Vulnerabilities > CVE-2012-2677 - Numeric Errors vulnerability in Boost Pool 2.0.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
boost
CWE-189
nessus

Summary

Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected.

Vulnerable Configurations

Part Description Count
Application
Boost
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_BOOST-120705.NASL
    descriptionThe following issue has been fixed : - boost::pool
    last seen2020-06-05
    modified2013-01-25
    plugin id64117
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64117
    titleSuSE 11.1 Security Update : boost (SAT Patch Number 6507)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64117);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2677");
    
      script_name(english:"SuSE 11.1 Security Update : boost (SAT Patch Number 6507)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following issue has been fixed :
    
      - boost::pool's ordered_malloc could have overflowed when
        calculating the allocation size. (CVE-2012-2677)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=765443"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=767949"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2677.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 6507.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:boost-license");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libboost_program_options1_36_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libboost_regex1_36_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libboost_signals1_36_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libboost_thread1_36_0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"boost-license-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libboost_program_options1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libboost_signals1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libboost_thread1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"boost-license-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libboost_program_options1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libboost_signals1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libboost_thread1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"boost-license-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"libboost_program_options1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"libboost_regex1_36_0-1.36.0-12.3.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"libboost_signals1_36_0-1.36.0-12.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_BOOST-8210.NASL
    descriptionTwo problems have been fixed in the boost library : - boost::pool
    last seen2020-06-05
    modified2012-07-17
    plugin id59983
    published2012-07-17
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59983
    titleSuSE 10 Security Update : boost (ZYPP Patch Number 8210)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9818.NASL
    description - This update fixes a bug in Boost.Pool, which could under certain circumstances overflow allocated chunk size. This could have security implications for applications that use Boost pool without sanitizing pool parameters. - Boost.Locale library now contains backend code, which was left out before by mistake. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-28
    plugin id59745
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59745
    titleFedora 17 : boost-1.48.0-13.fc17 (2012-9818)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130321_BOOST_ON_SL5_X.NASL
    descriptionA flaw was found in the way the ordered_malloc() routine in Boost sanitized the
    last seen2020-03-18
    modified2013-03-22
    plugin id65653
    published2013-03-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65653
    titleScientific Linux Security Update : boost on SL5.x, SL6.x i386/x86_64 (20130321)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9029.NASL
    description - This update fixes a bug in Boost.Pool, which could under certain circumstances overflow allocated chunk size. This could have security implications for applications that use Boost pool without sanitizing pool parameters. - Add a sub-package boost-math with math-related bits from Boost.TR1. This was left out by mistake. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-05
    plugin id59840
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59840
    titleFedora 16 : boost-1.47.0-7.fc16 (2012-9029)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0668.NASL
    descriptionUpdated boost packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The boost packages provide free, peer-reviewed, portable C++ source libraries with emphasis on libraries which work well with the C++ Standard Library. A flaw was found in the way the ordered_malloc() routine in Boost sanitized the
    last seen2020-06-01
    modified2020-06-02
    plugin id65651
    published2013-03-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65651
    titleRHEL 5 / 6 : boost (RHSA-2013:0668)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-065.NASL
    descriptionUpdated boost packages fix security vulnerability : A security flaw was found in the way ordered_malloc() routine implementation in Boost, the free peer-reviewed portable C++ source libraries, performed
    last seen2020-06-01
    modified2020-06-02
    plugin id66079
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66079
    titleMandriva Linux Security Advisory : boost (MDVSA-2013:065)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0668.NASL
    descriptionFrom Red Hat Security Advisory 2013:0668 : Updated boost packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The boost packages provide free, peer-reviewed, portable C++ source libraries with emphasis on libraries which work well with the C++ Standard Library. A flaw was found in the way the ordered_malloc() routine in Boost sanitized the
    last seen2020-06-01
    modified2020-06-02
    plugin id68794
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68794
    titleOracle Linux 5 / 6 : boost (ELSA-2013-0668)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16946.NASL
    descriptionInteger overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected. (CVE-2012-2677)
    last seen2020-06-01
    modified2020-06-02
    plugin id85954
    published2015-09-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85954
    titleF5 Networks BIG-IP : Boost memory allocator vulnerability (K16946)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0668.NASL
    descriptionUpdated boost packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The boost packages provide free, peer-reviewed, portable C++ source libraries with emphasis on libraries which work well with the C++ Standard Library. A flaw was found in the way the ordered_malloc() routine in Boost sanitized the
    last seen2020-06-01
    modified2020-06-02
    plugin id65644
    published2013-03-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65644
    titleCentOS 5 / 6 : boost (CESA-2013:0668)

Redhat

advisories
bugzilla
id828856
titleCVE-2012-2677 boost: ordered_malloc() overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentboost is earlier than 0:1.33.1-16.el5_9
          ovaloval:com.redhat.rhsa:tst:20130668001
        • commentboost is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20120305002
      • AND
        • commentboost-doc is earlier than 0:1.33.1-16.el5_9
          ovaloval:com.redhat.rhsa:tst:20130668003
        • commentboost-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20120305004
      • AND
        • commentboost-devel is earlier than 0:1.33.1-16.el5_9
          ovaloval:com.redhat.rhsa:tst:20130668005
        • commentboost-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20120305006
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentboost-iostreams is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668008
        • commentboost-iostreams is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668009
      • AND
        • commentboost-test is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668010
        • commentboost-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668011
      • AND
        • commentboost-signals is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668012
        • commentboost-signals is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668013
      • AND
        • commentboost-date-time is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668014
        • commentboost-date-time is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668015
      • AND
        • commentboost-wave is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668016
        • commentboost-wave is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668017
      • AND
        • commentboost-program-options is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668018
        • commentboost-program-options is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668019
      • AND
        • commentboost-python is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668020
        • commentboost-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668021
      • AND
        • commentboost-serialization is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668022
        • commentboost-serialization is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668023
      • AND
        • commentboost is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668024
        • commentboost is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668025
      • AND
        • commentboost-regex is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668026
        • commentboost-regex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668027
      • AND
        • commentboost-filesystem is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668028
        • commentboost-filesystem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668029
      • AND
        • commentboost-system is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668030
        • commentboost-system is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668031
      • AND
        • commentboost-thread is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668032
        • commentboost-thread is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668033
      • AND
        • commentboost-graph is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668034
        • commentboost-graph is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668035
      • AND
        • commentboost-devel is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668036
        • commentboost-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668037
      • AND
        • commentboost-mpich2-devel is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668038
        • commentboost-mpich2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668039
      • AND
        • commentboost-mpich2 is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668040
        • commentboost-mpich2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668041
      • AND
        • commentboost-math is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668042
        • commentboost-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668043
      • AND
        • commentboost-openmpi is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668044
        • commentboost-openmpi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668045
      • AND
        • commentboost-mpich2-python is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668046
        • commentboost-mpich2-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668047
      • AND
        • commentboost-doc is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668048
        • commentboost-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668049
      • AND
        • commentboost-openmpi-devel is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668050
        • commentboost-openmpi-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668051
      • AND
        • commentboost-graph-openmpi is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668052
        • commentboost-graph-openmpi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668053
      • AND
        • commentboost-graph-mpich2 is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668054
        • commentboost-graph-mpich2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668055
      • AND
        • commentboost-openmpi-python is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668056
        • commentboost-openmpi-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668057
      • AND
        • commentboost-static is earlier than 0:1.41.0-15.el6_4
          ovaloval:com.redhat.rhsa:tst:20130668058
        • commentboost-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130668059
rhsa
idRHSA-2013:0668
released2013-03-21
severityModerate
titleRHSA-2013:0668: boost security update (Moderate)
rpms
  • boost-0:1.33.1-16.el5_9
  • boost-0:1.41.0-15.el6_4
  • boost-date-time-0:1.41.0-15.el6_4
  • boost-debuginfo-0:1.33.1-16.el5_9
  • boost-debuginfo-0:1.41.0-15.el6_4
  • boost-devel-0:1.33.1-16.el5_9
  • boost-devel-0:1.41.0-15.el6_4
  • boost-doc-0:1.33.1-16.el5_9
  • boost-doc-0:1.41.0-15.el6_4
  • boost-filesystem-0:1.41.0-15.el6_4
  • boost-graph-0:1.41.0-15.el6_4
  • boost-graph-mpich2-0:1.41.0-15.el6_4
  • boost-graph-openmpi-0:1.41.0-15.el6_4
  • boost-iostreams-0:1.41.0-15.el6_4
  • boost-math-0:1.41.0-15.el6_4
  • boost-mpich2-0:1.41.0-15.el6_4
  • boost-mpich2-devel-0:1.41.0-15.el6_4
  • boost-mpich2-python-0:1.41.0-15.el6_4
  • boost-openmpi-0:1.41.0-15.el6_4
  • boost-openmpi-devel-0:1.41.0-15.el6_4
  • boost-openmpi-python-0:1.41.0-15.el6_4
  • boost-program-options-0:1.41.0-15.el6_4
  • boost-python-0:1.41.0-15.el6_4
  • boost-regex-0:1.41.0-15.el6_4
  • boost-serialization-0:1.41.0-15.el6_4
  • boost-signals-0:1.41.0-15.el6_4
  • boost-static-0:1.41.0-15.el6_4
  • boost-system-0:1.41.0-15.el6_4
  • boost-test-0:1.41.0-15.el6_4
  • boost-thread-0:1.41.0-15.el6_4
  • boost-wave-0:1.41.0-15.el6_4