Lucene search

K
openvasCopyright (c) 2010 Greenbone Networks GmbHOPENVAS:870245
HistoryApr 06, 2010 - 12:00 a.m.

RedHat Update for automake RHSA-2010:0321-04

2010-04-0600:00:00
Copyright (c) 2010 Greenbone Networks GmbH
plugins.openvas.org
8

0.0004 Low

EPSS

Percentile

5.7%

Check for the Version of automake

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for automake RHSA-2010:0321-04
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Automake is a tool for automatically generating Makefile.in files compliant
  with the GNU Coding Standards.

  Automake-generated Makefiles made certain directories world-writable when
  preparing source archives, as was recommended by the GNU Coding Standards.
  If a malicious, local user could access the directory where a victim was
  creating distribution archives, they could use this flaw to modify the
  files being added to those archives. Makefiles generated by these updated
  automake packages no longer make distribution directories world-writable,
  as recommended by the updated GNU Coding Standards. (CVE-2009-4029)
  
  Note: This issue affected Makefile targets used by developers to prepare
  distribution source archives. Those targets are not used when compiling
  programs from the source code.
  
  All users of automake, automake14, automake15, automake16, and automake17
  should upgrade to these updated packages, which resolve this issue.";

tag_affected = "automake on Red Hat Enterprise Linux (v. 5 server)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2010-March/msg00038.html");
  script_id(870245);
  script_version("$Revision: 8226 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-22 07:30:26 +0100 (Fri, 22 Dec 2017) $");
  script_tag(name:"creation_date", value:"2010-04-06 08:56:44 +0200 (Tue, 06 Apr 2010)");
  script_tag(name:"cvss_base", value:"4.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "RHSA", value: "2010:0321-04");
  script_cve_id("CVE-2009-4029");
  script_name("RedHat Update for automake RHSA-2010:0321-04");

  script_tag(name: "summary" , value: "Check for the Version of automake");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_5")
{

  if ((res = isrpmvuln(pkg:"automake", rpm:"automake~1.9.6~2.3.el5", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"automake14", rpm:"automake14~1.4p6~13.el5.1", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"automake15", rpm:"automake15~1.5~16.el5.2", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"automake16", rpm:"automake16~1.6.3~8.el5.1", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"automake17", rpm:"automake17~1.7.9~7.el5.2", rls:"RHENT_5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.0004 Low

EPSS

Percentile

5.7%