Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:881677
HistoryMar 12, 2013 - 12:00 a.m.

CentOS Update for automake CESA-2013:0526 centos6

2013-03-1200:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
7

0.0004 Low

EPSS

Percentile

5.7%

Check for the Version of automake

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for automake CESA-2013:0526 centos6 
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Automake is a tool for automatically generating Makefile.in files compliant
  with the GNU Coding Standards.

  It was found that the distcheck rule in Automake-generated Makefiles made a
  directory world-writable when preparing source archives. If a malicious,
  local user could access this directory, they could execute arbitrary code
  with the privileges of the user running "make distcheck". (CVE-2012-3386)
  
  Red Hat would like to thank Jim Meyering for reporting this issue. Upstream
  acknowledges Stefano Lattarini as the original reporter.
  
  Users of automake are advised to upgrade to this updated package, which
  corrects this issue.";


tag_affected = "automake on CentOS 6";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2013-March/019283.html");
  script_id(881677);
  script_version("$Revision: 8494 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $");
  script_tag(name:"creation_date", value:"2013-03-12 10:02:28 +0530 (Tue, 12 Mar 2013)");
  script_cve_id("CVE-2012-3386");
  script_tag(name:"cvss_base", value:"4.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "CESA", value: "2013:0526");
  script_name("CentOS Update for automake CESA-2013:0526 centos6 ");

  script_tag(name: "summary" , value: "Check for the Version of automake");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS6")
{

  if ((res = isrpmvuln(pkg:"automake", rpm:"automake~1.11.1~4.el6", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}