Vulnerabilities > CVE-2015-8869 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
fedoraproject
opensuse
ocaml
CWE-119
nessus

Summary

OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.

Vulnerable Configurations

Part Description Count
OS
Fedoraproject
1
OS
Opensuse
1
Application
Ocaml
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-78AD11154F.NASL
    descriptionSecurity fix for CVE-2015-8869 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92114
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92114
    titleFedora 23 : ocaml (2016-78ad11154f)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2016-78ad11154f.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92114);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-8869");
      script_xref(name:"FEDORA", value:"2016-78ad11154f");
    
      script_name(english:"Fedora 23 : ocaml (2016-78ad11154f)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2015-8869
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2016-78ad11154f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ocaml package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ocaml");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"ocaml-4.02.2-5.fc23")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ocaml");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1296.NASL
    descriptionFrom Red Hat Security Advisory 2016:1296 : An update for ocaml is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * OCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit platforms, causes size arguments to internal memmove calls to be sign-extended from 32- to 64-bits before being passed to the memmove function. This leads to arguments between 2GiB and 4GiB being interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Further, arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be, causing a possible information leak. (CVE-2015-8869)
    last seen2020-06-01
    modified2020-06-02
    plugin id91799
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91799
    titleOracle Linux 7 : ocaml (ELSA-2016-1296)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2016:1296 and 
    # Oracle Linux Security Advisory ELSA-2016-1296 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91799);
      script_version("2.7");
      script_cvs_date("Date: 2019/09/27 13:00:37");
    
      script_cve_id("CVE-2015-8869");
      script_xref(name:"RHSA", value:"2016:1296");
    
      script_name(english:"Oracle Linux 7 : ocaml (ELSA-2016-1296)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2016:1296 :
    
    An update for ocaml is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    OCaml is a high-level, strongly-typed, functional, and object-oriented
    programming language from the ML family of languages. The ocaml
    packages contain two batch compilers (a fast bytecode compiler and an
    optimizing native-code compiler), an interactive top level system,
    parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation
    generator, and a comprehensive library.
    
    Security Fix(es) :
    
    * OCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit
    platforms, causes size arguments to internal memmove calls to be
    sign-extended from 32- to 64-bits before being passed to the memmove
    function. This leads to arguments between 2GiB and 4GiB being
    interpreted as larger than they are (specifically, a bit below 2^64),
    causing a buffer overflow. Further, arguments between 4GiB and 6GiB
    are interpreted as 4GiB smaller than they should be, causing a
    possible information leak. (CVE-2015-8869)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2016-June/006140.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ocaml packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-camlp4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-camlp4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-compiler-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-emacs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-labltk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-labltk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-ocamldoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-x11");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-camlp4-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-camlp4-devel-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-compiler-libs-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-docs-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-emacs-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-labltk-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-labltk-devel-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-ocamldoc-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-runtime-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-source-4.01.0-22.7.el7_2")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"ocaml-x11-4.01.0-22.7.el7_2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ocaml / ocaml-camlp4 / ocaml-camlp4-devel / ocaml-compiler-libs / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0564.NASL
    descriptionFrom Red Hat Security Advisory 2017:0564 : An update for libguestfs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id99061
    published2017-03-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99061
    titleOracle Linux 6 : libguestfs (ELSA-2017-0564)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2017:0564 and 
    # Oracle Linux Security Advisory ELSA-2017-0564 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99061);
      script_version("3.4");
      script_cvs_date("Date: 2019/09/27 13:00:37");
    
      script_cve_id("CVE-2015-8869");
      script_xref(name:"RHSA", value:"2017:0564");
    
      script_name(english:"Oracle Linux 6 : libguestfs (ELSA-2017-0564)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2017:0564 :
    
    An update for libguestfs is now available for Red Hat Enterprise Linux
    6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The libguestfs packages contain a library, which is used for accessing
    and modifying virtual machine (VM) disk images.
    
    Security Fix(es) :
    
    * An integer conversion flaw was found in the way OCaml's String
    handled its length. Certain operations on an excessively long String
    could trigger a buffer overflow or result in an information leak.
    (CVE-2015-8869)
    
    Note: The libguestfs packages in this advisory were rebuilt with a
    fixed version of OCaml to address this issue.
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
    Technical Notes linked from the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-March/006801.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libguestfs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-devel-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-java-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-java-devel-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-javadoc-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-tools-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"libguestfs-tools-c-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-libguestfs-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"python-libguestfs-1.20.11-20.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"ruby-libguestfs-1.20.11-20.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs / libguestfs-devel / libguestfs-java / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2576.NASL
    descriptionAn update for libguestfs and virt-p2v is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Virt-p2v is a tool for conversion of a physical server to a virtual guest. The following packages have been upgraded to a newer upstream version: libguestfs (1.32.7), virt-p2v (1.32.7). (BZ#1218766) Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id95323
    published2016-11-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95323
    titleCentOS 7 : libguestfs (CESA-2016:2576)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:2576 and 
    # CentOS Errata and Security Advisory 2016:2576 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95323);
      script_version("3.6");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2015-8869");
      script_xref(name:"RHSA", value:"2016:2576");
    
      script_name(english:"CentOS 7 : libguestfs (CESA-2016:2576)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for libguestfs and virt-p2v is now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The libguestfs packages contain a library, which is used for accessing
    and modifying virtual machine (VM) disk images.
    
    Virt-p2v is a tool for conversion of a physical server to a virtual
    guest.
    
    The following packages have been upgraded to a newer upstream version:
    libguestfs (1.32.7), virt-p2v (1.32.7). (BZ#1218766)
    
    Security Fix(es) :
    
    * An integer conversion flaw was found in the way OCaml's String
    handled its length. Certain operations on an excessively long String
    could trigger a buffer overflow or result in an information leak.
    (CVE-2015-8869)
    
    Note: The libguestfs packages in this advisory were rebuilt with a
    fixed version of OCaml to address this issue.
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 7.3 Release Notes linked from the References section."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2016-November/003611.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c7b8914b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libguestfs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-8869");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-bash-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-gfs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-gobject");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-gobject-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-gobject-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-inspect-icons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-java-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-man-pages-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-man-pages-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-rescue");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-rsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-tools-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libguestfs-xfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:lua-guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ocaml-libguestfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-Sys-Guestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ruby-libguestfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:virt-dib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:virt-v2v");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/11/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-bash-completion-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-devel-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-gfs2-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-gobject-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-gobject-devel-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-gobject-doc-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-inspect-icons-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-java-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-java-devel-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-javadoc-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-man-pages-ja-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-man-pages-uk-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-rescue-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-rsync-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-tools-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-tools-c-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libguestfs-xfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"lua-guestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ocaml-libguestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ocaml-libguestfs-devel-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"perl-Sys-Guestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-libguestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ruby-libguestfs-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"virt-dib-1.32.7-3.el7.centos")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"virt-v2v-1.32.7-3.el7.centos")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs / libguestfs-bash-completion / libguestfs-devel / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201702-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201702-15 (OCaml: Buffer overflow and information disclosure) It was discovered that OCaml was vulnerable to a runtime bug that, on 64-bit platforms, causes size arguments to internal memmove calls to be sign-extended from 32- to 64-bits before being passed to the memmove function. This leads to arguments between 2GiB and 4GiB being interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Further, arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be causing a possible information leak. Impact : A remote attacker, able to interact with an OCaml-based application, could possibly obtain sensitive information or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id97258
    published2017-02-21
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97258
    titleGLSA-201702-15 : OCaml: Buffer overflow and information disclosure
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1061.NASL
    descriptionAccording to the version of the libguestfs packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.i1/4^CVE-2015-8869i1/4%0 Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-02
    plugin id99908
    published2017-05-02
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99908
    titleEulerOS 2.0 SP2 : libguestfs (EulerOS-SA-2017-1061)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170321_OCAML_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - An integer conversion flaw was found in the way OCaml
    last seen2020-03-18
    modified2017-04-06
    plugin id99220
    published2017-04-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99220
    titleScientific Linux Security Update : ocaml on SL6.x i386/x86_64 (20170321)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0565.NASL
    descriptionAn update for ocaml is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id97950
    published2017-03-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97950
    titleCentOS 6 : ocaml (CESA-2017:0565)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3437-1.NASL
    descriptionRadek Micek discovered that OCaml incorrectly handled sign extensions. A remote attacker could use this issue to cause applications using OCaml to crash, to possibly obtain sensitive information, or to possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103662
    published2017-10-04
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103662
    titleUbuntu 14.04 LTS : ocaml vulnerability (USN-3437-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-466.NASL
    descriptionOCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit platforms, causes sizes arguments to an internal memmove call to be sign-extended from 32 to 64-bits before being passed to the memmove function. This leads arguments between 2GiB and 4GiB to be interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be, causing a possible information leak.A NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2016-05-12
    plugin id91051
    published2016-05-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91051
    titleDebian DLA-466-1 : ocaml security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_8D2AF8437D8E11E98464C85B76CE9B5A.NASL
    descriptionMITRE reports : OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.
    last seen2020-06-01
    modified2020-06-02
    plugin id125379
    published2019-05-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125379
    titleFreeBSD : OCaml -- Multiple Security Vulnerabilities (8d2af843-7d8e-11e9-8464-c85b76ce9b5a)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1072.NASL
    descriptionThis update for ocaml fixes the following issue : Security issue fixed : - CVE-2015-8869: Prevent buffer overflow and information leak. (bsc#977990) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2016-09-12
    plugin id93435
    published2016-09-12
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93435
    titleopenSUSE Security Update : ocaml (openSUSE-2016-1072)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1296.NASL
    descriptionAn update for ocaml is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * OCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit platforms, causes size arguments to internal memmove calls to be sign-extended from 32- to 64-bits before being passed to the memmove function. This leads to arguments between 2GiB and 4GiB being interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Further, arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be, causing a possible information leak. (CVE-2015-8869)
    last seen2020-06-01
    modified2020-06-02
    plugin id91788
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91788
    titleCentOS 7 : ocaml (CESA-2016:1296)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-605.NASL
    descriptionThis update for ocaml fixes the following issues : Security issue fixed : - CVE-2015-8869: prevent buffer overflow and information leak (boo#977990)
    last seen2020-06-05
    modified2016-05-20
    plugin id91275
    published2016-05-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91275
    titleopenSUSE Security Update : ocaml (openSUSE-2016-605)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0564.NASL
    descriptionAn update for libguestfs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id97949
    published2017-03-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97949
    titleCentOS 6 : libguestfs (CESA-2017:0564)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0565.NASL
    descriptionAn update for ocaml is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id97873
    published2017-03-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97873
    titleRHEL 6 : ocaml (RHSA-2017:0565)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0049.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Enable execshield stack protection on ppc/ppc64 (572826) related: rhbz#1343082 - Fix strict-aliasing warnings in build (990540). - Fix buffer overflow and information leak (CVE-2015-8869) resolves: rhbz#1343082
    last seen2020-06-01
    modified2020-06-02
    plugin id99076
    published2017-03-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99076
    titleOracleVM 3.3 / 3.4 : ocaml (OVMSA-2017-0049)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161103_LIBGUESTFS_AND_VIRT_P2V_ON_SL7_X.NASL
    descriptionVirt-p2v is a tool for conversion of a physical server to a virtual guest. The following packages have been upgraded to a newer upstream version: libguestfs (1.32.7), virt-p2v (1.32.7). Security Fix(es) : - An integer conversion flaw was found in the way OCaml
    last seen2020-03-18
    modified2016-12-15
    plugin id95843
    published2016-12-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95843
    titleScientific Linux Security Update : libguestfs and virt-p2v on SL7.x x86_64 (20161103)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-1C4E616564.NASL
    descriptionSecurity fix for CVE-2015-8869 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-05-09
    plugin id90950
    published2016-05-09
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90950
    titleFedora 24 : ocaml-4.02.3-3.fc24 (2016-1c4e616564)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0564.NASL
    descriptionAn update for libguestfs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id97872
    published2017-03-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97872
    titleRHEL 6 : libguestfs (RHSA-2017:0564)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1296.NASL
    descriptionAn update for ocaml is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * OCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit platforms, causes size arguments to internal memmove calls to be sign-extended from 32- to 64-bits before being passed to the memmove function. This leads to arguments between 2GiB and 4GiB being interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Further, arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be, causing a possible information leak. (CVE-2015-8869)
    last seen2020-06-01
    modified2020-06-02
    plugin id91804
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91804
    titleRHEL 7 : ocaml (RHSA-2016:1296)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160623_OCAML_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - OCaml versions 4.02.3 and earlier have a runtime bug that, on 64-bit platforms, causes size arguments to internal memmove calls to be sign- extended from 32- to 64-bits before being passed to the memmove function. This leads to arguments between 2GiB and 4GiB being interpreted as larger than they are (specifically, a bit below 2^64), causing a buffer overflow. Further, arguments between 4GiB and 6GiB are interpreted as 4GiB smaller than they should be, causing a possible information leak. (CVE-2015-8869)
    last seen2020-03-18
    modified2016-07-13
    plugin id92031
    published2016-07-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92031
    titleScientific Linux Security Update : ocaml on SL7.x x86_64 (20160623)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2576.NASL
    descriptionAn update for libguestfs and virt-p2v is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Virt-p2v is a tool for conversion of a physical server to a virtual guest. The following packages have been upgraded to a newer upstream version: libguestfs (1.32.7), virt-p2v (1.32.7). (BZ#1218766) Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id94539
    published2016-11-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94539
    titleRHEL 7 : libguestfs and virt-p2v (RHSA-2016:2576)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2576.NASL
    descriptionFrom Red Hat Security Advisory 2016:2576 : An update for libguestfs and virt-p2v is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libguestfs packages contain a library, which is used for accessing and modifying virtual machine (VM) disk images. Virt-p2v is a tool for conversion of a physical server to a virtual guest. The following packages have been upgraded to a newer upstream version: libguestfs (1.32.7), virt-p2v (1.32.7). (BZ#1218766) Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id94699
    published2016-11-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94699
    titleOracle Linux 7 : libguestfs (ELSA-2016-2576)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170321_LIBGUESTFS_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - An integer conversion flaw was found in the way OCaml
    last seen2020-03-18
    modified2017-04-06
    plugin id99219
    published2017-04-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99219
    titleScientific Linux Security Update : libguestfs on SL6.x x86_64 (20170321)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0565.NASL
    descriptionFrom Red Hat Security Advisory 2017:0565 : An update for ocaml is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OCaml is a high-level, strongly-typed, functional, and object-oriented programming language from the ML family of languages. The ocaml packages contain two batch compilers (a fast bytecode compiler and an optimizing native-code compiler), an interactive top level system, parsing tools (Lex, Yacc, Camlp4), a replay debugger, a documentation generator, and a comprehensive library. Security Fix(es) : * An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id99062
    published2017-03-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99062
    titleOracle Linux 6 : ocaml (ELSA-2017-0565)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0110_LIBGUESTFS.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has libguestfs packages installed that are affected by a vulnerability: - An integer conversion flaw was found in the way OCaml
    last seen2020-06-01
    modified2020-06-02
    plugin id127346
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127346
    titleNewStart CGSL MAIN 4.05 : libguestfs Vulnerability (NS-SA-2019-0110)

Redhat

advisories
  • bugzilla
    id1332090
    titleCVE-2015-8869 ocaml: sizes arguments are sign-extended from 32 to 64 bits
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentocaml-source is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296001
          • commentocaml-source is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296002
        • AND
          • commentocaml-runtime is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296003
          • commentocaml-runtime is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296004
        • AND
          • commentocaml-ocamldoc is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296005
          • commentocaml-ocamldoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296006
        • AND
          • commentocaml-camlp4 is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296007
          • commentocaml-camlp4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296008
        • AND
          • commentocaml-labltk-devel is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296009
          • commentocaml-labltk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296010
        • AND
          • commentocaml-docs is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296011
          • commentocaml-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296012
        • AND
          • commentocaml-camlp4-devel is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296013
          • commentocaml-camlp4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296014
        • AND
          • commentocaml-x11 is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296015
          • commentocaml-x11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296016
        • AND
          • commentocaml-emacs is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296017
          • commentocaml-emacs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296018
        • AND
          • commentocaml is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296019
          • commentocaml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296020
        • AND
          • commentocaml-labltk is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296021
          • commentocaml-labltk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296022
        • AND
          • commentocaml-compiler-libs is earlier than 0:4.01.0-22.7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161296023
          • commentocaml-compiler-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296024
    rhsa
    idRHSA-2016:1296
    released2016-06-23
    severityModerate
    titleRHSA-2016:1296: ocaml security update (Moderate)
  • bugzilla
    id1370424
    titlevirt-manager coredump when vm with gluster image exists
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentvirt-p2v is earlier than 0:1.32.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20162576001
          • commentvirt-p2v is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576002
        • AND
          • commentlibguestfs-bash-completion is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576003
          • commentlibguestfs-bash-completion is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576004
        • AND
          • commentlibguestfs-man-pages-ja is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576005
          • commentlibguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576006
        • AND
          • commentlibguestfs-javadoc is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576007
          • commentlibguestfs-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586010
        • AND
          • commentlibguestfs-man-pages-uk is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576009
          • commentlibguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576010
        • AND
          • commentlibguestfs-gobject-doc is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576011
          • commentlibguestfs-gobject-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576012
        • AND
          • commentvirt-dib is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576013
          • commentvirt-dib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576014
        • AND
          • commentocaml-libguestfs-devel is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576015
          • commentocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586006
        • AND
          • commentlibguestfs-rescue is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576017
          • commentlibguestfs-rescue is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576018
        • AND
          • commentlibguestfs-gobject is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576019
          • commentlibguestfs-gobject is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576020
        • AND
          • commentlibguestfs-java-devel is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576021
          • commentlibguestfs-java-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586014
        • AND
          • commentlua-guestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576023
          • commentlua-guestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576024
        • AND
          • commentlibguestfs-gfs2 is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576025
          • commentlibguestfs-gfs2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576026
        • AND
          • commentlibguestfs-devel is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576027
          • commentlibguestfs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586002
        • AND
          • commentocaml-libguestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576029
          • commentocaml-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586008
        • AND
          • commentruby-libguestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576031
          • commentruby-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586012
        • AND
          • commentlibguestfs-gobject-devel is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576033
          • commentlibguestfs-gobject-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576034
        • AND
          • commentlibguestfs-rsync is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576035
          • commentlibguestfs-rsync is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576036
        • AND
          • commentlibguestfs-inspect-icons is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576037
          • commentlibguestfs-inspect-icons is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576038
        • AND
          • commentlibguestfs-tools is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576039
          • commentlibguestfs-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586018
        • AND
          • commentperl-Sys-Guestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576041
          • commentperl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586016
        • AND
          • commentpython-libguestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576043
          • commentpython-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586004
        • AND
          • commentlibguestfs-xfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576045
          • commentlibguestfs-xfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162576046
        • AND
          • commentlibguestfs is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576047
          • commentlibguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586028
        • AND
          • commentlibguestfs-java is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576049
          • commentlibguestfs-java is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586022
        • AND
          • commentlibguestfs-tools-c is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576051
          • commentlibguestfs-tools-c is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586024
        • AND
          • commentvirt-v2v is earlier than 1:1.32.7-3.el7
            ovaloval:com.redhat.rhsa:tst:20162576053
          • commentvirt-v2v is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111615002
    rhsa
    idRHSA-2016:2576
    released2016-11-03
    severityModerate
    titleRHSA-2016:2576: libguestfs and virt-p2v security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id1388407
    title via fstab
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentocaml-libguestfs is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564001
          • commentocaml-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586008
        • AND
          • commentocaml-libguestfs-devel is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564003
          • commentocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586006
        • AND
          • commentlibguestfs-devel is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564005
          • commentlibguestfs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586002
        • AND
          • commentruby-libguestfs is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564007
          • commentruby-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586012
        • AND
          • commentlibguestfs-java-devel is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564009
          • commentlibguestfs-java-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586014
        • AND
          • commentlibguestfs-javadoc is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564011
          • commentlibguestfs-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586010
        • AND
          • commentlibguestfs is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564013
          • commentlibguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586028
        • AND
          • commentlibguestfs-tools is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564015
          • commentlibguestfs-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586018
        • AND
          • commentlibguestfs-tools-c is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564017
          • commentlibguestfs-tools-c is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586024
        • AND
          • commentperl-Sys-Guestfs is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564019
          • commentperl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586016
        • AND
          • commentlibguestfs-java is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564021
          • commentlibguestfs-java is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586022
        • AND
          • commentpython-libguestfs is earlier than 1:1.20.11-20.el6
            ovaloval:com.redhat.rhsa:tst:20170564023
          • commentpython-libguestfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110586004
    rhsa
    idRHSA-2017:0564
    released2017-03-21
    severityModerate
    titleRHSA-2017:0564: libguestfs security and bug fix update (Moderate)
  • bugzilla
    id1332090
    titleCVE-2015-8869 ocaml: sizes arguments are sign-extended from 32 to 64 bits
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentocaml-labltk is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565001
          • commentocaml-labltk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296022
        • AND
          • commentocaml-source is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565003
          • commentocaml-source is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296002
        • AND
          • commentocaml-x11 is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565005
          • commentocaml-x11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296016
        • AND
          • commentocaml-camlp4-devel is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565007
          • commentocaml-camlp4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296014
        • AND
          • commentocaml-emacs is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565009
          • commentocaml-emacs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296018
        • AND
          • commentocaml-docs is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565011
          • commentocaml-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296012
        • AND
          • commentocaml-camlp4 is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565013
          • commentocaml-camlp4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296008
        • AND
          • commentocaml-runtime is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565015
          • commentocaml-runtime is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296004
        • AND
          • commentocaml-ocamldoc is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565017
          • commentocaml-ocamldoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296006
        • AND
          • commentocaml is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565019
          • commentocaml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296020
        • AND
          • commentocaml-labltk-devel is earlier than 0:3.11.2-5.el6
            ovaloval:com.redhat.rhsa:tst:20170565021
          • commentocaml-labltk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161296010
    rhsa
    idRHSA-2017:0565
    released2017-03-21
    severityModerate
    titleRHSA-2017:0565: ocaml security update (Moderate)
rpms
  • ocaml-0:4.01.0-22.7.el7_2
  • ocaml-camlp4-0:4.01.0-22.7.el7_2
  • ocaml-camlp4-devel-0:4.01.0-22.7.el7_2
  • ocaml-compiler-libs-0:4.01.0-22.7.el7_2
  • ocaml-debuginfo-0:4.01.0-22.7.el7_2
  • ocaml-docs-0:4.01.0-22.7.el7_2
  • ocaml-emacs-0:4.01.0-22.7.el7_2
  • ocaml-labltk-0:4.01.0-22.7.el7_2
  • ocaml-labltk-devel-0:4.01.0-22.7.el7_2
  • ocaml-ocamldoc-0:4.01.0-22.7.el7_2
  • ocaml-runtime-0:4.01.0-22.7.el7_2
  • ocaml-source-0:4.01.0-22.7.el7_2
  • ocaml-x11-0:4.01.0-22.7.el7_2
  • libguestfs-1:1.32.7-3.el7
  • libguestfs-bash-completion-1:1.32.7-3.el7
  • libguestfs-debuginfo-1:1.32.7-3.el7
  • libguestfs-devel-1:1.32.7-3.el7
  • libguestfs-gfs2-1:1.32.7-3.el7
  • libguestfs-gobject-1:1.32.7-3.el7
  • libguestfs-gobject-devel-1:1.32.7-3.el7
  • libguestfs-gobject-doc-1:1.32.7-3.el7
  • libguestfs-inspect-icons-1:1.32.7-3.el7
  • libguestfs-java-1:1.32.7-3.el7
  • libguestfs-java-devel-1:1.32.7-3.el7
  • libguestfs-javadoc-1:1.32.7-3.el7
  • libguestfs-man-pages-ja-1:1.32.7-3.el7
  • libguestfs-man-pages-uk-1:1.32.7-3.el7
  • libguestfs-rescue-1:1.32.7-3.el7
  • libguestfs-rsync-1:1.32.7-3.el7
  • libguestfs-tools-1:1.32.7-3.el7
  • libguestfs-tools-c-1:1.32.7-3.el7
  • libguestfs-xfs-1:1.32.7-3.el7
  • lua-guestfs-1:1.32.7-3.el7
  • ocaml-libguestfs-1:1.32.7-3.el7
  • ocaml-libguestfs-devel-1:1.32.7-3.el7
  • perl-Sys-Guestfs-1:1.32.7-3.el7
  • python-libguestfs-1:1.32.7-3.el7
  • ruby-libguestfs-1:1.32.7-3.el7
  • virt-dib-1:1.32.7-3.el7
  • virt-p2v-0:1.32.7-2.el7
  • virt-v2v-1:1.32.7-3.el7
  • libguestfs-1:1.20.11-20.el6
  • libguestfs-debuginfo-1:1.20.11-20.el6
  • libguestfs-devel-1:1.20.11-20.el6
  • libguestfs-java-1:1.20.11-20.el6
  • libguestfs-java-devel-1:1.20.11-20.el6
  • libguestfs-javadoc-1:1.20.11-20.el6
  • libguestfs-tools-1:1.20.11-20.el6
  • libguestfs-tools-c-1:1.20.11-20.el6
  • ocaml-libguestfs-1:1.20.11-20.el6
  • ocaml-libguestfs-devel-1:1.20.11-20.el6
  • perl-Sys-Guestfs-1:1.20.11-20.el6
  • python-libguestfs-1:1.20.11-20.el6
  • ruby-libguestfs-1:1.20.11-20.el6
  • ocaml-0:3.11.2-5.el6
  • ocaml-camlp4-0:3.11.2-5.el6
  • ocaml-camlp4-devel-0:3.11.2-5.el6
  • ocaml-debuginfo-0:3.11.2-5.el6
  • ocaml-docs-0:3.11.2-5.el6
  • ocaml-emacs-0:3.11.2-5.el6
  • ocaml-labltk-0:3.11.2-5.el6
  • ocaml-labltk-devel-0:3.11.2-5.el6
  • ocaml-ocamldoc-0:3.11.2-5.el6
  • ocaml-runtime-0:3.11.2-5.el6
  • ocaml-source-0:3.11.2-5.el6
  • ocaml-x11-0:3.11.2-5.el6