Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.SUSE_11_GNUTLS-150325.NASL
HistoryApr 08, 2015 - 12:00 a.m.

SuSE 11.3 Security Update : GnuTLS (SAT Patch Number 10536)

2015-04-0800:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.4%

GnuTLS was updated to fix two security issues :

  • A certificate algorithm consistency checking issue was fixed, where GnuTLS did not check whether the two signature algorithms match on certificate import. This problem is not deemed to be exploitable currently.
    (CVE-2015-0294)

  • GNUTLS-SA-2015-1: GnuTLS did not verify the RSA PKCS #1 signature algorithm to match the signature algorithm in the certificate, leading to a potential downgrade to a disallowed algorithm, such as MD5, without detecting it.
    (CVE-2015-0282)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(82639);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2014-8155", "CVE-2015-0282", "CVE-2015-0294");

  script_name(english:"SuSE 11.3 Security Update : GnuTLS (SAT Patch Number 10536)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 11 host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"GnuTLS was updated to fix two security issues :

  - A certificate algorithm consistency checking issue was
    fixed, where GnuTLS did not check whether the two
    signature algorithms match on certificate import. This
    problem is not deemed to be exploitable currently.
    (CVE-2015-0294)

  - GNUTLS-SA-2015-1: GnuTLS did not verify the RSA PKCS #1
    signature algorithm to match the signature algorithm in
    the certificate, leading to a potential downgrade to a
    disallowed algorithm, such as MD5, without detecting it.
    (CVE-2015-0282)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=919938"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=921684"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8155.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2015-0282.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2015-0294.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply SAT patch number 10536.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:gnutls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls-extra26");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls26");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libgnutls26-32bit");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/08");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");


flag = 0;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"gnutls-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libgnutls26-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"gnutls-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libgnutls26-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libgnutls26-32bit-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"gnutls-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"libgnutls-extra26-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"libgnutls26-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libgnutls26-32bit-2.4.1-24.39.55.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libgnutls26-32bit-2.4.1-24.39.55.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:gnutls
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls-extra26
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls26
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:libgnutls26-32bit
novellsuse_linux11cpe:/o:novell:suse_linux:11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.4%