Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310704118
HistoryFeb 16, 2018 - 12:00 a.m.

Debian: Security Advisory (DSA-4118-1)

2018-02-1600:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
30

6.2 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.704118");
  script_cve_id("CVE-2017-15698");
  script_tag(name:"creation_date", value:"2018-02-16 23:00:00 +0000 (Fri, 16 Feb 2018)");
  script_version("2024-02-02T05:06:06+0000");
  script_tag(name:"last_modification", value:"2024-02-02 05:06:06 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2018-02-27 19:12:46 +0000 (Tue, 27 Feb 2018)");

  script_name("Debian: Security Advisory (DSA-4118-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB(8|9)");

  script_xref(name:"Advisory-ID", value:"DSA-4118-1");
  script_xref(name:"URL", value:"https://www.debian.org/security/2018/DSA-4118-1");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-4118");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/tomcat-native");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'tomcat-native' package(s) announced via the DSA-4118-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Jonas Klempel reported that tomcat-native, a library giving Tomcat access to the Apache Portable Runtime (APR) library's network connection (socket) implementation and random-number generator, does not properly handle fields longer than 127 bytes when parsing the AIA-Extension field of a client certificate. If OCSP checks are used, this could result in client certificates that should have been rejected to be accepted.

For the oldstable distribution (jessie), this problem has been fixed in version 1.1.32~repack-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 1.2.12-2+deb9u1.

We recommend that you upgrade your tomcat-native packages.

For the detailed security status of tomcat-native please refer to its security tracker page at: [link moved to references]");

  script_tag(name:"affected", value:"'tomcat-native' package(s) on Debian 8, Debian 9.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB8") {

  if(!isnull(res = isdpkgvuln(pkg:"libtcnative-1", ver:"1.1.32~repack-2+deb8u1", rls:"DEB8"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

if(release == "DEB9") {

  if(!isnull(res = isdpkgvuln(pkg:"libtcnative-1", ver:"1.2.12-2+deb9u1", rls:"DEB9"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

6.2 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%