Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:870915
HistoryFeb 22, 2013 - 12:00 a.m.

RedHat Update for automake RHSA-2013:0526-02

2013-02-2200:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
9

0.0004 Low

EPSS

Percentile

5.1%

Check for the Version of automake

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for automake RHSA-2013:0526-02
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Automake is a tool for automatically generating Makefile.in files compliant
  with the GNU Coding Standards.

  It was found that the distcheck rule in Automake-generated Makefiles made a
  directory world-writable when preparing source archives. If a malicious,
  local user could access this directory, they could execute arbitrary code
  with the privileges of the user running make distcheck. (CVE-2012-3386)

  Red Hat would like to thank Jim Meyering for reporting this issue. Upstream
  acknowledges Stefano Lattarini as the original reporter.

  Users of automake are advised to upgrade to this updated package, which
  corrects this issue.";


tag_affected = "automake on Red Hat Enterprise Linux Server (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2013-February/msg00064.html");
  script_id(870915);
  script_version("$Revision: 6687 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-12 11:46:43 +0200 (Wed, 12 Jul 2017) $");
  script_tag(name:"creation_date", value:"2013-02-22 10:01:20 +0530 (Fri, 22 Feb 2013)");
  script_cve_id("CVE-2012-3386");
  script_bugtraq_id(54418);
  script_tag(name:"cvss_base", value:"4.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "RHSA", value: "2013:0526-02");
  script_name("RedHat Update for automake RHSA-2013:0526-02");

  script_summary("Check for the Version of automake");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}

include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"automake", rpm:"automake~1.11.1~4.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}