Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.SOLARIS11_EJABBERD_20140731.NASL
HistoryJan 19, 2015 - 12:00 a.m.

Oracle Solaris Third-Party Patch Update : ejabberd (cve_2013_6169_cryptographic_issues)

2015-01-1900:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
9

The remote Solaris system is missing necessary patches to address security updates :

  • The mod_pubsub module (mod_pubsub.erl) in ejabberd 2.1.8 and 3.0.0-alpha-3 allows remote authenticated users to cause a denial of service (infinite loop) via a stanza with a publish tag that lacks a node attribute.
    (CVE-2011-4320)

  • The TLS driver in ejabberd before 2.1.12 supports (1) SSLv2 and (2) weak SSL ciphers, which makes it easier for remote attackers to obtain sensitive information via a brute-force attack. (CVE-2013-6169)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Oracle Third Party software advisories.
#
include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(80601);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2011-4320", "CVE-2013-6169");

  script_name(english:"Oracle Solaris Third-Party Patch Update : ejabberd (cve_2013_6169_cryptographic_issues)");
  script_summary(english:"Check for the 'entire' version.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Solaris system is missing a security patch for third-party
software."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote Solaris system is missing necessary patches to address
security updates :

  - The mod_pubsub module (mod_pubsub.erl) in ejabberd 2.1.8
    and 3.0.0-alpha-3 allows remote authenticated users to
    cause a denial of service (infinite loop) via a stanza
    with a publish tag that lacks a node attribute.
    (CVE-2011-4320)

  - The TLS driver in ejabberd before 2.1.12 supports (1)
    SSLv2 and (2) weak SSL ciphers, which makes it easier
    for remote attackers to obtain sensitive information via
    a brute-force attack. (CVE-2013-6169)"
  );
  # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4a913f44"
  );
  # https://blogs.oracle.com/sunsecurity/cve-2013-6169-cryptographic-issues-vulnerability-in-ejabberd
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?0b11d7a4"
  );
  # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-ejabberd
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?16c19252"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:ejabberd");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"Solaris Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("solaris.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Solaris11/release");
if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
pkg_list = solaris_pkg_list_leaves();
if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");

if (empty_or_null(egrep(string:pkg_list, pattern:"^ejabberd$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "ejabberd");

flag = 0;

if (solaris_check_release(release:"0.5.11-0.175.2.0.0.0.0", sru:"11.2 SRU 0") > 0) flag++;

if (flag)
{
  error_extra = 'Affected package : ejabberd\n' + solaris_get_report2();
  error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
  if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_PACKAGE_NOT_AFFECTED, "ejabberd");
VendorProductVersionCPE
oraclesolaris11.2cpe:/o:oracle:solaris:11.2
oraclesolarisejabberdp-cpe:/a:oracle:solaris:ejabberd