Lucene search

K
nessusThis script is Copyright (C) 2014-2021 Tenable Network Security, Inc.SUSE_11_GNUTLS-140603.NASL
HistoryJun 05, 2014 - 12:00 a.m.

SuSE 11.3 Security Update : gnutls (SAT Patch Number 9320)

2014-06-0500:00:00
This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.
www.tenable.com
20

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.661 Medium

EPSS

Percentile

97.9%

GnuTLS has been patched to ensure proper parsing of session ids during the TLS/SSL handshake. Additionally, three issues inherited from libtasn1 have been fixed.

Further information is available at http://www.gnutls.org/security.html#GNUTLS-SA-2014-3

These security issues have been fixed :

  • Possible memory corruption during connect.
    (CVE-2014-3466)

  • Multiple boundary check issues could allow DoS.
    (CVE-2014-3467)

  • asn1_get_bit_der() can return negative bit length.
    (CVE-2014-3468)

  • Possible DoS by NULL pointer dereference (CVE-2014-3469)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(74321);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-3466", "CVE-2014-3467", "CVE-2014-3468", "CVE-2014-3469");

  script_name(english:"SuSE 11.3 Security Update : gnutls (SAT Patch Number 9320)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 11 host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"GnuTLS has been patched to ensure proper parsing of session ids during
the TLS/SSL handshake. Additionally, three issues inherited from
libtasn1 have been fixed.

Further information is available at
http://www.gnutls.org/security.html#GNUTLS-SA-2014-3

These security issues have been fixed :

  - Possible memory corruption during connect.
    (CVE-2014-3466)

  - Multiple boundary check issues could allow DoS.
    (CVE-2014-3467)

  - asn1_get_bit_der() can return negative bit length.
    (CVE-2014-3468)

  - Possible DoS by NULL pointer dereference (CVE-2014-3469)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=880730"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=880910"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-3466.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-3467.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-3468.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-3469.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9320.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls-extra26");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls26");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls26-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/05");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");


flag = 0;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"gnutls-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libgnutls26-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"gnutls-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libgnutls26-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libgnutls26-32bit-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"gnutls-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"libgnutls-extra26-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"libgnutls26-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libgnutls26-32bit-2.4.1-24.39.51.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libgnutls26-32bit-2.4.1-24.39.51.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:gnutls
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls-extra26
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls26
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls26-32bit
novellsuse_linux11cpe:/o:novell:suse_linux:11

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.661 Medium

EPSS

Percentile

97.9%