Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:863804
HistoryMar 19, 2012 - 12:00 a.m.

Fedora Update for nss FEDORA-2011-17400

2012-03-1900:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
6

0.003 Low

EPSS

Percentile

66.1%

Check for the Version of nss

###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for nss FEDORA-2011-17400
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_affected = "nss on Fedora 16";
tag_insight = "Network Security Services (NSS) is a set of libraries designed to
  support cross-platform development of security-enabled client and
  server applications. Applications built with NSS can support SSL v2
  and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
  v3 certificates, and other security standards.";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071325.html");
  script_id(863804);
  script_version("$Revision: 8313 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-03-19 12:18:59 +0530 (Mon, 19 Mar 2012)");
  script_cve_id("CVE-2011-3389");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_xref(name: "FEDORA", value: "2011-17400");
  script_name("Fedora Update for nss FEDORA-2011-17400");

  script_tag(name: "summary" , value: "Check for the Version of nss");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "FC16")
{

  if ((res = isrpmvuln(pkg:"nss", rpm:"nss~3.13.1~9.fc16", rls:"FC16")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}