Vulnerabilities > CVE-2018-18508 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
mozilla
siemens
CWE-476
nessus

Summary

In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service.

Vulnerable Configurations

Part Description Count
Application
Mozilla
141
OS
Siemens
8
Hardware
Siemens
8

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3898-1.NASL
    descriptionHanno Bock and Damian Poddebniak discovered that NSS incorrectly handled certain CMS functions. A remote attacker could possibly use this issue to cause NSS to crash, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122499
    published2019-02-28
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122499
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : nss vulnerability (USN-3898-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3898-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122499);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2018-18508");
      script_xref(name:"USN", value:"3898-1");
    
      script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : nss vulnerability (USN-3898-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Hanno Bock and Damian Poddebniak discovered that NSS incorrectly
    handled certain CMS functions. A remote attacker could possibly use
    this issue to cause NSS to crash, resulting in a denial of service.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3898-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libnss3 package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04|16\.04|18\.04|18\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04 / 18.04 / 18.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"libnss3", pkgver:"2:3.28.4-0ubuntu0.14.04.5")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libnss3", pkgver:"2:3.28.4-0ubuntu0.16.04.5")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libnss3", pkgver:"2:3.35-2ubuntu2.2")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libnss3", pkgver:"2:3.36.1-1ubuntu1.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libnss3");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-1951.NASL
    descriptionFrom Red Hat Security Advisory 2019:1951 : An update for nss and nspr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188) Security Fix(es) : * nss: NULL pointer dereference in several CMS functions resulting in a denial of service (CVE-2018-18508) * nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719) * nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (CVE-2019-11729) * nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * PQG verify fails when create DSA PQG parameters because the counts aren
    last seen2020-06-01
    modified2020-06-02
    plugin id127609
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127609
    titleOracle Linux 8 : nspr / nss (ELSA-2019-1951)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2019:1951 and 
    # Oracle Linux Security Advisory ELSA-2019-1951 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127609);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2018-18508", "CVE-2019-11719", "CVE-2019-11727", "CVE-2019-11729");
      script_xref(name:"RHSA", value:"2019:1951");
    
      script_name(english:"Oracle Linux 8 : nspr / nss (ELSA-2019-1951)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2019:1951 :
    
    An update for nss and nspr is now available for Red Hat Enterprise
    Linux 8.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Network Security Services (NSS) is a set of libraries designed to
    support the cross-platform development of security-enabled client and
    server applications.
    
    Netscape Portable Runtime (NSPR) provides platform independence for
    non-GUI operating system facilities.
    
    The following packages have been upgraded to a later upstream version:
    nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188)
    
    Security Fix(es) :
    
    * nss: NULL pointer dereference in several CMS functions resulting in
    a denial of service (CVE-2018-18508)
    
    * nss: Out-of-bounds read when importing curve25519 private key
    (CVE-2019-11719)
    
    * nss: Empty or malformed p256-ECDH public keys may trigger a
    segmentation fault (CVE-2019-11729)
    
    * nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Bug Fix(es) :
    
    * PQG verify fails when create DSA PQG parameters because the counts
    aren't returned correctly. (BZ#1685325)
    
    * zeroization of AES context missing (BZ#1719629)
    
    * RSA Pairwise consistency test (BZ#1719630)
    
    * FIPS updated for nss-softoken POST (BZ#1722373)
    
    * DH/ECDH key tests missing for the PG parameters (BZ#1722374)
    
    * NSS should implement continuous random test on it's seed data or use
    the kernel AF_ALG interface for random (BZ#1725059)
    
    * support setting supported signature algorithms in strsclnt utility
    (BZ# 1725110)
    
    * certutil -F with no parameters is killed with segmentation fault
    message (BZ#1725115)
    
    * NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use
    nss without rejecting certs based on EKU (BZ#1725116)
    
    * NSS should use getentropy() for seeding its RNG, not /dev/urandom.
    Needs update to NSS 3.37 (BZ#1725117)
    
    * Disable TLS 1.3 in FIPS mode (BZ#1725773)
    
    * Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3
    (BZ#1728259)
    
    * x25519 allowed in FIPS mode (BZ#1728260)
    
    * post handshake authentication with selfserv does not work if
    SSL_ENABLE_SESSION_TICKETS is set (BZ#1728261)
    
    Enhancement(s) :
    
    * Move IKEv1 and IKEv2 KDF's from libreswan to nss-softkn (BZ#1719628)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2019-August/009011.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nspr and / or nss packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11727");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-softokn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-softokn-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-softokn-freebl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-softokn-freebl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-sysinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:nss-util-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:8");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 8", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nspr-4.21.0-2.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nspr-devel-4.21.0-2.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-devel-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-softokn-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-softokn-devel-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-softokn-freebl-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-softokn-freebl-devel-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-sysinit-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-tools-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-util-3.44.0-7.el8_0")) flag++;
    if (rpm_check(release:"EL8", cpu:"x86_64", reference:"nss-util-devel-3.44.0-7.el8_0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nspr / nspr-devel / nss / nss-devel / nss-softokn / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1704.NASL
    descriptionVulnerabilities have been discovered in nss, the Mozilla Network Security Service library. CVE-2018-12404 Cache side-channel variant of the Bleichenbacher attack CVE-2018-18508 NULL pointer dereference in several CMS functions resulting in a denial of service For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id122604
    published2019-03-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122604
    titleDebian DLA-1704-1 : nss security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1704-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122604);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/06");
    
      script_cve_id("CVE-2018-12404", "CVE-2018-18508");
    
      script_name(english:"Debian DLA-1704-1 : nss security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerabilities have been discovered in nss, the Mozilla Network
    Security Service library.
    
    CVE-2018-12404
    
    Cache side-channel variant of the Bleichenbacher attack
    
    CVE-2018-18508
    
    NULL pointer dereference in several CMS functions resulting in a
    denial of service
    
    For Debian 8 'Jessie', these problems have been fixed in version
    2:3.26-1+debu8u4.
    
    We recommend that you upgrade your nss packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/03/msg00006.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/nss"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-1d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libnss3", reference:"2:3.26-1+debu8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libnss3-1d", reference:"2:3.26-1+debu8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libnss3-dbg", reference:"2:3.26-1+debu8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libnss3-dev", reference:"2:3.26-1+debu8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libnss3-tools", reference:"2:3.26-1+debu8u4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1951.NASL
    descriptionAn update for nss and nspr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188) Security Fix(es) : * nss: NULL pointer dereference in several CMS functions resulting in a denial of service (CVE-2018-18508) * nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719) * nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (CVE-2019-11729) * nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * PQG verify fails when create DSA PQG parameters because the counts aren
    last seen2020-06-01
    modified2020-06-02
    plugin id127636
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127636
    titleRHEL 8 : nss and nspr (RHSA-2019:1951)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:1951. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127636);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2018-18508", "CVE-2019-11719", "CVE-2019-11727", "CVE-2019-11729");
      script_xref(name:"RHSA", value:"2019:1951");
    
      script_name(english:"RHEL 8 : nss and nspr (RHSA-2019:1951)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for nss and nspr is now available for Red Hat Enterprise
    Linux 8.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Network Security Services (NSS) is a set of libraries designed to
    support the cross-platform development of security-enabled client and
    server applications.
    
    Netscape Portable Runtime (NSPR) provides platform independence for
    non-GUI operating system facilities.
    
    The following packages have been upgraded to a later upstream version:
    nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188)
    
    Security Fix(es) :
    
    * nss: NULL pointer dereference in several CMS functions resulting in
    a denial of service (CVE-2018-18508)
    
    * nss: Out-of-bounds read when importing curve25519 private key
    (CVE-2019-11719)
    
    * nss: Empty or malformed p256-ECDH public keys may trigger a
    segmentation fault (CVE-2019-11729)
    
    * nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Bug Fix(es) :
    
    * PQG verify fails when create DSA PQG parameters because the counts
    aren't returned correctly. (BZ#1685325)
    
    * zeroization of AES context missing (BZ#1719629)
    
    * RSA Pairwise consistency test (BZ#1719630)
    
    * FIPS updated for nss-softoken POST (BZ#1722373)
    
    * DH/ECDH key tests missing for the PG parameters (BZ#1722374)
    
    * NSS should implement continuous random test on it's seed data or use
    the kernel AF_ALG interface for random (BZ#1725059)
    
    * support setting supported signature algorithms in strsclnt utility
    (BZ# 1725110)
    
    * certutil -F with no parameters is killed with segmentation fault
    message (BZ#1725115)
    
    * NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use
    nss without rejecting certs based on EKU (BZ#1725116)
    
    * NSS should use getentropy() for seeding its RNG, not /dev/urandom.
    Needs update to NSS 3.37 (BZ#1725117)
    
    * Disable TLS 1.3 in FIPS mode (BZ#1725773)
    
    * Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3
    (BZ#1728259)
    
    * x25519 allowed in FIPS mode (BZ#1728260)
    
    * post handshake authentication with selfserv does not work if
    SSL_ENABLE_SESSION_TICKETS is set (BZ#1728261)
    
    Enhancement(s) :
    
    * Move IKEv1 and IKEv2 KDF's from libreswan to nss-softkn (BZ#1719628)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2019:1951"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-18508"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-11719"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-11727"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-11729"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11727");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nspr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nspr-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-sysinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-sysinit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-util-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss-util-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2019:1951";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nspr-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nspr-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nspr-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nspr-debuginfo-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nspr-debuginfo-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nspr-debuginfo-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nspr-debugsource-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nspr-debugsource-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nspr-debugsource-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nspr-devel-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nspr-devel-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nspr-devel-4.21.0-2.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-debugsource-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-debugsource-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-debugsource-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-freebl-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-freebl-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-freebl-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-freebl-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-freebl-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-freebl-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-softokn-freebl-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-softokn-freebl-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-softokn-freebl-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-sysinit-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-sysinit-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-sysinit-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-sysinit-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-sysinit-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-tools-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-tools-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-tools-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-tools-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-tools-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-util-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-util-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-util-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-util-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-util-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-util-debuginfo-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"i686", reference:"nss-util-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"nss-util-devel-3.44.0-7.el8_0")) flag++;
    
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"nss-util-devel-3.44.0-7.el8_0")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nspr / nspr-debuginfo / nspr-debugsource / nspr-devel / nss / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3395-1.NASL
    descriptionThis update for mozilla-nspr, mozilla-nss fixes the following issues : mozilla-nss was updated to NSS 3.47.1 : Security issues fixed : CVE-2019-17006: Added length checks for cryptographic primitives (bsc#1159819). CVE-2019-11745: EncryptUpdate should use maxout, not block size (bsc#1158527). CVE-2019-11727: Fixed vulnerability sign CertificateVerify with PKCS#1 v1.5 signatures issue (bsc#1141322). mozilla-nspr was updated to version 4.23: Whitespace in C files was cleaned up and no longer uses tab characters for indenting. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132518
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132518
    titleSUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2019:3395-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:3395-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132518);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/15");
    
      script_cve_id("CVE-2018-18508", "CVE-2019-11727", "CVE-2019-11745", "CVE-2019-17006");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2019:3395-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for mozilla-nspr, mozilla-nss fixes the following issues :
    
    mozilla-nss was updated to NSS 3.47.1 :
    
    Security issues fixed :
    
    CVE-2019-17006: Added length checks for cryptographic primitives
    (bsc#1159819).
    
    CVE-2019-11745: EncryptUpdate should use maxout, not block size
    (bsc#1158527).
    
    CVE-2019-11727: Fixed vulnerability sign CertificateVerify with PKCS#1
    v1.5 signatures issue (bsc#1141322).
    
    mozilla-nspr was updated to version 4.23: Whitespace in C files was
    cleaned up and no longer uses tab characters for indenting.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1141322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158527"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1159819"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18508/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-11745/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-17006/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20193395-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?37269cb3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Server Applications 15-SP1:zypper in
    -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-3395=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3395=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-SP1-2019-3395=1
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2019-3395=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11745");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3-hmac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3-hmac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-certs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-certs-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-certs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libfreebl3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libfreebl3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libfreebl3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nspr-32bit-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libfreebl3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsoftokn3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libfreebl3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libfreebl3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsoftokn3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsoftokn3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nspr-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nspr-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nspr-debugsource-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nspr-devel-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-certs-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-certs-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-devel-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-sysinit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-sysinit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-tools-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mozilla-nss-tools-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libfreebl3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libfreebl3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libfreebl3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nspr-32bit-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libfreebl3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libfreebl3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libfreebl3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsoftokn3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsoftokn3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsoftokn3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nspr-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nspr-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nspr-debugsource-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nspr-devel-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-certs-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-certs-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-devel-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-sysinit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-sysinit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-tools-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"mozilla-nss-tools-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libfreebl3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libfreebl3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libfreebl3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsoftokn3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nspr-32bit-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libfreebl3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libfreebl3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsoftokn3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsoftokn3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nspr-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nspr-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nspr-debugsource-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nspr-devel-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-certs-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-certs-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-devel-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-sysinit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-sysinit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-tools-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mozilla-nss-tools-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libfreebl3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libfreebl3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libfreebl3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libsoftokn3-hmac-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nspr-32bit-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libfreebl3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libfreebl3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libfreebl3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsoftokn3-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsoftokn3-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsoftokn3-hmac-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nspr-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nspr-debuginfo-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nspr-debugsource-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nspr-devel-4.23-3.9.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-certs-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-certs-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-debugsource-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-devel-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-sysinit-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-sysinit-debuginfo-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-tools-3.47.1-3.22.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"mozilla-nss-tools-debuginfo-3.47.1-3.22.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mozilla-nspr / mozilla-nss");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-37.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-37 (Mozilla Network Security Service: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Network Security Service (NSS). Please review the CVE identifiers referenced below for details. Impact : An attacker could execute arbitrary code, cause a Denial of Service condition or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-03-21
    modified2020-03-18
    plugin id134643
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134643
    titleGLSA-202003-37 : Mozilla Network Security Service: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202003-37.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134643);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/20");
    
      script_cve_id("CVE-2017-11695", "CVE-2017-11696", "CVE-2017-11697", "CVE-2017-11698", "CVE-2018-18508", "CVE-2019-11745");
      script_xref(name:"GLSA", value:"202003-37");
    
      script_name(english:"GLSA-202003-37 : Mozilla Network Security Service: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-202003-37
    (Mozilla Network Security Service: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Mozilla Network
          Security Service (NSS). Please review the CVE identifiers referenced
          below for details.
      
    Impact :
    
        An attacker could execute arbitrary code, cause a Denial of Service
          condition or have other unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/202003-37"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Mozilla Network Security Service (NSS) users should upgrade to the
          latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/nss-3.49'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:nss");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-libs/nss", unaffected:make_list("ge 3.49"), vulnerable:make_list("lt 3.49"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Network Security Service");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-68B9BEC5CA.NASL
    descriptionUpdates the nss package to upstream NSS 3.42.1. For details about new functionality and a list of bugs fixed in this release please see the upstream release notes https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42 .1_release_notes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122198
    published2019-02-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122198
    titleFedora 29 : nss (2019-68b9bec5ca)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-68b9bec5ca.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122198);
      script_version("1.2");
      script_cvs_date("Date: 2019/09/23 11:21:10");
    
      script_cve_id("CVE-2018-18508");
      script_xref(name:"FEDORA", value:"2019-68b9bec5ca");
    
      script_name(english:"Fedora 29 : nss (2019-68b9bec5ca)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updates the nss package to upstream NSS 3.42.1.
    
    For details about new functionality and a list of bugs fixed in this
    release please see the upstream release notes
    
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42
    .1_release_notes
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-68b9bec5ca"
      );
      # https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42.1_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?80bdb99a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected nss package.");
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nss");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"nss-3.42.1-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nss");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-C602845B91.NASL
    descriptionUpdates the nss package to upstream NSS 3.42.1. For details about new functionality and a list of bugs fixed in this release please see the upstream release notes https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42 .1_release_notes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122565
    published2019-03-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122565
    titleFedora 28 : nss (2019-c602845b91)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-c602845b91.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122565);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2018-18508");
      script_xref(name:"FEDORA", value:"2019-c602845b91");
    
      script_name(english:"Fedora 28 : nss (2019-c602845b91)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updates the nss package to upstream NSS 3.42.1.
    
    For details about new functionality and a list of bugs fixed in this
    release please see the upstream release notes
    
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42
    .1_release_notes
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-c602845b91"
      );
      # https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42.1_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?80bdb99a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected nss package.");
      script_set_attribute(attribute:"risk_factor", value:"High");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nss");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"nss-3.42.1-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nss");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-8.NASL
    descriptionThis update for mozilla-nspr, mozilla-nss fixes the following issues : mozilla-nss was updated to NSS 3.47.1 : Security issues fixed : - CVE-2019-17006: Added length checks for cryptographic primitives (bsc#1159819). - CVE-2019-11745: EncryptUpdate should use maxout, not block size (bsc#1158527). - CVE-2019-11727: Fixed vulnerability sign CertificateVerify with PKCS#1 v1.5 signatures issue (bsc#1141322). mozilla-nspr was updated to version 4.23 : - Whitespace in C files was cleaned up and no longer uses tab characters for indenting. This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id132849
    published2020-01-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132849
    titleopenSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-8.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132849);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/15");
    
      script_cve_id("CVE-2018-18508", "CVE-2019-11727", "CVE-2019-11745", "CVE-2019-17006");
    
      script_name(english:"openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-8)");
      script_summary(english:"Check for the openSUSE-2020-8 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for mozilla-nspr, mozilla-nss fixes the following issues :
    
    mozilla-nss was updated to NSS 3.47.1 :
    
    Security issues fixed :
    
      - CVE-2019-17006: Added length checks for cryptographic
        primitives (bsc#1159819).
    
      - CVE-2019-11745: EncryptUpdate should use maxout, not
        block size (bsc#1158527).
    
      - CVE-2019-11727: Fixed vulnerability sign
        CertificateVerify with PKCS#1 v1.5 signatures issue
        (bsc#1141322).
    
    mozilla-nspr was updated to version 4.23 :
    
      - Whitespace in C files was cleaned up and no longer uses
        tab characters for indenting.
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1141322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1158527"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1159819"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mozilla-nspr / mozilla-nss packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11745");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3-hmac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libfreebl3-hmac-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3-hmac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsoftokn3-hmac-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nspr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-certs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-certs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-certs-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-certs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-sysinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-sysinit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:mozilla-nss-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"libfreebl3-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libfreebl3-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libfreebl3-hmac-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsoftokn3-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsoftokn3-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsoftokn3-hmac-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nspr-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nspr-debuginfo-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nspr-debugsource-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nspr-devel-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-certs-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-certs-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-debugsource-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-devel-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-sysinit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-sysinit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-tools-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"mozilla-nss-tools-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libfreebl3-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libfreebl3-32bit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libfreebl3-hmac-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsoftokn3-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsoftokn3-32bit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsoftokn3-hmac-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nspr-32bit-debuginfo-4.23-lp151.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-32bit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-3.47.1-lp151.2.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-debuginfo-3.47.1-lp151.2.9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mozilla-nspr / mozilla-nspr-debuginfo / mozilla-nspr-debugsource / etc");
    }
    

Redhat

rpms
  • nspr-0:4.21.0-2.el8_0
  • nspr-debuginfo-0:4.21.0-2.el8_0
  • nspr-debugsource-0:4.21.0-2.el8_0
  • nspr-devel-0:4.21.0-2.el8_0
  • nss-0:3.44.0-7.el8_0
  • nss-debuginfo-0:3.44.0-7.el8_0
  • nss-debugsource-0:3.44.0-7.el8_0
  • nss-devel-0:3.44.0-7.el8_0
  • nss-softokn-0:3.44.0-7.el8_0
  • nss-softokn-debuginfo-0:3.44.0-7.el8_0
  • nss-softokn-devel-0:3.44.0-7.el8_0
  • nss-softokn-freebl-0:3.44.0-7.el8_0
  • nss-softokn-freebl-debuginfo-0:3.44.0-7.el8_0
  • nss-softokn-freebl-devel-0:3.44.0-7.el8_0
  • nss-sysinit-0:3.44.0-7.el8_0
  • nss-sysinit-debuginfo-0:3.44.0-7.el8_0
  • nss-tools-0:3.44.0-7.el8_0
  • nss-tools-debuginfo-0:3.44.0-7.el8_0
  • nss-util-0:3.44.0-7.el8_0
  • nss-util-debuginfo-0:3.44.0-7.el8_0
  • nss-util-devel-0:3.44.0-7.el8_0