Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:881540
HistoryNov 15, 2012 - 12:00 a.m.

CentOS Update for gegl CESA-2012:1455 centos6

2012-11-1500:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
13

EPSS

0.059

Percentile

93.5%

Check for the Version of gegl

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for gegl CESA-2012:1455 centos6
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "GEGL (Generic Graphics Library) is a graph-based image processing
  framework.

  An integer overflow flaw, leading to a heap-based buffer overflow, was
  found in the way the gegl utility processed .ppm (Portable Pixel Map) image
  files. An attacker could create a specially-crafted .ppm file that, when
  opened in gegl, would cause gegl to crash or, potentially, execute
  arbitrary code. (CVE-2012-4433)

  This issue was discovered by Murray McAllister of the Red Hat Security
  Response Team.

  Users of gegl should upgrade to these updated packages, which contain a
  backported patch to correct this issue.";

tag_affected = "gegl on CentOS 6";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2012-November/018991.html");
  script_id(881540);
  script_version("$Revision: 8265 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-11-15 11:47:08 +0530 (Thu, 15 Nov 2012)");
  script_cve_id("CVE-2012-4433");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_xref(name: "CESA", value: "2012:1455");
  script_name("CentOS Update for gegl CESA-2012:1455 centos6 ");

  script_tag(name: "summary" , value: "Check for the Version of gegl");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS6")
{

  if ((res = isrpmvuln(pkg:"gegl", rpm:"gegl~0.1.2~4.el6_3", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"gegl-devel", rpm:"gegl-devel~0.1.2~4.el6_3", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}