Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2018-3591-2.NASL
HistoryDec 06, 2018 - 12:00 a.m.

SUSE SLED12 / SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE, llvm4, mozilla-nspr, mozilla-nss, apache2-mod_nss (SUSE-SU-2018:3591-2)

2018-12-0600:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
28

This update for MozillaFirefox to ESR 60.2.2 fixes several issues.

These general changes are part of the version 60 release.

New browser engine with speed improvements

Redesigned graphical user interface elements

Unified address and search bar for new installations

New tab page listing top visited, recently visited and recommended pages

Support for configuration policies in enterprise deployments via JSON files

Support for Web Authentication, allowing the use of USB tokens for authentication to websites

The following changes affect compatibility: Now exclusively supports extensions built using the WebExtension API.

Unsupported legacy extensions will no longer work in Firefox 60 ESR

TLS certificates issued by Symantec before June 1st, 2016 are no longer trusted The ‘security.pki.distrust_ca_policy’ preference can be set to 0 to reinstate trust in those certificates

The following issues affect performance: new format for storing private keys, certificates and certificate trust If the user home or data directory is on a network file system, it is recommended that users set the following environment variable to avoid slowdowns:
NSS_SDB_USE_CACHE=yes This setting is not recommended for local, fast file systems.

These security issues were fixed: CVE-2018-12381: Dragging and dropping Outlook email message results in page navigation (bsc#1107343).

CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1107343).

CVE-2018-12376: Various memory safety bugs (bsc#1107343).

CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343).

CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343).

CVE-2018-12379: Out-of-bounds write with malicious MAR file (bsc#1107343).

CVE-2018-12386: Type confusion in JavaScript allowed remote code execution (bsc#1110506)

CVE-2018-12387: Array.prototype.push stack pointer vulnerability may enable exploits in the sandboxed content process (bsc#1110507)

CVE-2018-12385: Crash in TransportSecurityInfo due to cached data (bsc#1109363)

CVE-2018-12383: Setting a master password did not delete unencrypted previously stored passwords (bsc#1107343)

This update for mozilla-nspr to version 4.19 fixes the follwing issues Added TCP Fast Open functionality

A socket without PR_NSPR_IO_LAYER will no longer trigger an assertion when polling

This update for mozilla-nss to version 3.36.4 fixes the follwing issues Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error.

Fix a rare bug with PKCS#12 files.

Replaces existing vectorized ChaCha20 code with verified HACL* implementation.

TLS 1.3 support has been updated to draft -23.

Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit.

The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÃ�Â�BÃ�°TAK UEKAE KÃ�¶k Sertifika Hizmet SaÃ�Â�layÃ�±cÃ
�±sÃ�± - SÃ�¼rÃ�¼m 3 ACEDICOM Root Certinomis - AutoritÃ�© Racine TÃ�Â�RKTRUST Elektronik Sertifika Hizmet SaÃ�Â�layÃ�±cÃ
�±sÃ�± PSCProcert CA æ²Â�éÂ�& Acirc;�æ ¹è&Ac irc;¯Â�书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root Subject CN = VeriSign Class 3 Secure Server CA - G2 O = Japanese Government, OU = ApplicationCA CN = WellsSecure Public Root Certificate Authority CN = TÃ�Â�RKTRUST Elektronik Sertifika Hizmet SaÃ�Â�layÃ�±cÃ
�±s�± H6 CN = Microsec e-Szigno Root

The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object

The following CA certificates were Added CN = D-TRUST Root CA 3 2013 CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1

The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root

TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.)

Due to the update of mozilla-nss apache2-mod_nss needs to be updated to change to the SQLite certificate database, which is now the default (bsc#1108771)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2018:3591-2.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(119451);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/13");

  script_cve_id("CVE-2017-16541", "CVE-2018-12376", "CVE-2018-12377", "CVE-2018-12378", "CVE-2018-12379", "CVE-2018-12381", "CVE-2018-12383", "CVE-2018-12385", "CVE-2018-12386", "CVE-2018-12387");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE, llvm4, mozilla-nspr, mozilla-nss, apache2-mod_nss (SUSE-SU-2018:3591-2)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for MozillaFirefox to ESR 60.2.2 fixes several issues.

These general changes are part of the version 60 release.

New browser engine with speed improvements

Redesigned graphical user interface elements

Unified address and search bar for new installations

New tab page listing top visited, recently visited and recommended
pages

Support for configuration policies in enterprise deployments via JSON
files

Support for Web Authentication, allowing the use of USB tokens for
authentication to websites

The following changes affect compatibility: Now exclusively supports
extensions built using the WebExtension API.

Unsupported legacy extensions will no longer work in Firefox 60 ESR

TLS certificates issued by Symantec before June 1st, 2016 are no
longer trusted The 'security.pki.distrust_ca_policy' preference can be
set to 0 to reinstate trust in those certificates

The following issues affect performance: new format for storing
private keys, certificates and certificate trust If the user home or
data directory is on a network file system, it is recommended that
users set the following environment variable to avoid slowdowns:
NSS_SDB_USE_CACHE=yes This setting is not recommended for local, fast
file systems.

These security issues were fixed: CVE-2018-12381: Dragging and
dropping Outlook email message results in page navigation
(bsc#1107343).

CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1107343).

CVE-2018-12376: Various memory safety bugs (bsc#1107343).

CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343).

CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343).

CVE-2018-12379: Out-of-bounds write with malicious MAR file
(bsc#1107343).

CVE-2018-12386: Type confusion in JavaScript allowed remote code
execution (bsc#1110506)

CVE-2018-12387: Array.prototype.push stack pointer vulnerability may
enable exploits in the sandboxed content process (bsc#1110507)

CVE-2018-12385: Crash in TransportSecurityInfo due to cached data
(bsc#1109363)

CVE-2018-12383: Setting a master password did not delete unencrypted
previously stored passwords (bsc#1107343)

This update for mozilla-nspr to version 4.19 fixes the follwing issues
Added TCP Fast Open functionality

A socket without PR_NSPR_IO_LAYER will no longer trigger an assertion
when polling

This update for mozilla-nss to version 3.36.4 fixes the follwing
issues Connecting to a server that was recently upgraded to TLS 1.3
would result in a SSL_RX_MALFORMED_SERVER_HELLO error.

Fix a rare bug with PKCS#12 files.

Replaces existing vectorized ChaCha20 code with verified HACL*
implementation.

TLS 1.3 support has been updated to draft -23.

Added formally verified implementations of non-vectorized Chacha20 and
non-vectorized Poly1305 64-bit.

The following CA certificates were Removed: OU = Security
Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6
Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority
StartCom Certification Authority G2
TÜBİTAK UEKAE
Kök Sertifika Hizmet
SağlayıcÃ
„±sı -
Sürüm 3
ACEDICOM Root Certinomis - Autorité Racine
TÜRKTRUST Elektronik Sertifika Hizmet
SağlayıcÃ
„±sı PSCProcert CA
沃é€&
Acirc;šÃ¦Â Â¹Ã¨&Ac
irc;¯ÂÃ¤Â¹Â¦,
O=WoSign CA Limited Certification Authority of WoSign Certification
Authority of WoSign G2 CA WoSign ECC Root Subject CN = VeriSign Class
3 Secure Server CA - G2 O = Japanese Government, OU = ApplicationCA CN
= WellsSecure Public Root Certificate Authority CN =
TÜRKTRUST Elektronik Sertifika Hizmet
SağlayıcÃ
„±sı H6 CN = Microsec
e-Szigno Root

The following CA certificates were Removed: AddTrust Public CA Root
AddTrust Qualified CA Root China Internet Network Information Center
EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA
2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2
Trusted Certificate Services UTN-USERFirst-Hardware
UTN-USERFirst-Object

The following CA certificates were Added CN = D-TRUST Root CA 3 2013
CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 GDCA TrustAUTH R5
ROOT SSL.com Root Certification Authority RSA SSL.com Root
Certification Authority ECC SSL.com EV Root Certification Authority
RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert
CA-1 TrustCor RootCert CA-2 TrustCor ECA-1

The Websites (TLS/SSL) trust bit was turned off for the following CA
certificates: CN = Chambers of Commerce Root CN = Global Chambersign
Root

TLS servers are able to handle a ClientHello statelessly, if the
client supports TLS 1.3. If the server sends a HelloRetryRequest, it
is possible to discard the server socket, and make a new socket to
handle any subsequent ClientHello. This better enables stateless
server operation. (This feature is added in support of QUIC, but it
also has utility for DTLS 1.3 servers.)

Due to the update of mozilla-nss apache2-mod_nss needs to be updated
to change to the SQLite certificate database, which is now the default
(bsc#1108771)

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1012260"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1021577"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1026191"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1041469"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1041894"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1049703"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1061204"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1064786"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1065464"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1066489"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1073210"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1078436"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1091551"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1092697"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1094767"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096515"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1107343"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1108771"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1108986"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1109363"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1109465"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1110506"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1110507"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=703591"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=839074"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=857131"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=893359"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-16541/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12376/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12377/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12378/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12379/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12381/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12383/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12385/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12386/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12387/"
  );
  # https://www.suse.com/support/update/announcement/2018/suse-su-20183591-2/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?c7ed80c7"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
patch SUSE-SLE-SDK-12-SP4-2018-2549=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch
SUSE-SLE-SERVER-12-SP4-2018-2549=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP4-2018-2549=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLE");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:apache2-mod_nss");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:apache2-mod_nss-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:apache2-mod_nss-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3-hmac");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3-hmac");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nspr-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-certs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-certs-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-sysinit-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-tools-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP4", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP4", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-branding-SLE-60-32.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debuginfo-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-debugsource-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"MozillaFirefox-translations-common-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"apache2-mod_nss-1.0.14-19.6.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"apache2-mod_nss-debuginfo-1.0.14-19.6.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"apache2-mod_nss-debugsource-1.0.14-19.6.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-hmac-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libfreebl3-hmac-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-hmac-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsoftokn3-hmac-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nspr-32bit-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nspr-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nspr-debuginfo-32bit-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nspr-debuginfo-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nspr-debugsource-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-certs-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-certs-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-certs-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-debugsource-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-sysinit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-sysinit-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-tools-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"mozilla-nss-tools-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-branding-SLE-60-32.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-debuginfo-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-debugsource-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"MozillaFirefox-translations-common-60.2.2esr-109.46.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libfreebl3-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libfreebl3-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libfreebl3-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libfreebl3-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libsoftokn3-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libsoftokn3-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libsoftokn3-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libsoftokn3-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nspr-32bit-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nspr-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nspr-debuginfo-32bit-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nspr-debuginfo-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nspr-debugsource-4.19-19.3.1")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-certs-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-certs-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-certs-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-debugsource-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-sysinit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-sysinit-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-tools-3.36.4-58.15.3")) flag++;
if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"mozilla-nss-tools-debuginfo-3.36.4-58.15.3")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-SLE / llvm4 / mozilla-nspr / mozilla-nss / apache2-mod_nss");
}
VendorProductVersionCPE
novellsuse_linuxmozillafirefoxp-cpe:/a:novell:suse_linux:mozillafirefox
novellsuse_linuxmozillafirefox-branding-slep-cpe:/a:novell:suse_linux:mozillafirefox-branding-sle
novellsuse_linuxmozillafirefox-debuginfop-cpe:/a:novell:suse_linux:mozillafirefox-debuginfo
novellsuse_linuxmozillafirefox-debugsourcep-cpe:/a:novell:suse_linux:mozillafirefox-debugsource
novellsuse_linuxmozillafirefox-translations-commonp-cpe:/a:novell:suse_linux:mozillafirefox-translations-common
novellsuse_linuxapache2-mod_nssp-cpe:/a:novell:suse_linux:apache2-mod_nss
novellsuse_linuxapache2-mod_nss-debuginfop-cpe:/a:novell:suse_linux:apache2-mod_nss-debuginfo
novellsuse_linuxapache2-mod_nss-debugsourcep-cpe:/a:novell:suse_linux:apache2-mod_nss-debugsource
novellsuse_linuxlibfreebl3p-cpe:/a:novell:suse_linux:libfreebl3
novellsuse_linuxlibfreebl3-debuginfop-cpe:/a:novell:suse_linux:libfreebl3-debuginfo
Rows per page:
1-10 of 271

References