Executive Summary

Informations
Name CVE-2011-3378 First vendor Publication 2011-12-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20248
 
Oval ID: oval:org.mitre.oval:def:20248
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3378
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21659
 
Oval ID: oval:org.mitre.oval:def:21659
Title: RHSA-2011:1349: rpm security update (Important)
Description: RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.
Family: unix Class: patch
Reference(s): RHSA-2011:1349-01
CESA-2011:1349
CVE-2011-3378
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23316
 
Oval ID: oval:org.mitre.oval:def:23316
Title: DEPRECATED: ELSA-2011:1349: rpm security update (Important)
Description: RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.
Family: unix Class: patch
Reference(s): ELSA-2011:1349-01
CVE-2011-3378
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23541
 
Oval ID: oval:org.mitre.oval:def:23541
Title: ELSA-2011:1349: rpm security update (Important)
Description: RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.
Family: unix Class: patch
Reference(s): ELSA-2011:1349-01
CVE-2011-3378
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): rpm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 108

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-26 (RPM)
File : nvt/glsa_201206_26.nasl
2012-07-30 Name : CentOS Update for popt CESA-2011:1349 centos4 x86_64
File : nvt/gb_CESA-2011_1349_popt_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for popt CESA-2011:1349 centos5 x86_64
File : nvt/gb_CESA-2011_1349_popt_centos5_x86_64.nasl
2012-04-23 Name : Fedora Update for rpm FEDORA-2012-5420
File : nvt/gb_fedora_2012_5420_rpm_fc15.nasl
2012-04-02 Name : Fedora Update for rpm FEDORA-2011-13766
File : nvt/gb_fedora_2011_13766_rpm_fc16.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-11-11 Name : CentOS Update for popt CESA-2011:1349 centos4 i386
File : nvt/gb_CESA-2011_1349_popt_centos4_i386.nasl
2011-10-14 Name : Fedora Update for rpm FEDORA-2011-13785
File : nvt/gb_fedora_2011_13785_rpm_fc15.nasl
2011-10-14 Name : Mandriva Update for rpm MDVA-2011:057 (rpm)
File : nvt/gb_mandriva_MDVA_2011_057.nasl
2011-10-10 Name : CentOS Update for popt CESA-2011:1349 centos5 i386
File : nvt/gb_CESA-2011_1349_popt_centos5_i386.nasl
2011-10-10 Name : RedHat Update for rpm RHSA-2011:1349-01
File : nvt/gb_RHSA-2011_1349-01_rpm.nasl
2011-10-10 Name : Mandriva Update for rpm MDVSA-2011:143 (rpm)
File : nvt/gb_mandriva_MDVSA_2011_143.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75931 RPM Package Manager lib/header.c regionSwab() Function Region Offset RPM Pack...

75930 RPM Package Manager lib/header.c headerLoad() Function Region Offset RPM Pack...

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0150 - Multiple Security Vulnerabilities in Juniper Networks CTPView
Severity : Category I - VMSKEY : V0061073
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0077.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1408.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_rpm-111010.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_rpm-111010.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-14.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1349.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1695-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111003_rpm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-26.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_popt-7792.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-111010.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_popt-7793.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13785.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13766.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-143.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1349.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1349.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
http://rpm.org/wiki/Releases/4.9.1.2#Security
https://bugzilla.redhat.com/show_bug.cgi?id=741606
https://bugzilla.redhat.com/show_bug.cgi?id=741612
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:143
MISC http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=11a7e5d95a8ca8c7d4eaff1790...
http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=a48f0e20cbe2ababc88b2fc52f...
MLIST http://www.openwall.com/lists/oss-security/2011/09/27/3
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1349.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1695-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:17:07
  • Multiple Updates
2024-02-01 12:05:01
  • Multiple Updates
2023-09-05 12:16:04
  • Multiple Updates
2023-09-05 01:04:54
  • Multiple Updates
2023-09-02 12:16:09
  • Multiple Updates
2023-09-02 01:04:59
  • Multiple Updates
2023-08-12 12:19:33
  • Multiple Updates
2023-08-12 01:05:00
  • Multiple Updates
2023-08-11 12:16:14
  • Multiple Updates
2023-08-11 01:05:09
  • Multiple Updates
2023-08-06 12:15:36
  • Multiple Updates
2023-08-06 01:05:00
  • Multiple Updates
2023-08-04 12:15:40
  • Multiple Updates
2023-08-04 01:05:00
  • Multiple Updates
2023-07-14 12:15:40
  • Multiple Updates
2023-07-14 01:04:58
  • Multiple Updates
2023-03-29 01:17:33
  • Multiple Updates
2023-03-28 12:05:05
  • Multiple Updates
2023-02-13 09:28:53
  • Multiple Updates
2023-02-02 21:28:47
  • Multiple Updates
2022-10-11 12:13:58
  • Multiple Updates
2022-10-11 01:04:43
  • Multiple Updates
2021-05-05 01:09:19
  • Multiple Updates
2021-05-04 12:17:31
  • Multiple Updates
2021-04-22 01:20:51
  • Multiple Updates
2020-05-23 01:46:38
  • Multiple Updates
2020-05-23 00:31:05
  • Multiple Updates
2019-06-25 12:04:05
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-04-26 21:03:38
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2015-10-18 17:22:15
  • Multiple Updates
2014-11-18 13:25:54
  • Multiple Updates
2014-06-14 13:31:35
  • Multiple Updates
2014-02-17 11:05:06
  • Multiple Updates
2013-11-11 12:39:34
  • Multiple Updates
2013-05-10 23:07:15
  • Multiple Updates
2013-02-07 13:19:54
  • Multiple Updates