this case) is included in the\ndefault perl module path the agent scans every directory on the system\nfor its perl modules. This enables an attacker to execute arbitrary code\nvia a crafted ocsinventory-agent perl module placed on the system.\n\n\nThe oldstable distribution (etch) does not contain ocsinventory-agent.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1:0.0.9.2repack1-4lenny1.\n\nFor the testing distribution (squeeze), this problem has been fixed in\nversion 1:0.0.9.2repack1-5\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:0.0.9.2repack1-5.\n\n\nWe recommend that you upgrade your ocsinventory-agent packages.\";\ntag_summary = \"The remote host is missing an update to ocsinventory-agent\nannounced via advisory DSA 1828-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201828-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64380\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-07-15 04:21:35 +0200 (Wed, 15 Jul 2009)\");\n script_cve_id(\"CVE-2009-0667\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1828-1 (ocsinventory-agent)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"ocsinventory-agent\", ver:\"0.0.9.2repack1-4lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-07-21T22:09:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "OCS Inventory NG Agent is prone to a vulnerability that lets local\n attackers execute arbitrary Perl code.", "modified": "2020-07-03T00:00:00", "published": "2010-10-25T00:00:00", "id": "OPENVAS:1361412562310100868", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310100868", "type": "openvas", "title": "OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability\n#\n# Authors:\n# Michael Meyer <michael.meyer@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2010 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:ocsinventory-ng:ocs_inventory_ng\";\n\nif (description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.100868\");\n script_version(\"2020-07-03T07:18:20+0000\");\n script_tag(name:\"last_modification\", value:\"2020-07-03 07:18:20 +0000 (Fri, 03 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2010-10-25 12:51:03 +0200 (Mon, 25 Oct 2010)\");\n script_bugtraq_id(35593);\n script_cve_id(\"CVE-2009-0667\");\n\n script_name(\"OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability\");\n\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_copyright(\"Copyright (C) 2010 Greenbone Networks GmbH\");\n script_dependencies(\"secpod_ocs_inventory_ng_detect.nasl\");\n script_mandatory_keys(\"ocs_inventory_ng/detected\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"solution\", value:\"Updates are available. Please see the references for details.\");\n\n script_tag(name:\"summary\", value:\"OCS Inventory NG Agent is prone to a vulnerability that lets local\n attackers execute arbitrary Perl code.\");\n\n script_tag(name:\"impact\", value:\"Local attackers can leverage this issue to execute arbitrary code via\n the application's insecure Perl module search path. This may allow\n attackers to elevate their privileges and compromise the application\n or the underlying computer. Other attacks may also be possible.\");\n\n script_xref(name:\"URL\", value:\"https://www.securityfocus.com/bid/35593\");\n script_xref(name:\"URL\", value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506416\");\n script_xref(name:\"URL\", value:\"http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=144&cntnt01returnid=64\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif (!port = get_app_port(cpe: CPE))\n exit(0);\n\nif (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))\n exit(0);\n\nvers = infos[\"version\"];\nlocation = infos[\"location\"];\n\nif (version_is_equal(version: vers, test_version: \"0.0.9.2\") ||\n version_is_equal(version: vers, test_version: \"1.00\")) {\n report = report_fixed_ver(installed_version: vers, fixed_version: \"See reference\", install_path: location);\n security_message(port: port, data: report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-19T15:04:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "Check for the Version of ocsinventory-agent", "modified": "2018-01-19T00:00:00", "published": "2010-10-26T00:00:00", "id": "OPENVAS:1361412562310862472", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862472", "type": "openvas", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16335", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16335\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n\n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 13\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049719.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862472\");\n script_version(\"$Revision: 8469 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 08:58:21 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-26 09:06:02 +0200 (Tue, 26 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16335\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16335\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC13\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc13\", rls:\"FC13\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-26T11:05:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "Check for the Version of ocsinventory-agent", "modified": "2018-01-25T00:00:00", "published": "2010-12-02T00:00:00", "id": "OPENVAS:1361412562310862578", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862578", "type": "openvas", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16314", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16314\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n \n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049983.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862578\");\n script_version(\"$Revision: 8528 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 08:57:36 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-12-02 08:39:14 +0100 (Thu, 02 Dec 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16314\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16314\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-17T11:05:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "Check for the Version of ocsinventory-agent", "modified": "2018-01-16T00:00:00", "published": "2010-10-26T00:00:00", "id": "OPENVAS:1361412562310862473", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862473", "type": "openvas", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16334", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16334\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n\n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 12\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049731.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862473\");\n script_version(\"$Revision: 8438 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-16 18:38:23 +0100 (Tue, 16 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-26 09:06:02 +0200 (Tue, 26 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16334\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16334\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-02T10:54:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "Check for the Version of ocsinventory-agent", "modified": "2017-12-26T00:00:00", "published": "2010-12-02T00:00:00", "id": "OPENVAS:862578", "href": "http://plugins.openvas.org/nasl.php?oid=862578", "type": "openvas", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16314", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16314\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n \n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049983.html\");\n script_id(862578);\n script_version(\"$Revision: 8245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-26 07:29:59 +0100 (Tue, 26 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-12-02 08:39:14 +0100 (Thu, 02 Dec 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16314\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16314\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-21T11:32:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "Check for the Version of ocsinventory-agent", "modified": "2017-12-21T00:00:00", "published": "2010-10-26T00:00:00", "id": "OPENVAS:862472", "href": "http://plugins.openvas.org/nasl.php?oid=862472", "type": "openvas", "title": "Fedora Update for ocsinventory-agent FEDORA-2010-16335", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ocsinventory-agent FEDORA-2010-16335\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Open Computer and Software Inventory Next Generation is an application\n designed to help a network or system administrator keep track of computer\n configuration and software installed on the network.\n\n It also allows deploying softwares, commands or files on Windows and\n Linux client computers.\n\n ocsinventory-agent provides the client for Linux (Unified Unix Agent).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ocsinventory-agent on Fedora 13\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049719.html\");\n script_id(862472);\n script_version(\"$Revision: 8205 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-21 07:30:37 +0100 (Thu, 21 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-26 09:06:02 +0200 (Tue, 26 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-16335\");\n script_cve_id(\"CVE-2009-0667\");\n script_name(\"Fedora Update for ocsinventory-agent FEDORA-2010-16335\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ocsinventory-agent\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC13\")\n{\n\n if ((res = isrpmvuln(pkg:\"ocsinventory-agent\", rpm:\"ocsinventory-agent~1.1.2.1~1.fc13\", rls:\"FC13\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:09:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "OCS Inventory NG Agent is prone to a vulnerability that lets local\nattackers execute arbitrary Perl code.\n\nLocal attackers can leverage this issue to execute arbitrary code via\nthe application's insecure Perl module search path. This may allow\nattackers to elevate their privileges and compromise the application\nor the underlying computer. Other attacks may also be possible.", "modified": "2017-02-17T00:00:00", "published": "2010-10-25T00:00:00", "id": "OPENVAS:100868", "href": "http://plugins.openvas.org/nasl.php?oid=100868", "type": "openvas", "title": "OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ocs_inventory_35593.nasl 5323 2017-02-17 08:49:23Z teissa $\n#\n# OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability\n#\n# Authors:\n# Michael Meyer <michael.meyer@greenbone.net>\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_summary = \"OCS Inventory NG Agent is prone to a vulnerability that lets local\nattackers execute arbitrary Perl code.\n\nLocal attackers can leverage this issue to execute arbitrary code via\nthe application's insecure Perl module search path. This may allow\nattackers to elevate their privileges and compromise the application\nor the underlying computer. Other attacks may also be possible.\";\n\ntag_solution = \"Updates are available. Please see the references for details.\";\n\nif (description)\n{\n script_id(100868);\n script_version(\"$Revision: 5323 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-17 09:49:23 +0100 (Fri, 17 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-25 12:51:03 +0200 (Mon, 25 Oct 2010)\");\n script_bugtraq_id(35593);\n script_cve_id(\"CVE-2009-0667\");\n\n script_name(\"OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability\");\n\n\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_copyright(\"This script is Copyright (C) 2010 Greenbone Networks GmbH\");\n script_dependencies(\"secpod_ocs_inventory_ng_detect.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_xref(name : \"URL\" , value : \"https://www.securityfocus.com/bid/35593\");\n script_xref(name : \"URL\" , value : \"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506416\");\n script_xref(name : \"URL\" , value : \"http://www.ocsinventory-ng.org/\");\n script_xref(name : \"URL\" , value : \"http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=144&cntnt01returnid=64\");\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\ninclude(\"version_func.inc\");\n\nport = get_http_port(default:80);\nif(!get_port_state(port))exit(0);\n\nif(vers = get_version_from_kb(port:port,app:\"OCS_Inventory_NG\")) {\n\n if(version_is_equal(version: vers, test_version: \"0.0.9.2\") ||\n version_is_equal(version: vers, test_version: \"1.00\")) {\n security_message(port:port);\n exit(0);\n }\n\n}\n\nexit(0);\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:57:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "description": "The remote host is missing an update to ocsinventory-agent\nannounced via advisory DSA 1828-1.", "modified": "2017-07-07T00:00:00", "published": "2009-07-15T00:00:00", "id": "OPENVAS:64380", "href": "http://plugins.openvas.org/nasl.php?oid=64380", "type": "openvas", "title": "Debian Security Advisory DSA 1828-1 (ocsinventory-agent)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1828_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1828-1 (ocsinventory-agent)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the ocsinventory-agent which is part of the\nocsinventory suite, a hardware and software configuration indexing service,\nis prone to an insecure perl module search path. As the agent is started\nvia cron and the current directory (/ in this case) is included in the\ndefault perl module path the agent scans every directory on the system\nfor its perl modules. This enables an attacker to execute arbitrary code\nvia a crafted ocsinventory-agent perl module placed on the system.\n\n\nThe oldstable distribution (etch) does not contain ocsinventory-agent.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1:0.0.9.2repack1-4lenny1.\n\nFor the testing distribution (squeeze), this problem has been fixed in\nversion 1:0.0.9.2repack1-5\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:0.0.9.2repack1-5.\n\n\nWe recommend that you upgrade your ocsinventory-agent packages.\";\ntag_summary = \"The remote host is missing an update to ocsinventory-agent\nannounced via advisory DSA 1828-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201828-1\";\n\n\nif(description)\n{\n script_id(64380);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-07-15 04:21:35 +0200 (Wed, 15 Jul 2009)\");\n script_cve_id(\"CVE-2009-0667\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1828-1 (ocsinventory-agent)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"ocsinventory-agent\", ver:\"0.0.9.2repack1-4lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-08-12T01:09:46", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0667"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA-1828-1 security@debian.org\nhttp://www.debian.org/security/ Nico Golde\nJuly 7th, 2009 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : ocsinventory-agent\nVulnerability : insecure module search path\nProblem type : local\nDebian-specific: no\nDebian bug : 506416\nCVE ID : CVE-2009-0667\n\n\nIt was discovered that the ocsinventory-agent which is part of the\nocsinventory suite, a hardware and software configuration indexing service,\nis prone to an insecure perl module search path. As the agent is started\nvia cron and the current directory (/ in this case) is included in the\ndefault perl module path the agent scans every directory on the system\nfor its perl modules. This enables an attacker to execute arbitrary code\nvia a crafted ocsinventory-agent perl module placed on the system.\n\n\nThe oldstable distribution (etch) does not contain ocsinventory-agent.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1:0.0.9.2repack1-4lenny1.\n\nFor the testing distribution (squeeze), this problem has been fixed in\nversion 1:0.0.9.2repack1-5\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:0.0.9.2repack1-5.\n\n\nWe recommend that you upgrade your ocsinventory-agent packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1.dsc\n Size/MD5 checksum: 1334 cf43f5ea659d2ec4d4b854953e8c18c6\n http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1.orig.tar.gz\n Size/MD5 checksum: 207786 ce09d43d41596641dbb1bd66dc4f2b62\n http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1.diff.gz\n Size/MD5 checksum: 12171 d718e83817905e2e22edcfa25fa863b4\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1_all.deb\n Size/MD5 checksum: 83362 1d103ed0bb2520dfb3fc8b430ae30a6c\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 6, "modified": "2009-07-07T17:01:13", "published": "2009-07-07T17:01:13", "id": "DEBIAN:DSA-1828-1:209BD", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00140.html", "title": "[SECURITY] [DSA 1828-1] New ocsinventory-agent packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-12T10:08:12", "description": " - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-29T00:00:00", "title": "Fedora 14 : ocsinventory-agent-1.1.2.1-1.fc14 (2010-16314)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "modified": "2010-10-29T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:14", "p-cpe:/a:fedoraproject:fedora:ocsinventory-agent"], "id": "FEDORA_2010-16314.NASL", "href": "https://www.tenable.com/plugins/nessus/50397", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-16314.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(50397);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(35593);\n script_xref(name:\"DSA\", value:\"1828\");\n script_xref(name:\"FEDORA\", value:\"2010-16314\");\n\n script_name(english:\"Fedora 14 : ocsinventory-agent-1.1.2.1-1.fc14 (2010-16314)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://bugs.debian.org/590879\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590879\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049983.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ff792590\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ocsinventory-agent package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ocsinventory-agent\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"ocsinventory-agent-1.1.2.1-1.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ocsinventory-agent\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:08:12", "description": " - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-24T00:00:00", "title": "Fedora 13 : ocsinventory-agent-1.1.2.1-1.fc13 (2010-16335)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "modified": "2010-10-24T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:13", "p-cpe:/a:fedoraproject:fedora:ocsinventory-agent"], "id": "FEDORA_2010-16335.NASL", "href": "https://www.tenable.com/plugins/nessus/50311", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-16335.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(50311);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(35593);\n script_xref(name:\"DSA\", value:\"1828\");\n script_xref(name:\"FEDORA\", value:\"2010-16335\");\n\n script_name(english:\"Fedora 13 : ocsinventory-agent-1.1.2.1-1.fc13 (2010-16335)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://bugs.debian.org/590879\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590879\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049719.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8639b845\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ocsinventory-agent package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ocsinventory-agent\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"ocsinventory-agent-1.1.2.1-1.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ocsinventory-agent\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:08:12", "description": " - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-24T00:00:00", "title": "Fedora 12 : ocsinventory-agent-1.1.2.1-1.fc12 (2010-16334)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "modified": "2010-10-24T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:ocsinventory-agent", "cpe:/o:fedoraproject:fedora:12"], "id": "FEDORA_2010-16334.NASL", "href": "https://www.tenable.com/plugins/nessus/50310", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-16334.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(50310);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(35593);\n script_xref(name:\"DSA\", value:\"1828\");\n script_xref(name:\"FEDORA\", value:\"2010-16334\");\n\n script_name(english:\"Fedora 12 : ocsinventory-agent-1.1.2.1-1.fc12 (2010-16334)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - security update for CVE-2009-0667\n http://bugs.debian.org/590879\n http://www.debian.org/security/2009/dsa-1828\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://bugs.debian.org/590879\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590879\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049731.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7004f384\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ocsinventory-agent package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ocsinventory-agent\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:12\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^12([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 12.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC12\", reference:\"ocsinventory-agent-1.1.2.1-1.fc12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ocsinventory-agent\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:45:31", "description": "It was discovered that the ocsinventory-agent which is part of the\nocsinventory suite, a hardware and software configuration indexing\nservice, is prone to an insecure perl module search path. As the agent\nis started via cron and the current directory (/ in this case) is\nincluded in the default perl module path the agent scans every\ndirectory on the system for its perl modules. This enables an attacker\nto execute arbitrary code via a crafted ocsinventory-agent perl module\nplaced on the system.\n\nThe oldstable distribution (etch) does not contain ocsinventory-agent.", "edition": 26, "published": "2010-02-24T00:00:00", "title": "Debian DSA-1828-1 : ocsinventory-agent - insecure module search path", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0667"], "modified": "2010-02-24T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:5.0", "p-cpe:/a:debian:debian_linux:ocsinventory-agent"], "id": "DEBIAN_DSA-1828.NASL", "href": "https://www.tenable.com/plugins/nessus/44693", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1828. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(44693);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-0667\");\n script_xref(name:\"DSA\", value:\"1828\");\n\n script_name(english:\"Debian DSA-1828-1 : ocsinventory-agent - insecure module search path\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the ocsinventory-agent which is part of the\nocsinventory suite, a hardware and software configuration indexing\nservice, is prone to an insecure perl module search path. As the agent\nis started via cron and the current directory (/ in this case) is\nincluded in the default perl module path the agent scans every\ndirectory on the system for its perl modules. This enables an attacker\nto execute arbitrary code via a crafted ocsinventory-agent perl module\nplaced on the system.\n\nThe oldstable distribution (etch) does not contain ocsinventory-agent.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506416\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1828\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the ocsinventory-agent packages.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1:0.0.9.2repack1-4lenny1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:ocsinventory-agent\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/07/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"ocsinventory-agent\", reference:\"1:0.0.9.2repack1-4lenny1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:33", "bulletinFamily": "software", "cvelist": ["CVE-2009-0667"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2009-06-05T00:00:00", "published": "2009-06-05T00:00:00", "id": "SECURITYVULNS:VULN:9963", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9963", "title": "Daily web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T18:46:00", "description": "BUGTRAQ ID: 35593\r\nCVE(CAN) ID: CVE-2009-0667\r\n\r\nOCS Inventory NG\uff08Open Computer and Software Inventory Next Generation\uff09\u662f\u4e00\u6b3e\u7cfb\u7edf\u7ba1\u7406\u8f6f\u4ef6\uff0c\u80fd\u5e2e\u52a9\u7ba1\u7406\u5458\u638c\u63e1\u8ba1\u7b97\u673a\u8f6f\u4ef6\u5b89\u88c5\u548c\u914d\u7f6e\uff0c\u5728HTTP\u4ee3\u7406\u548c\u670d\u52a1\u5668\u4e4b\u95f4\u5b9e\u73b0\u4f4e\u7f51\u7edc\u6d41\u91cf\u901a\u8baf\u3002\r\n\r\nOCS Inventory\u5957\u4ef6\u4e2d\u7684\u4ee3\u7406\u7ec4\u4ef6\u6ca1\u6709\u5b89\u5168\u5730\u5904\u7406Perl\u6a21\u5757\u641c\u7d22\u8def\u5f84\u3002\u5728\u901a\u8fc7cron\u542f\u52a8\u4ee3\u7406\u4e14\u9ed8\u8ba4\u7684Perl\u6a21\u5757\u8def\u5f84\u4e2d\u5305\u542b\u6709\u5f53\u524d\u76ee\u5f55\u7684\u60c5\u51b5\u4e0b\uff0c\u4ee3\u7406\u4f1a\u5728\u7cfb\u7edf\u4e0a\u7684\u6bcf\u4e2a\u76ee\u5f55\u4e2d\u626b\u63cfPerl\u6a21\u5757\u3002\u4ee5\u4e0b\u662fAgent/Backend.pm\u4e2d\u6240\u6267\u884c\u7684\u4ee3\u7801\uff1a\r\n\r\n foreach my $d (@INC) {\r\n next unless -d $d;\r\n File::Find::find( sub {\r\n push @installed_mod, $File::Find::name if $File::Find::name =~ /Ocsinventory\\/Agent\\/Backend\\/.*\\.pm$/;\r\n }\r\n , $d);\r\n }\r\n\r\n\u7531\u4e8e@INC\u4e2d\u5305\u542b\u6709\u201c.\u201d\uff0c\u8fd9\u5b9e\u9645\u4f1a\u5bfc\u81f4\u4ece$pwd\u626b\u63cf\u6240\u6709\u7684\u5b50\u76ee\u5f55\u3002\r\n\r\n\u5982\u679c\u653b\u51fb\u8005\u5728\u7cfb\u7edf\u4e2d\u653e\u7f6e\u4e86\u7279\u5236\u7684ocsinventory-agent perl\u6a21\u5757\uff0c\u5728\u626b\u63cf\u5230\u8be5\u6a21\u5757\u65f6\u5c31\u4f1a\u5bfc\u81f4\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\n\nOCS Inventory NG 1.00\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nDebian\r\n------\r\nDebian\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08DSA-1828-1\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nDSA-1828-1\uff1aNew ocsinventory-agent packages fix arbitrary code execution\r\n\u94fe\u63a5\uff1ahttp://www.debian.org/security/2009/dsa-1828\r\n\r\n\u8865\u4e01\u4e0b\u8f7d\uff1a\r\n\r\nSource archives:\r\n\r\nhttp://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1.dsc\r\nSize/MD5 checksum: 1334 cf43f5ea659d2ec4d4b854953e8c18c6\r\nhttp://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1.orig.tar.gz\r\nSize/MD5 checksum: 207786 ce09d43d41596641dbb1bd66dc4f2b62\r\nhttp://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1.diff.gz\r\nSize/MD5 checksum: 12171 d718e83817905e2e22edcfa25fa863b4\r\n\r\nArchitecture independent packages:\r\n\r\nhttp://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1_all.deb\r\nSize/MD5 checksum: 83362 1d103ed0bb2520dfb3fc8b430ae30a6c\r\n\r\n\u8865\u4e01\u5b89\u88c5\u65b9\u6cd5\uff1a\r\n\r\n1. \u624b\u5de5\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u4e0b\u8f7d\u8865\u4e01\u8f6f\u4ef6\uff1a\r\n # wget url (url\u662f\u8865\u4e01\u4e0b\u8f7d\u94fe\u63a5\u5730\u5740)\r\n\r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u5b89\u88c5\u8865\u4e01\uff1a \r\n # dpkg -i file.deb (file\u662f\u76f8\u5e94\u7684\u8865\u4e01\u540d)\r\n\r\n2. \u4f7f\u7528apt-get\u81ea\u52a8\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u66f4\u65b0\u5185\u90e8\u6570\u636e\u5e93\uff1a\r\n # apt-get update\r\n \r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u5b89\u88c5\u66f4\u65b0\u8f6f\u4ef6\u5305\uff1a\r\n # apt-get upgrade", "published": "2009-07-09T00:00:00", "type": "seebug", "title": "OCS Inventory NG\u4ee3\u7406Backend.pm Perl\u6a21\u5757\u5904\u7406\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-0667"], "modified": "2009-07-09T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-11771", "id": "SSV:11771", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0667"], "description": "Open Computer and Software Inventory Next Generation is an application designed to help a network or system administrator keep track of computer configuration and software installed on the network. It also allows deploying softwares, commands or files on Windows and Linux client computers. ocsinventory-agent provides the client for Linux (Unified Unix Agent). ", "modified": "2010-10-22T18:05:57", "published": "2010-10-22T18:05:57", "id": "FEDORA:3914D1111A4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: ocsinventory-agent-1.1.2.1-1.fc13", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0667"], "description": "Open Computer and Software Inventory Next Generation is an application designed to help a network or system administrator keep track of computer configuration and software installed on the network. It also allows deploying softwares, commands or files on Windows and Linux client computers. ocsinventory-agent provides the client for Linux (Unified Unix Agent). ", "modified": "2010-10-22T18:07:55", "published": "2010-10-22T18:07:55", "id": "FEDORA:6250010FC91", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: ocsinventory-agent-1.1.2.1-1.fc12", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0667"], "description": "Open Computer and Software Inventory Next Generation is an application designed to help a network or system administrator keep track of computer configuration and software installed on the network. It also allows deploying softwares, commands or files on Windows and Linux client computers. ocsinventory-agent provides the client for Linux (Unified Unix Agent). ", "modified": "2010-10-28T06:05:19", "published": "2010-10-28T06:05:19", "id": "FEDORA:1D9E7111CC8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: ocsinventory-agent-1.1.2.1-1.fc14", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}