SuSE 11.2 / 11.3 Security Update : mozilla-nspr, mozilla-nss (SAT Patch Numbers 8572 / 8573)

high Nessus Plugin ID 71172

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

Mozilla NSPR and NSS were updated to fix various security bugs that could be used to crash the browser or potentially execute code.

Mozilla NSPR 4.10.2 has the following bug fixes :

- Bug 770534: Possible pointer overflow in PL_ArenaAllocate(). Fixed by Pascal Cuoq and Kamil Dudka.

- Bug 888546: ptio.c:PR_ImportUDPSocket doesn't work.
Fixed by Miloslav Trmac.

- Bug 915522: VS2013 support for NSPR. Fixed by Makoto Kato.

- Bug 927687: Avoid unsigned integer wrapping in PL_ArenaAllocate. (CVE-2013-5607) Mozilla NSS 3.15.3 is a patch release for NSS 3.15 and includes the following bug fixes :

- Bug 925100: Ensure a size is <= half of the maximum PRUint32 value. (CVE-2013-1741)

- Bug 934016: Handle invalid handshake packets.
(CVE-2013-5605)

- Bug 910438: Return the correct result in CERT_VerifyCert on failure, if a verifyLog isn't used. (CVE-2013-5606)

Solution

Apply SAT patch number 8572 / 8573 as appropriate.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=850148

http://support.novell.com/security/cve/CVE-2013-1741.html

http://support.novell.com/security/cve/CVE-2013-5605.html

http://support.novell.com/security/cve/CVE-2013-5606.html

http://support.novell.com/security/cve/CVE-2013-5607.html

Plugin Details

Severity: High

ID: 71172

File Name: suse_11_nss-201311-131121.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/3/2013

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:libfreebl3, p-cpe:/a:novell:suse_linux:11:libfreebl3-32bit, p-cpe:/a:novell:suse_linux:11:libsoftokn3, p-cpe:/a:novell:suse_linux:11:libsoftokn3-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nspr, p-cpe:/a:novell:suse_linux:11:mozilla-nspr-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss, p-cpe:/a:novell:suse_linux:11:mozilla-nss-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 11/21/2013

Reference Information

CVE: CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607