Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:880701
HistoryAug 09, 2011 - 12:00 a.m.

CentOS Update for cscope CESA-2009:1101 centos3 i386

2011-08-0900:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
15

EPSS

0.592

Percentile

97.8%

Check for the Version of cscope

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for cscope CESA-2009:1101 centos3 i386
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "cscope is a mature, ncurses-based, C source-code tree browsing tool.

  Multiple buffer overflow flaws were found in cscope. An attacker could
  create a specially crafted source code file that could cause cscope to
  crash or, possibly, execute arbitrary code when browsed with cscope.
  (CVE-2004-2541, CVE-2006-4262, CVE-2009-0148, CVE-2009-1577)
  
  All users of cscope are advised to upgrade to this updated package, which
  contains backported patches to fix these issues. All running instances of
  cscope must be restarted for this update to take effect.";
tag_solution = "Please Install the Updated Packages.";

tag_affected = "cscope on CentOS 3";


if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2009-June/015971.html");
  script_id(880701);
  script_version("$Revision: 6653 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_xref(name: "CESA", value: "2009:1101");
  script_cve_id("CVE-2004-2541", "CVE-2006-4262", "CVE-2009-0148", "CVE-2009-1577");
  script_name("CentOS Update for cscope CESA-2009:1101 centos3 i386");

  script_summary("Check for the Version of cscope");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS3")
{

  if ((res = isrpmvuln(pkg:"cscope", rpm:"cscope~15.5~16.RHEL3", rls:"CentOS3")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}