SuSE 11 Security Update : Mozilla (SAT Patch Number 2239)

medium Nessus Plugin ID 50930

Language:

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

Mozilla NSS was updated to version 3.12.6.

This fixes all currently known issues in mozilla-nss, and also implements the new TLS/SSL renegotiation handling. (CVE-2009-3555)

Solution

Apply SAT patch number 2239.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=554085

http://support.novell.com/security/cve/CVE-2009-3555.html

Plugin Details

Severity: Medium

ID: 50930

File Name: suse_11_libfreebl3-100406.nasl

Version: 1.10

Type: local

Agent: unix

Published: 12/2/2010

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:libfreebl3, p-cpe:/a:novell:suse_linux:11:libfreebl3-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss, p-cpe:/a:novell:suse_linux:11:mozilla-nss-32bit, p-cpe:/a:novell:suse_linux:11:mozilla-nss-tools, p-cpe:/a:novell:suse_linux:11:zlib, p-cpe:/a:novell:suse_linux:11:zlib-32bit, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 4/6/2010

Reference Information

CVE: CVE-2009-3555

CWE: 310