Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-759.NASL
HistoryDec 27, 2016 - 12:00 a.m.

Debian DLA-759-1 : nss security update

2016-12-2700:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

Franziskus Kiefer reported that the existing mitigations for some timing side-channel attacks were insufficient:
https://www.mozilla.org/en-US/security/advisories/mfsa2016-90/#CVE-201 6-9074

For Debian 7 ‘Wheezy’, these problems have been fixed in version 2:3.26-1+debu7u2.

We recommend that you upgrade your nss packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-759-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(96094);
  script_version("3.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-9074");

  script_name(english:"Debian DLA-759-1 : nss security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Franziskus Kiefer reported that the existing mitigations for some
timing side-channel attacks were insufficient:
https://www.mozilla.org/en-US/security/advisories/mfsa2016-90/#CVE-201
6-9074

For Debian 7 'Wheezy', these problems have been fixed in version
2:3.26-1+debu7u2.

We recommend that you upgrade your nss packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2016/12/msg00034.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/nss"
  );
  # https://www.mozilla.org/en-US/security/advisories/mfsa2016-90/#CVE-2016-9074
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?cacd4be1"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-1d");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss3-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/12/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"libnss3", reference:"2:3.26-1+debu7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libnss3-1d", reference:"2:3.26-1+debu7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libnss3-dbg", reference:"2:3.26-1+debu7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libnss3-dev", reference:"2:3.26-1+debu7u2")) flag++;
if (deb_check(release:"7.0", prefix:"libnss3-tools", reference:"2:3.26-1+debu7u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxlibnss3p-cpe:/a:debian:debian_linux:libnss3
debiandebian_linuxlibnss3-1dp-cpe:/a:debian:debian_linux:libnss3-1d
debiandebian_linuxlibnss3-dbgp-cpe:/a:debian:debian_linux:libnss3-dbg
debiandebian_linuxlibnss3-devp-cpe:/a:debian:debian_linux:libnss3-dev
debiandebian_linuxlibnss3-toolsp-cpe:/a:debian:debian_linux:libnss3-tools
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0