Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:841137
HistorySep 11, 2012 - 12:00 a.m.

Ubuntu Update for xmlrpc-c USN-1527-2

2012-09-1100:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
6

0.009 Low

EPSS

Percentile

82.9%

Ubuntu Update for Linux kernel vulnerabilities USN-1527-2

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1527_2.nasl 7960 2017-12-01 06:58:16Z santu $
#
# Ubuntu Update for xmlrpc-c USN-1527-2
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "USN-1527-1 fixed vulnerabilities in Expat. This update provides the
  corresponding updates for XML-RPC for C and C++. Both issues described in the
  original advisory affected XML-RPC for C and C++ in Ubuntu 10.04 LTS, 11.04,
  11.10 and 12.04 LTS.

  Original advisory details:
  
  It was discovered that Expat computed hash values without restricting the
  ability to trigger hash collisions predictably. If a user or application
  linked against Expat were tricked into opening a crafted XML file, an attacker
  could cause a denial of service by consuming excessive CPU resources.
  (CVE-2012-0876)
  
  Tim Boddy discovered that Expat did not properly handle memory reallocation
  when processing XML files. If a user or application linked against Expat were
  tricked into opening a crafted XML file, an attacker could cause a denial of
  service by consuming excessive memory resources. This issue only affected
  Ubuntu 8.04 LTS, 10.04 LTS, 11.04 and 11.10. (CVE-2012-1148)";

tag_summary = "Ubuntu Update for Linux kernel vulnerabilities USN-1527-2";
tag_affected = "xmlrpc-c on Ubuntu 12.04 LTS ,
  Ubuntu 11.10 ,
  Ubuntu 11.04 ,
  Ubuntu 10.04 LTS";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1527-2/");
  script_id(841137);
  script_version("$Revision: 7960 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $");
  script_tag(name:"creation_date", value:"2012-09-11 09:38:28 +0530 (Tue, 11 Sep 2012)");
  script_cve_id("CVE-2012-0876", "CVE-2012-1148");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_xref(name: "USN", value: "1527-2");
  script_name("Ubuntu Update for xmlrpc-c USN-1527-2");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU10.04 LTS")
{

  if ((res = isdpkgvuln(pkg:"libxmlrpc-core-c3", ver:"1.06.27-1ubuntu7.1", rls:"UBUNTU10.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU12.04 LTS")
{

  if ((res = isdpkgvuln(pkg:"libxmlrpc-core-c3", ver:"1.16.33-3.1ubuntu5.1", rls:"UBUNTU12.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU11.10")
{

  if ((res = isdpkgvuln(pkg:"libxmlrpc-core-c3-0", ver:"1.16.32-0ubuntu4.1", rls:"UBUNTU11.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU11.04")
{

  if ((res = isdpkgvuln(pkg:"libxmlrpc-core-c3-0", ver:"1.16.32-0ubuntu3.1", rls:"UBUNTU11.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}