{"cve": [{"lastseen": "2020-12-09T19:39:11", "description": "Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files.", "edition": 5, "cvss3": {}, "published": "2014-04-27T21:55:00", "title": "CVE-2011-3602", "type": "cve", "cwe": ["CWE-22"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3602"], "modified": "2014-04-28T18:30:00", "cpe": ["cpe:/a:litech:router_advertisement_daemon:1.8.1"], "id": "CVE-2011-3602", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3602", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}, "cpe23": ["cpe:2.3:a:litech:router_advertisement_daemon:1.8.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:39:11", "description": "The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.", "edition": 5, "cvss3": {}, "published": "2014-02-17T16:55:00", "title": "CVE-2011-3605", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3605"], "modified": "2014-02-18T18:55:00", "cpe": ["cpe:/a:litech:router_advertisement_daemon:1.8.1"], "id": "CVE-2011-3605", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3605", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:litech:router_advertisement_daemon:1.8.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:39:11", "description": "Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.", "edition": 5, "cvss3": {}, "published": "2014-02-17T16:55:00", "title": "CVE-2011-3601", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3601"], "modified": "2014-02-21T02:19:00", "cpe": ["cpe:/a:litech:router_advertisement_daemon:1.8.1"], "id": "CVE-2011-3601", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3601", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:litech:router_advertisement_daemon:1.8.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:39:11", "description": "The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.", "edition": 5, "cvss3": {}, "published": "2014-02-17T16:55:00", "title": "CVE-2011-3604", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3604"], "modified": "2014-02-18T18:54:00", "cpe": ["cpe:/a:litech:router_advertisement_daemon:1.8.1"], "id": "CVE-2011-3604", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3604", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:litech:router_advertisement_daemon:1.8.1:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T00:27:08", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Vasiliy Kulikov discovered that radvd incorrectly parsed the \nND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this with \na specially-crafted request and cause the radvd daemon to crash, or \npossibly execute arbitrary code. The default compiler options for affected \nreleases should reduce the vulnerability to a denial of service. This issue \nonly affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)\n\nVasiliy Kulikov discovered that radvd incorrectly filtered interface names \nwhen creating certain files. A local attacker could exploit this to \noverwrite certain files on the system, bypassing intended permissions. \n(CVE-2011-3602)\n\nVasiliy Kulikov discovered that radvd incorrectly handled certain lengths. \nA remote attacker could exploit this to cause the radvd daemon to crash, \nresulting in a denial of service. (CVE-2011-3604)\n\nVasiliy Kulikov discovered that radvd incorrectly handled delays when used \nin unicast mode, which is not the default in Ubuntu. If used in unicast \nmode, a remote attacker could cause radvd outages, resulting in a denial of \nservice. (CVE-2011-3605)", "edition": 5, "modified": "2011-11-10T00:00:00", "published": "2011-11-10T00:00:00", "id": "USN-1257-1", "href": "https://ubuntu.com/security/notices/USN-1257-1", "title": "radvd vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-12-04T11:26:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1257-1", "modified": "2017-12-01T00:00:00", "published": "2011-11-11T00:00:00", "id": "OPENVAS:840799", "href": "http://plugins.openvas.org/nasl.php?oid=840799", "type": "openvas", "title": "Ubuntu Update for radvd USN-1257-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1257_1.nasl 7964 2017-12-01 07:32:11Z santu $\n#\n# Ubuntu Update for radvd USN-1257-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Vasiliy Kulikov discovered that radvd incorrectly parsed the\n ND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this with\n a specially-crafted request and cause the radvd daemon to crash, or\n possibly execute arbitrary code. The default compiler options for affected\n releases should reduce the vulnerability to a denial of service. This issue\n only affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)\n\n Vasiliy Kulikov discovered that radvd incorrectly filtered interface names\n when creating certain files. A local attacker could exploit this to\n overwrite certain files on the system, bypassing intended permissions.\n (CVE-2011-3602)\n\n Vasiliy Kulikov discovered that radvd incorrectly handled certain lengths.\n A remote attacker could exploit this to cause the radvd daemon to crash,\n resulting in a denial of service. (CVE-2011-3604)\n\n Vasiliy Kulikov discovered that radvd incorrectly handled delays when used\n in unicast mode, which is not the default in Ubuntu. If used in unicast\n mode, a remote attacker could cause radvd outages, resulting in a denial of\n service. (CVE-2011-3605)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1257-1\";\ntag_affected = \"radvd on Ubuntu 11.04 ,\n Ubuntu 10.10 ,\n Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1257-1/\");\n script_id(840799);\n script_version(\"$Revision: 7964 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 08:32:11 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-11 09:55:29 +0530 (Fri, 11 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"1257-1\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_name(\"Ubuntu Update for radvd USN-1257-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.6-1ubuntu0.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.3-1.1ubuntu0.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.7-1ubuntu0.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1257-1", "modified": "2019-03-13T00:00:00", "published": "2011-11-11T00:00:00", "id": "OPENVAS:1361412562310840799", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840799", "type": "openvas", "title": "Ubuntu Update for radvd USN-1257-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1257_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for radvd USN-1257-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1257-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840799\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-11 09:55:29 +0530 (Fri, 11 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"USN\", value:\"1257-1\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_name(\"Ubuntu Update for radvd USN-1257-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(10\\.10|10\\.04 LTS|11\\.04)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1257-1\");\n script_tag(name:\"affected\", value:\"radvd on Ubuntu 11.04,\n Ubuntu 10.10,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Vasiliy Kulikov discovered that radvd incorrectly parsed the\n ND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this with\n a specially-crafted request and cause the radvd daemon to crash, or\n possibly execute arbitrary code. The default compiler options for affected\n releases should reduce the vulnerability to a denial of service. This issue\n only affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)\n\n Vasiliy Kulikov discovered that radvd incorrectly filtered interface names\n when creating certain files. A local attacker could exploit this to\n overwrite certain files on the system, bypassing intended permissions.\n (CVE-2011-3602)\n\n Vasiliy Kulikov discovered that radvd incorrectly handled certain lengths.\n A remote attacker could exploit this to cause the radvd daemon to crash,\n resulting in a denial of service. (CVE-2011-3604)\n\n Vasiliy Kulikov discovered that radvd incorrectly handled delays when used\n in unicast mode, which is not the default in Ubuntu. If used in unicast\n mode, a remote attacker could cause radvd outages, resulting in a denial of\n service. (CVE-2011-3605)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.6-1ubuntu0.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.3-1.1ubuntu0.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"radvd\", ver:\"1:1.7-1ubuntu0.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:55:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Check for the Version of radvd", "modified": "2017-07-10T00:00:00", "published": "2011-10-31T00:00:00", "id": "OPENVAS:863603", "href": "http://plugins.openvas.org/nasl.php?oid=863603", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-14000", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-14000\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"radvd is the router advertisement daemon for IPv6. It listens to router\n solicitations and sends router advertisements as described in "Neighbor\n Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements\n hosts can automatically configure their addresses and some other\n parameters. They also can choose a default router based on these\n advertisements.\n\n Install radvd if you are setting up IPv6 network and/or Mobile IPv6\n services.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"radvd on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068490.html\");\n script_id(863603);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-14000\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_name(\"Fedora Update for radvd FEDORA-2011-14000\");\n\n script_summary(\"Check for the Version of radvd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:56:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Check for the Version of radvd", "modified": "2018-01-01T00:00:00", "published": "2012-04-02T00:00:00", "id": "OPENVAS:863991", "href": "http://plugins.openvas.org/nasl.php?oid=863991", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-13989", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-13989\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"radvd is the router advertisement daemon for IPv6. It listens to router\n solicitations and sends router advertisements as described in "Neighbor\n Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements\n hosts can automatically configure their addresses and some other\n parameters. They also can choose a default router based on these\n advertisements.\n\n Install radvd if you are setting up IPv6 network and/or Mobile IPv6\n services.\";\n\ntag_affected = \"radvd on Fedora 16\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/068838.html\");\n script_id(863991);\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 12:52:28 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-13989\");\n script_name(\"Fedora Update for radvd FEDORA-2011-13989\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of radvd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "Check for the Version of radvd", "modified": "2017-07-10T00:00:00", "published": "2011-10-31T00:00:00", "id": "OPENVAS:863601", "href": "http://plugins.openvas.org/nasl.php?oid=863601", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-14022", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-14022\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"radvd is the router advertisement daemon for IPv6. It listens to router\n solicitations and sends router advertisements as described in "Neighbor\n Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements\n hosts can automatically configure their addresses and some other\n parameters. They also can choose a default router based on these\n advertisements.\n\n Install radvd if you are setting up IPv6 network and/or Mobile IPv6\n services.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"radvd on Fedora 15\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068489.html\");\n script_id(863601);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-14022\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_name(\"Fedora Update for radvd FEDORA-2011-14022\");\n\n script_summary(\"Check for the Version of radvd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-10-31T00:00:00", "id": "OPENVAS:1361412562310863601", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863601", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-14022", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-14022\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068489.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863601\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-14022\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_name(\"Fedora Update for radvd FEDORA-2011-14022\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'radvd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC15\");\n script_tag(name:\"affected\", value:\"radvd on Fedora 15\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201111-08.", "modified": "2017-07-07T00:00:00", "published": "2012-02-12T00:00:00", "id": "OPENVAS:70797", "href": "http://plugins.openvas.org/nasl.php?oid=70797", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201111-08 (radvd)", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been found in radvd which could\n potentially lead to privilege escalation, data loss, or a Denial of\n Service.\";\ntag_solution = \"All radvd users should upgrade to the latest stable version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/radvd-1.8.2'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201111-08\nhttp://bugs.gentoo.org/show_bug.cgi?id=385967\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201111-08.\";\n\n \n \nif(description)\n{\n script_id(70797);\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_version(\"$Revision: 6593 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:18:14 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-12 10:04:41 -0500 (Sun, 12 Feb 2012)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 201111-08 (radvd)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"net-misc/radvd\", unaffected: make_list(\"ge 1.8.2\"), vulnerable: make_list(\"lt 1.8.2\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201111-08.", "modified": "2018-10-12T00:00:00", "published": "2012-02-12T00:00:00", "id": "OPENVAS:136141256231070797", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231070797", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201111-08 (radvd)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201111_08.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.70797\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-12 10:04:41 -0500 (Sun, 12 Feb 2012)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 201111-08 (radvd)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been found in radvd which could\n potentially lead to privilege escalation, data loss, or a Denial of\n Service.\");\n script_tag(name:\"solution\", value:\"All radvd users should upgrade to the latest stable version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/radvd-1.8.2'\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201111-08\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=385967\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201111-08.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"net-misc/radvd\", unaffected: make_list(\"ge 1.8.2\"), vulnerable: make_list(\"lt 1.8.2\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-04-02T00:00:00", "id": "OPENVAS:1361412562310863991", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863991", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-13989", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-13989\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/068838.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863991\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 12:52:28 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-13989\");\n script_name(\"Fedora Update for radvd FEDORA-2011-13989\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'radvd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"radvd on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-10-31T00:00:00", "id": "OPENVAS:1361412562310863603", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863603", "type": "openvas", "title": "Fedora Update for radvd FEDORA-2011-14000", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for radvd FEDORA-2011-14000\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068490.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863603\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-14000\");\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\",\n \"CVE-2011-3605\");\n script_name(\"Fedora Update for radvd FEDORA-2011-14000\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'radvd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"radvd on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"radvd\", rpm:\"radvd~1.8.2~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-01T06:36:59", "description": "Vasiliy Kulikov discovered that radvd incorrectly parsed the\nND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this\nwith a specially crafted request and cause the radvd daemon to crash,\nor possibly execute arbitrary code. The default compiler options for\naffected releases should reduce the vulnerability to a denial of\nservice. This issue only affected Ubuntu 11.04 and 11.10.\n(CVE-2011-3601)\n\nVasiliy Kulikov discovered that radvd incorrectly filtered interface\nnames when creating certain files. A local attacker could exploit this\nto overwrite certain files on the system, bypassing intended\npermissions. (CVE-2011-3602)\n\nVasiliy Kulikov discovered that radvd incorrectly handled certain\nlengths. A remote attacker could exploit this to cause the radvd\ndaemon to crash, resulting in a denial of service. (CVE-2011-3604)\n\nVasiliy Kulikov discovered that radvd incorrectly handled delays when\nused in unicast mode, which is not the default in Ubuntu. If used in\nunicast mode, a remote attacker could cause radvd outages, resulting\nin a denial of service. (CVE-2011-3605).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-11-11T00:00:00", "title": "Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : radvd vulnerabilities (USN-1257-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:11.10", "cpe:/o:canonical:ubuntu_linux:11.04", "p-cpe:/a:canonical:ubuntu_linux:radvd", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:10.10"], "id": "UBUNTU_USN-1257-1.NASL", "href": "https://www.tenable.com/plugins/nessus/56776", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1257-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56776);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_bugtraq_id(50395);\n script_xref(name:\"USN\", value:\"1257-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : radvd vulnerabilities (USN-1257-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Vasiliy Kulikov discovered that radvd incorrectly parsed the\nND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this\nwith a specially crafted request and cause the radvd daemon to crash,\nor possibly execute arbitrary code. The default compiler options for\naffected releases should reduce the vulnerability to a denial of\nservice. This issue only affected Ubuntu 11.04 and 11.10.\n(CVE-2011-3601)\n\nVasiliy Kulikov discovered that radvd incorrectly filtered interface\nnames when creating certain files. A local attacker could exploit this\nto overwrite certain files on the system, bypassing intended\npermissions. (CVE-2011-3602)\n\nVasiliy Kulikov discovered that radvd incorrectly handled certain\nlengths. A remote attacker could exploit this to cause the radvd\ndaemon to crash, resulting in a denial of service. (CVE-2011-3604)\n\nVasiliy Kulikov discovered that radvd incorrectly handled delays when\nused in unicast mode, which is not the default in Ubuntu. If used in\nunicast mode, a remote attacker could cause radvd outages, resulting\nin a denial of service. (CVE-2011-3605).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1257-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected radvd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/02/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|10\\.10|11\\.04|11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 10.10 / 11.04 / 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"radvd\", pkgver:\"1:1.3-1.1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"radvd\", pkgver:\"1:1.6-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"radvd\", pkgver:\"1:1.7-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"radvd\", pkgver:\"1:1.8-1ubuntu0.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:53:03", "description": "The remote host is affected by the vulnerability described in GLSA-201111-08\n(radvd: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in radvd. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote unauthenticated attacker may be able to gain escalated\n privileges, escalate the privileges of the radvd process, overwrite files\n with specific names, or cause a Denial of Service. Local attackers may be\n able to overwrite the contents of arbitrary files using symlinks.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 21, "published": "2011-11-22T00:00:00", "title": "GLSA-201111-08 : radvd: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-11-22T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:radvd"], "id": "GENTOO_GLSA-201111-08.NASL", "href": "https://www.tenable.com/plugins/nessus/56904", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201111-08.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56904);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_bugtraq_id(50395);\n script_xref(name:\"GLSA\", value:\"201111-08\");\n\n script_name(english:\"GLSA-201111-08 : radvd: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201111-08\n(radvd: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in radvd. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote unauthenticated attacker may be able to gain escalated\n privileges, escalate the privileges of the radvd process, overwrite files\n with specific names, or cause a Denial of Service. Local attackers may be\n able to overwrite the contents of arbitrary files using symlinks.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201111-08\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All radvd users should upgrade to the latest stable version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/radvd-1.8.2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-misc/radvd\", unaffected:make_list(\"ge 1.8.2\"), vulnerable:make_list(\"lt 1.8.2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:09:15", "description": "update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2011-10-27T00:00:00", "title": "Fedora 14 : radvd-1.8.2-2.fc14 (2011-14000)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-10-27T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:14", "p-cpe:/a:fedoraproject:fedora:radvd"], "id": "FEDORA_2011-14000.NASL", "href": "https://www.tenable.com/plugins/nessus/56655", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-14000.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56655);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_xref(name:\"FEDORA\", value:\"2011-14000\");\n\n script_name(english:\"Fedora 14 : radvd-1.8.2-2.fc14 (2011-14000)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743756\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743758\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-October/068481.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?676a73b4\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-October/068490.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?949ec552\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected radvd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"radvd-1.8.2-2.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:09:15", "description": "update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2011-10-27T00:00:00", "title": "Fedora 15 : radvd-1.8.2-2.fc15 (2011-14022)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-10-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:radvd", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2011-14022.NASL", "href": "https://www.tenable.com/plugins/nessus/56656", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-14022.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56656);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_xref(name:\"FEDORA\", value:\"2011-14022\");\n\n script_name(english:\"Fedora 15 : radvd-1.8.2-2.fc15 (2011-14022)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743756\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743758\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-October/068480.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c0b9067a\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-October/068489.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c201597\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected radvd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"radvd-1.8.2-2.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:09:15", "description": "update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2011-11-07T00:00:00", "title": "Fedora 16 : radvd-1.8.2-2.fc16 (2011-13989)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-11-07T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:16", "p-cpe:/a:fedoraproject:fedora:radvd"], "id": "FEDORA_2011-13989.NASL", "href": "https://www.tenable.com/plugins/nessus/56717", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-13989.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56717);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_bugtraq_id(50395);\n script_xref(name:\"FEDORA\", value:\"2011-13989\");\n\n script_name(english:\"Fedora 16 : radvd-1.8.2-2.fc16 (2011-13989)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to latest upstream radvd-1.8.2 fixes CVE-2011-3601,\nCVE-2011-3602, CVE-2011-3603, CVE-2011-3604, CVE-2011-= 3605\n----------------------------------------------------------------------\n-----=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743756\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=743758\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/068838.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2f67803d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected radvd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"radvd-1.8.2-2.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:08:07", "description": "This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered with a flood\n of ND_ROUTER_SOLICIT (CVE-2011-3605)", "edition": 25, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2014-06-13T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.3", "p-cpe:/a:novell:opensuse:radvd"], "id": "SUSE_11_3_RADVD-111021.NASL", "href": "https://www.tenable.com/plugins/nessus/75724", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update radvd-5316.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75724);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n\n script_name(english:\"openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)\");\n script_summary(english:\"Check for the radvd-5316 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered with a flood\n of ND_ROUTER_SOLICIT (CVE-2011-3605)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=721968\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-11/msg00016.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected radvd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"radvd-1.3-6.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T14:41:52", "description": "This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered by a flood of\n ND_ROUTER_SOLICIT (CVE-2011-3605)", "edition": 23, "published": "2011-12-13T00:00:00", "title": "SuSE 11.1 Security Update : radvd (SAT Patch Number 5397)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-12-13T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:radvd"], "id": "SUSE_11_RADVD-111109.NASL", "href": "https://www.tenable.com/plugins/nessus/57133", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57133);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n\n script_name(english:\"SuSE 11.1 Security Update : radvd (SAT Patch Number 5397)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered by a flood of\n ND_ROUTER_SOLICIT (CVE-2011-3605)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=721968\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3601.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3602.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3603.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3604.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3605.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 5397.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"radvd-1.1-1.24.4.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T14:36:42", "description": "This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered with a flood\n of ND_ROUTER_SOLICIT (CVE-2011-3605)", "edition": 25, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2014-06-13T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:radvd-debugsource", "p-cpe:/a:novell:opensuse:radvd-debuginfo", "p-cpe:/a:novell:opensuse:radvd"], "id": "SUSE_11_4_RADVD-111021.NASL", "href": "https://www.tenable.com/plugins/nessus/76008", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update radvd-5316.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76008);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-3601\", \"CVE-2011-3602\", \"CVE-2011-3603\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n\n script_name(english:\"openSUSE Security Update : radvd (openSUSE-SU-2011:1247-1)\");\n script_summary(english:\"Check for the radvd-5316 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of radvd fixes the following security flaws :\n\n - arbitrary file overwrite flaw through unsanitized\n interface names (CVE-2011-3602),\n\n - missing return value checks in privsep_init() which\n could cause radvd to keep running with root privileges\n (CVE-2011-3603),\n\n - buffer overread flaws in the process_ra() function\n (CVE-2011-3604),\n\n - temporary denial of service flaw triggered with a flood\n of ND_ROUTER_SOLICIT (CVE-2011-3605)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=721968\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-11/msg00016.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected radvd packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:radvd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:radvd-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"radvd-1.3-9.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"radvd-debuginfo-1.3-9.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"radvd-debugsource-1.3-9.10.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"radvd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:47:04", "description": "Multiple security issues were discovered by Vasiliy Kulikov in radvd,\nan IPv6 Router Advertisement daemon :\n\n - CVE-2011-3602\n set_interface_var() function doesn't check the interface\n name, which is chosen by an unprivileged user. This\n could lead to an arbitrary file overwrite if the\n attacker has local access, or specific files overwrites\n otherwise.\n\n - CVE-2011-3604\n process_ra() function lacks multiple buffer length\n checks which could lead to memory reads outside the\n stack, causing a crash of the daemon.\n\n - CVE-2011-3605\n process_rs() function calls mdelay() (a function to wait\n for a defined time) unconditionnally when running in\n unicast-only mode. As this call is in the main thread,\n that means all request processing is delayed (for a time\n up to MAX_RA_DELAY_TIME, 500 ms by default). An attacker\n could flood the daemon with router solicitations in\n order to fill the input queue, causing a temporary\n denial of service (processing would be stopped during\n all the mdelay() calls). Note: upstream and Debian\n default is to use anycast mode.", "edition": 17, "published": "2011-10-31T00:00:00", "title": "Debian DSA-2323-1 : radvd - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "modified": "2011-10-31T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:radvd", "cpe:/o:debian:debian_linux:5.0"], "id": "DEBIAN_DSA-2323.NASL", "href": "https://www.tenable.com/plugins/nessus/56669", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2323. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56669);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-3602\", \"CVE-2011-3604\", \"CVE-2011-3605\");\n script_bugtraq_id(50395);\n script_xref(name:\"DSA\", value:\"2323\");\n\n script_name(english:\"Debian DSA-2323-1 : radvd - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple security issues were discovered by Vasiliy Kulikov in radvd,\nan IPv6 Router Advertisement daemon :\n\n - CVE-2011-3602\n set_interface_var() function doesn't check the interface\n name, which is chosen by an unprivileged user. This\n could lead to an arbitrary file overwrite if the\n attacker has local access, or specific files overwrites\n otherwise.\n\n - CVE-2011-3604\n process_ra() function lacks multiple buffer length\n checks which could lead to memory reads outside the\n stack, causing a crash of the daemon.\n\n - CVE-2011-3605\n process_rs() function calls mdelay() (a function to wait\n for a defined time) unconditionnally when running in\n unicast-only mode. As this call is in the main thread,\n that means all request processing is delayed (for a time\n up to MAX_RA_DELAY_TIME, 500 ms by default). An attacker\n could flood the daemon with router solicitations in\n order to fill the input queue, causing a temporary\n denial of service (processing would be stopped during\n all the mdelay() calls). Note: upstream and Debian\n default is to use anycast mode.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644614\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-3602\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-3604\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-3605\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/radvd\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2011/dsa-2323\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the radvd packages.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1:1.1-3.1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:1.6-1.1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:radvd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"radvd\", reference:\"1:1.1-3.1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"radvd\", reference:\"1:1.6-1.1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T15:17:53", "description": "This update of radvd fixes multiple buffer overread flaws in the\nprocess_ra() function that could have potentially lead to crashes\n(CVE-2011-3604). Additionally, a temporary Denial of Service flaw that\ncould be triggered with a flood of ND_ROUTER_SOLICIT has been fixed.\n(CVE-2011-3605)", "edition": 23, "published": "2011-12-13T00:00:00", "title": "SuSE 10 Security Update : radvd (ZYPP Patch Number 7824)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3604", "CVE-2011-3605"], "modified": "2011-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_RADVD-7824.NASL", "href": "https://www.tenable.com/plugins/nessus/57251", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57251);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-3604\", \"CVE-2011-3605\");\n\n script_name(english:\"SuSE 10 Security Update : radvd (ZYPP Patch Number 7824)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of radvd fixes multiple buffer overread flaws in the\nprocess_ra() function that could have potentially lead to crashes\n(CVE-2011-3604). Additionally, a temporary Denial of Service flaw that\ncould be triggered with a flood of ND_ROUTER_SOLICIT has been fixed.\n(CVE-2011-3605)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3604.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-3605.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7824.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"radvd-0.9-13.10.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:21", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3603", "CVE-2011-3601", "CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "edition": 1, "description": "### Background\n\nradvd is an IPv6 router advertisement daemon for Linux and BSD.\n\n### Description\n\nMultiple vulnerabilities have been discovered in radvd. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote unauthenticated attacker may be able to gain escalated privileges, escalate the privileges of the radvd process, overwrite files with specific names, or cause a Denial of Service. Local attackers may be able to overwrite the contents of arbitrary files using symlinks. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll radvd users should upgrade to the latest stable version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-misc/radvd-1.8.2\"", "modified": "2011-11-20T00:00:00", "published": "2011-11-20T00:00:00", "id": "GLSA-201111-08", "href": "https://security.gentoo.org/glsa/201111-08", "type": "gentoo", "title": "radvd: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605"], "description": "radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in \"Neighbor Discovery for IP Version 6 (IPv6)\" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. ", "modified": "2011-10-28T17:22:47", "published": "2011-10-28T17:22:47", "id": "FEDORA:C93AA20D83", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: radvd-1.8.2-2.fc15", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605"], "description": "radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in \"Neighbor Discovery for IP Version 6 (IPv6)\" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. ", "modified": "2011-11-05T01:31:29", "published": "2011-11-05T01:31:29", "id": "FEDORA:A8FE721012", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: radvd-1.8.2-2.fc16", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605"], "description": "radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in \"Neighbor Discovery for IP Version 6 (IPv6)\" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. ", "modified": "2011-10-27T03:57:06", "published": "2011-10-27T03:57:06", "id": "FEDORA:5D26520FF5", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: radvd-1.8.2-2.fc14", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605"], "description": "radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in \"Neighbor Discovery for IP Version 6 (IPv6)\" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. ", "modified": "2011-10-27T03:55:36", "published": "2011-10-27T03:55:36", "id": "FEDORA:E910B20FBD", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: radvd-1.8.2-2.fc15", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3601", "CVE-2011-3602", "CVE-2011-3603", "CVE-2011-3604", "CVE-2011-3605"], "description": "radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in \"Neighbor Discovery for IP Version 6 (IPv6)\" (RFC 2461). With these advertisements hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. ", "modified": "2011-10-28T17:23:37", "published": "2011-10-28T17:23:37", "id": "FEDORA:CCF4420F4D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: radvd-1.8.2-2.fc14", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:42", "bulletinFamily": "software", "cvelist": ["CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2323-1 security@debian.org\r\nhttp://www.debian.org/security/ Yves-Alexis Perez\r\nOctober 26, 2011 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : radvd\r\nVulnerability : several\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2011-3602 CVE-2011-3604 CVE-2011-3605\r\nDebian Bug : 644614\r\n\r\nMultiple security issues were discovered by Vasiliy Kulikov in radvd, an \r\nIPv6 Router Advertisement daemon:\r\n\r\nCVE-2011-3602\r\n\r\n set_interface_var() function doesn't check the interface name, which is\r\n chosen by an unprivileged user. This could lead to an arbitrary file\r\n overwrite if the attacker has local access, or specific files overwrites\r\n otherwise.\r\n\r\nCVE-2011-3604\r\n\r\n process_ra() function lacks multiple buffer length checks which could\r\n lead to memory reads outside the stack, causing a crash of the daemon.\r\n\r\nCVE-2011-3605\r\n\r\n process_rs() function calls mdelay() (a function to wait for a defined\r\n time) unconditionnally when running in unicast-only mode. As this call\r\n is in the main thread, that means all request processing is delayed (for\r\n a time up to MAX_RA_DELAY_TIME, 500 ms by default). An attacked could\r\n flood the daemon with router solicitations in order to fill the input\r\n queue, causing a temporary denial of service (processing would be\r\n stopped during all the mdelay() calls).\r\n Note: upstream and Debian default is to use anycast mode.\r\n\r\n\r\nFor the oldstable distribution (lenny), this problem has been fixed in\r\nversion 1:1.1-3.1.\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 1:1.6-1.1.\r\n\r\nFor the testing distribution (wheezy), this problem has been fixed in\r\nversion 1:1.8-1.2.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 1:1.8-1.2.\r\n\r\nWe recommend that you upgrade your radvd packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niEYEARECAAYFAk6q2QcACgkQXm3vHE4uylqlEQCgpdFwHzpKLF6KHlJs4y/ykeo/\r\noEYAniJXFaff25pMtXzM6Ovu8zslZm7H\r\n=VfHu\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2011-11-01T00:00:00", "published": "2011-11-01T00:00:00", "id": "SECURITYVULNS:DOC:27254", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27254", "title": "[SECURITY] [DSA 2323-1] radvd security update", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-08-12T01:01:01", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3604", "CVE-2011-3605", "CVE-2011-3602"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2323-1 security@debian.org\nhttp://www.debian.org/security/ Yves-Alexis Perez\nOctober 26, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : radvd\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-3602 CVE-2011-3604 CVE-2011-3605\nDebian Bug : 644614\n\nMultiple security issues were discovered by Vasiliy Kulikov in radvd, an \nIPv6 Router Advertisement daemon:\n\nCVE-2011-3602\n\n set_interface_var() function doesn't check the interface name, which is\n chosen by an unprivileged user. This could lead to an arbitrary file\n overwrite if the attacker has local access, or specific files overwrites\n otherwise.\n\nCVE-2011-3604\n\n process_ra() function lacks multiple buffer length checks which could\n lead to memory reads outside the stack, causing a crash of the daemon.\n\nCVE-2011-3605\n\n process_rs() function calls mdelay() (a function to wait for a defined\n time) unconditionnally when running in unicast-only mode. As this call\n is in the main thread, that means all request processing is delayed (for\n a time up to MAX_RA_DELAY_TIME, 500 ms by default). An attacked could\n flood the daemon with router solicitations in order to fill the input\n queue, causing a temporary denial of service (processing would be\n stopped during all the mdelay() calls).\n Note: upstream and Debian default is to use anycast mode.\n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1:1.1-3.1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:1.6-1.1.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 1:1.8-1.2.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:1.8-1.2.\n\nWe recommend that you upgrade your radvd packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 8, "modified": "2011-10-28T16:32:37", "published": "2011-10-28T16:32:37", "id": "DEBIAN:DSA-2323-1:31977", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00207.html", "title": "[SECURITY] [DSA 2323-1] radvd security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}