Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add: NASL bultin functions for certificate handling #1702

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

Kraemii
Copy link
Member

@Kraemii Kraemii commented Aug 19, 2024

Added functions: cert_open, cert_query, cert_close
SC-1140

Currently the queries for subject and hostnames are not complete and produce different results than in the c implementation.

I wrote a NASL script with an example certificate to compare results between c and rust:

cert=raw_string(0x30,0x82,0x07,0xfd,0x30,0x82,0x05,0xe5,0xa0,0x03,0x02,0x01,0x02,0x02,0x10,0x68,0x16,0x04,0xdf,0xf3,0x34,0xf1,0x71,0xd8,0x0a,0x73,0x55,0x99,0xc1,0x41,0x72,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0b,0x05,0x00,0x30,0x72,0x31,0x0b,0x30,0x09,0x06,0x03,0x55,0x04,0x06,0x13,0x02,0x55,0x53,0x31,0x0e,0x30,0x0c,0x06,0x03,0x55,0x04,0x08,0x0c,0x05,0x54,0x65,0x78,0x61,0x73,0x31,0x10,0x30,0x0e,0x06,0x03,0x55,0x04,0x07,0x0c,0x07,0x48,0x6f,0x75,0x73,0x74,0x6f,0x6e,0x31,0x11,0x30,0x0f,0x06,0x03,0x55,0x04,0x0a,0x0c,0x08,0x53,0x53,0x4c,0x20,0x43,0x6f,0x72,0x70,0x31,0x2e,0x30,0x2c,0x06,0x03,0x55,0x04,0x03,0x0c,0x25,0x53,0x53,0x4c,0x2e,0x63,0x6f,0x6d,0x20,0x45,0x56,0x20,0x53,0x53,0x4c,0x20,0x49,0x6e,0x74,0x65,0x72,0x6d,0x65,0x64,0x69,0x61,0x74,0x65,0x20,0x43,0x41,0x20,0x52,0x53,0x41,0x20,0x52,0x33,0x30,0x1e,0x17,0x0d,0x32,0x30,0x30,0x34,0x30,0x31,0x30,0x30,0x35,0x38,0x33,0x33,0x5a,0x17,0x0d,0x32,0x31,0x30,0x37,0x31,0x36,0x30,0x30,0x35,0x38,0x33,0x33,0x5a,0x30,0x81,0xbd,0x31,0x0b,0x30,0x09,0x06,0x03,0x55,0x04,0x06,0x13,0x02,0x55,0x53,0x31,0x0e,0x30,0x0c,0x06,0x03,0x55,0x04,0x08,0x0c,0x05,0x54,0x65,0x78,0x61,0x73,0x31,0x10,0x30,0x0e,0x06,0x03,0x55,0x04,0x07,0x0c,0x07,0x48,0x6f,0x75,0x73,0x74,0x6f,0x6e,0x31,0x11,0x30,0x0f,0x06,0x03,0x55,0x04,0x0a,0x0c,0x08,0x53,0x53,0x4c,0x20,0x43,0x6f,0x72,0x70,0x31,0x16,0x30,0x14,0x06,0x03,0x55,0x04,0x05,0x13,0x0d,0x4e,0x56,0x32,0x30,0x30,0x38,0x31,0x36,0x31,0x34,0x32,0x34,0x33,0x31,0x14,0x30,0x12,0x06,0x03,0x55,0x04,0x03,0x0c,0x0b,0x77,0x77,0x77,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x31,0x1d,0x30,0x1b,0x06,0x03,0x55,0x04,0x0f,0x0c,0x14,0x50,0x72,0x69,0x76,0x61,0x74,0x65,0x20,0x4f,0x72,0x67,0x61,0x6e,0x69,0x7a,0x61,0x74,0x69,0x6f,0x6e,0x31,0x17,0x30,0x15,0x06,0x0b,0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x02,0x0c,0x06,0x4e,0x65,0x76,0x61,0x64,0x61,0x31,0x13,0x30,0x11,0x06,0x0b,0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x03,0x13,0x02,0x55,0x53,0x30,0x82,0x01,0x22,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x01,0x05,0x00,0x03,0x82,0x01,0x0f,0x00,0x30,0x82,0x01,0x0a,0x02,0x82,0x01,0x01,0x00,0xc7,0x85,0xe4,0x64,0x6d,0xbd,0x45,0x09,0xce,0xf1,0x44,0xab,0x2d,0xc0,0xad,0x09,0x20,0x66,0x8a,0x63,0xcb,0x7b,0x25,0xb4,0xb6,0x6d,0x0d,0x9b,0xe9,0x82,0x09,0x0e,0x09,0xc7,0xb8,0x86,0x07,0xa8,0x1a,0xc2,0x51,0x5e,0xfd,0xa1,0xe9,0x62,0x92,0x4a,0x24,0x46,0x41,0x6f,0x72,0xfa,0x5a,0x2a,0x29,0xc5,0x1c,0x34,0x07,0x52,0x95,0x84,0x23,0xa4,0x54,0x11,0x16,0x26,0x48,0x28,0x37,0x3b,0xc5,0xa2,0xe3,0x6b,0x8e,0x71,0x5d,0x81,0xe5,0x96,0x9b,0x99,0x70,0xa4,0xc1,0xdc,0x58,0xe4,0x47,0x25,0xe7,0x50,0x5b,0x33,0xc5,0x27,0x19,0xda,0x00,0x19,0xb7,0x4d,0x9a,0x24,0x66,0x4a,0x64,0xe3,0x72,0xcf,0xa5,0x84,0xcc,0x60,0xe1,0xf1,0x58,0xea,0x50,0x69,0x88,0x45,0x45,0x88,0x65,0x23,0x19,0x14,0x7e,0xeb,0x54,0x7a,0xec,0xbc,0xfa,0x53,0x82,0x89,0x78,0xb3,0x5c,0x0a,0x6d,0x3b,0x43,0x01,0x58,0x28,0x19,0xa9,0x8b,0x4f,0x20,0x77,0x28,0x12,0xbd,0x17,0x54,0xc3,0x9e,0x49,0xa2,0x9a,0xde,0x76,0x3f,0x95,0x1a,0xd8,0xd4,0x90,0x1e,0x21,0x15,0x3e,0x06,0x41,0x7f,0xe0,0x86,0xde,0xbd,0x46,0x5a,0xb3,0xff,0xef,0x2e,0xd1,0xd1,0x10,0x92,0x1b,0x94,0xba,0xe7,0x2b,0xa9,0xa9,0x66,0x48,0x6c,0xb8,0xdc,0x74,0x70,0x05,0xf0,0xca,0x17,0x06,0x1e,0x58,0xce,0xc2,0x3c,0xc7,0x79,0x7b,0xf7,0x4e,0xfa,0xdd,0x3c,0xb7,0xc3,0xdb,0x8f,0x35,0x53,0x4e,0xfe,0x61,0x40,0x30,0xac,0x11,0x82,0x15,0xd9,0x3e,0xc0,0x14,0x8f,0x52,0x70,0xdc,0x4c,0x92,0x1e,0xff,0x02,0x03,0x01,0x00,0x01,0xa3,0x82,0x03,0x41,0x30,0x82,0x03,0x3d,0x30,0x1f,0x06,0x03,0x55,0x1d,0x23,0x04,0x18,0x30,0x16,0x80,0x14,0xbf,0xc1,0x5a,0x87,0xff,0x28,0xfa,0x41,0x3d,0xfd,0xb7,0x4f,0xe4,0x1d,0xaf,0xa0,0x61,0x58,0x29,0xbd,0x30,0x7f,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x01,0x04,0x73,0x30,0x71,0x30,0x4d,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x02,0x86,0x41,0x68,0x74,0x74,0x70,0x3a,0x2f,0x2f,0x77,0x77,0x77,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x2f,0x72,0x65,0x70,0x6f,0x73,0x69,0x74,0x6f,0x72,0x79,0x2f,0x53,0x53,0x4c,0x63,0x6f,0x6d,0x2d,0x53,0x75,0x62,0x43,0x41,0x2d,0x45,0x56,0x2d,0x53,0x53,0x4c,0x2d,0x52,0x53,0x41,0x2d,0x34,0x30,0x39,0x36,0x2d,0x52,0x33,0x2e,0x63,0x72,0x74,0x30,0x20,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x86,0x14,0x68,0x74,0x74,0x70,0x3a,0x2f,0x2f,0x6f,0x63,0x73,0x70,0x73,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x30,0x1f,0x06,0x03,0x55,0x1d,0x11,0x04,0x18,0x30,0x16,0x82,0x0b,0x77,0x77,0x77,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x82,0x07,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x30,0x5f,0x06,0x03,0x55,0x1d,0x20,0x04,0x58,0x30,0x56,0x30,0x07,0x06,0x05,0x67,0x81,0x0c,0x01,0x01,0x30,0x0d,0x06,0x0b,0x2a,0x84,0x68,0x01,0x86,0xf6,0x77,0x02,0x05,0x01,0x01,0x30,0x3c,0x06,0x0c,0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x30,0x01,0x03,0x01,0x04,0x30,0x2c,0x30,0x2a,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x02,0x01,0x16,0x1e,0x68,0x74,0x74,0x70,0x73,0x3a,0x2f,0x2f,0x77,0x77,0x77,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x2f,0x72,0x65,0x70,0x6f,0x73,0x69,0x74,0x6f,0x72,0x79,0x30,0x1d,0x06,0x03,0x55,0x1d,0x25,0x04,0x16,0x30,0x14,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x02,0x06,0x08,0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x01,0x30,0x48,0x06,0x03,0x55,0x1d,0x1f,0x04,0x41,0x30,0x3f,0x30,0x3d,0xa0,0x3b,0xa0,0x39,0x86,0x37,0x68,0x74,0x74,0x70,0x3a,0x2f,0x2f,0x63,0x72,0x6c,0x73,0x2e,0x73,0x73,0x6c,0x2e,0x63,0x6f,0x6d,0x2f,0x53,0x53,0x4c,0x63,0x6f,0x6d,0x2d,0x53,0x75,0x62,0x43,0x41,0x2d,0x45,0x56,0x2d,0x53,0x53,0x4c,0x2d,0x52,0x53,0x41,0x2d,0x34,0x30,0x39,0x36,0x2d,0x52,0x33,0x2e,0x63,0x72,0x6c,0x30,0x1d,0x06,0x03,0x55,0x1d,0x0e,0x04,0x16,0x04,0x14,0x00,0xc0,0x15,0x42,0x1a,0xcf,0x0e,0x6b,0x64,0x81,0xda,0xa6,0x74,0x71,0x21,0x49,0xe9,0xc3,0xe1,0x8b,0x30,0x0e,0x06,0x03,0x55,0x1d,0x0f,0x01,0x01,0xff,0x04,0x04,0x03,0x02,0x05,0xa0,0x30,0x82,0x01,0x7d,0x06,0x0a,0x2b,0x06,0x01,0x04,0x01,0xd6,0x79,0x02,0x04,0x02,0x04,0x82,0x01,0x6d,0x04,0x82,0x01,0x69,0x01,0x67,0x00,0x77,0x00,0xf6,0x5c,0x94,0x2f,0xd1,0x77,0x30,0x22,0x14,0x54,0x18,0x08,0x30,0x94,0x56,0x8e,0xe3,0x4d,0x13,0x19,0x33,0xbf,0xdf,0x0c,0x2f,0x20,0x0b,0xcc,0x4e,0xf1,0x64,0xe3,0x00,0x00,0x01,0x71,0x33,0x48,0x68,0x6f,0x00,0x00,0x04,0x03,0x00,0x48,0x30,0x46,0x02,0x21,0x00,0xeb,0x17,0xa5,0x88,0xd4,0x7c,0x1a,0x4f,0xfa,0xde,0x96,0x1d,0x9d,0x2f,0xef,0x3b,0x1f,0xc2,0x8e,0x9b,0x44,0x30,0x4b,0xfc,0xf5,0x65,0xa1,0xd7,0xfb,0xab,0x58,0x81,0x02,0x21,0x00,0xf2,0x06,0xb7,0x87,0x53,0x6e,0x43,0xcf,0x0b,0xa4,0x41,0xa4,0x50,0x8f,0x05,0xba,0xe7,0x96,0x4b,0x92,0xa0,0xa7,0xc5,0xbc,0x50,0x59,0x18,0x8e,0x7a,0x68,0xfd,0x24,0x00,0x75,0x00,0x94,0x20,0xbc,0x1e,0x8e,0xd5,0x8d,0x6c,0x88,0x73,0x1f,0x82,0x8b,0x22,0x2c,0x0d,0xd1,0xda,0x4d,0x5e,0x6c,0x4f,0x94,0x3d,0x61,0xdb,0x4e,0x2f,0x58,0x4d,0xa2,0xc2,0x00,0x00,0x01,0x71,0x33,0x48,0x68,0xdc,0x00,0x00,0x04,0x03,0x00,0x46,0x30,0x44,0x02,0x20,0x19,0x11,0x38,0xc3,0x36,0x9b,0x35,0x17,0x43,0xf2,0x4a,0xbf,0xbc,0x53,0xf7,0xb5,0x07,0xb6,0x86,0x6d,0x31,0xe6,0x75,0xee,0x96,0x8c,0x21,0xe0,0x86,0xf0,0xde,0x59,0x02,0x20,0x56,0x1b,0xff,0x79,0x52,0x0e,0x99,0x52,0xec,0x07,0x11,0xe2,0xbf,0x97,0xa5,0x6b,0x44,0x29,0x24,0xc5,0x58,0x99,0x8d,0x09,0x16,0xdc,0x5c,0x9b,0xab,0xd9,0x11,0x81,0x00,0x75,0x00,0xee,0xc0,0x95,0xee,0x8d,0x72,0x64,0x0f,0x92,0xe3,0xc3,0xb9,0x1b,0xc7,0x12,0xa3,0x69,0x6a,0x09,0x7b,0x4b,0x6a,0x1a,0x14,0x38,0xe6,0x47,0xb2,0xcb,0xed,0xc5,0xf9,0x00,0x00,0x01,0x71,0x33,0x48,0x68,0xf3,0x00,0x00,0x04,0x03,0x00,0x46,0x30,0x44,0x02,0x20,0x7a,0x22,0xf6,0xe8,0x5a,0xcb,0x37,0x47,0x82,0x2d,0x57,0x08,0xde,0x6e,0x5e,0xc3,0xdf,0x2a,0x05,0x69,0x7d,0x0d,0x0e,0x1d,0x9d,0x5a,0x18,0x60,0xc0,0x2c,0x6b,0x1f,0x02,0x20,0x09,0xfa,0xbb,0xa1,0xc3,0x02,0xe6,0xdf,0xb5,0x8e,0x2e,0x4c,0xe7,0x16,0x8b,0x98,0xf0,0xb8,0x23,0xe5,0x97,0xdc,0x8f,0xc0,0x46,0x45,0x92,0xca,0x23,0xbb,0x21,0x07,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0b,0x05,0x00,0x03,0x82,0x02,0x01,0x00,0x27,0xae,0xba,0xbe,0x10,0x9e,0xe8,0xea,0x9a,0x0b,0x92,0xac,0x75,0x37,0x9a,0x17,0xfe,0x70,0x9a,0x1d,0xcd,0x34,0x0d,0xaa,0x8e,0x2d,0x75,0xef,0x8f,0x0f,0x5f,0xde,0x15,0xd6,0x00,0x10,0xbb,0xbc,0xc4,0x5f,0xb4,0x02,0xde,0xf1,0x26,0x23,0xd8,0x8b,0x94,0x4a,0xc2,0x29,0x72,0x3f,0x9e,0xaf,0xfb,0x78,0x98,0xd9,0x3f,0x65,0xc3,0xb4,0xbc,0x4c,0x9d,0x38,0xd5,0x52,0xe1,0x68,0x82,0xa9,0xd7,0x83,0x33,0x49,0x4c,0xd1,0xc9,0xea,0x0e,0x02,0xc2,0x7b,0x40,0x00,0xcc,0x0a,0x51,0xca,0x50,0x39,0x47,0x51,0x4d,0xa9,0x36,0xea,0x3c,0xf1,0x8e,0xa2,0x82,0x8b,0xd3,0xdd,0xbb,0x27,0xc0,0x93,0x62,0x11,0x03,0x6a,0xca,0x64,0x92,0x62,0x19,0x2d,0xc3,0x4b,0x5a,0x76,0xea,0x2a,0x8e,0xa5,0xe7,0xd3,0xa8,0x2c,0x56,0x2a,0x16,0x4d,0x50,0xd7,0xca,0xc7,0x79,0xa8,0x4c,0x78,0xb7,0xab,0x08,0x80,0x87,0x0c,0x9b,0x6e,0x98,0x1f,0x5b,0xc9,0xa4,0x24,0x04,0x84,0xaa,0x5c,0xdb,0x2d,0x3b,0x81,0x19,0x24,0x94,0x16,0x51,0xb4,0xc8,0xd3,0x86,0xfe,0x1c,0x5f,0x2c,0x8c,0x5f,0xbb,0x93,0x71,0xd4,0xfb,0x00,0x90,0x4f,0xb9,0xe8,0x9f,0x0a,0x85,0x76,0xe4,0x9c,0x57,0xba,0x8f,0x1d,0xe7,0x5d,0xfd,0x83,0x03,0xf5,0x04,0x07,0xbb,0x20,0x15,0x4f,0xc7,0x6b,0xbb,0x28,0xdf,0xd4,0xc8,0xe5,0xdd,0x66,0x6c,0x0c,0x7f,0xf4,0xe6,0x14,0x6c,0x03,0x74,0x27,0xec,0xc8,0x77,0xff,0x66,0xc0,0x76,0xc0,0xb1,0xe8,0xcd,0x36,0x28,0x01,0x59,0x90,0xf4,0x5a,0x14,0xd4,0x92,0xe0,0x71,0x58,0xaf,0xa8,0x9f,0xaf,0x36,0x50,0x61,0x1d,0x78,0x65,0xc4,0xc7,0x4d,0xd2,0x3f,0x34,0x47,0xd3,0x73,0xe8,0x42,0x20,0x95,0x08,0xde,0x2b,0x73,0xbc,0x23,0xf7,0x05,0x1a,0x6f,0xc1,0xf3,0xee,0x36,0x84,0xe9,0x42,0x21,0xdf,0x59,0x76,0xd9,0xdd,0x25,0xc4,0x49,0x56,0x38,0xb4,0xc0,0x3d,0x2a,0xc1,0xeb,0xc2,0x69,0xf0,0x3d,0x8c,0x99,0x47,0xbf,0xf8,0xec,0x13,0xe2,0x3d,0x53,0x3e,0x9c,0xa4,0x2c,0xa1,0xb3,0x0f,0xa5,0xac,0x57,0x71,0x52,0x0a,0x94,0xe7,0xc6,0xb1,0xa9,0xe2,0xbc,0xf4,0x54,0x7e,0x36,0x8e,0x2a,0xd0,0x82,0x0e,0xf8,0x98,0xb5,0xac,0x92,0xab,0xf6,0x79,0x12,0x07,0x40,0x6a,0x5e,0x8c,0xd5,0x9c,0x4d,0x58,0x07,0xf2,0x8b,0xbd,0xd2,0x2c,0xb9,0x86,0x49,0xba,0xa6,0xf6,0xa4,0xa9,0x2e,0xfb,0x3c,0xd3,0xea,0x05,0x30,0x1d,0x44,0xd9,0xbc,0x18,0x8d,0x3a,0xd5,0xcb,0xe0,0xdc,0x70,0x73,0xf2,0x93,0xed,0x6c,0xce,0x49,0xdd,0xb0,0x3f,0x5d,0x10,0x23,0xc0,0xca,0x83,0x8b,0xdf,0x88,0xd0,0xec,0x1d,0x69,0x81,0xd5,0xce,0x0a,0x8e,0x2e,0xa0,0x3a,0x00,0x39,0xb9,0x25,0x33,0x68,0x69,0xaa,0xfe,0xfe,0x15,0x9d,0xc2,0xb9,0x52,0xbf,0xa7,0xf4,0xb6,0xdf,0x9d,0xf2,0xdc,0xdb,0xc2,0x79,0x7e,0xdf,0xc6,0xa2,0xd8,0xa7,0x33,0x20,0xe4,0xde,0x26,0xab,0x17,0x5d,0x18,0x96,0xa7,0x0e,0x99,0xe5,0xf5,0xb8,0x59,0x8a,0x6d,0xd8,0xbf,0x5e,0x8a,0xc6,0x96,0x40,0xa8,0x30,0x5d,0xd3,0x0f,0x1f,0x2b,0x9a,0x9f,0x43,0x06,0x20,0x7f);
id=cert_open(cert);
display(cert_query(id,"subject"));
cert_close(id);

Currently the following query commands do not work like in the c implementation:

  • subject
  • hostnames

The issue here is, that the library I used does not contain the Subject Alternative Name extension.
I also checked for other libraries handling certificates (rustls and x509-parser), but they all come with their drawbacks. Maybe the best solution would be to combine two of these libraries?

All query parameters are now implemented.

@github-actions github-actions bot added the minor_release creates a minor release label Aug 19, 2024
@github-actions github-actions bot added minor_release creates a minor release and removed minor_release creates a minor release labels Aug 19, 2024
Copy link

github-actions bot commented Aug 19, 2024

🔍 Vulnerabilities of harbor-os.greenbone.net/community/openvas-scanner:pr-1702

📦 Image Reference harbor-os.greenbone.net/community/openvas-scanner:pr-1702
digestsha256:e27ce77d3791ca239bbef09c59c921c5915b69da4a912cf60397e2bc10521b43
vulnerabilitiescritical: 0 high: 0 medium: 1 low: 35 unspecified: 3
size141 MB
packages261
📦 Base Image greenbone/gvm-libs:edge
digestsha256:c775bdcc28b9893cb03ba3e806e6c56b9ba3a7b3344d54ff0044fd065cca71c3
vulnerabilitiescritical: 0 high: 0 medium: 0 low: 25 unspecified: 2
critical: 0 high: 0 medium: 1 low: 0 nghttp2 1.52.0-1+deb12u1 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u1?os_distro=bookworm&os_name=debian&os_version=12

medium : CVE--2024--28182

Affected range>=1.52.0-1+deb12u1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile14th percentile
Description

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

critical: 0 high: 0 medium: 0 low: 5 pcre3 2:8.39-15 (deb)

pkg:deb/debian/pcre3@2:8.39-15?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--20838

Affected range>=2:8.39-15
Fixed versionNot Fixed
EPSS Score1.03%
EPSS Percentile84th percentile
Description

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

low : CVE--2017--7246

Affected range>=2:8.39-15
Fixed versionNot Fixed
EPSS Score0.65%
EPSS Percentile80th percentile
Description

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

low : CVE--2017--7245

Affected range>=2:8.39-15
Fixed versionNot Fixed
EPSS Score0.65%
EPSS Percentile80th percentile
Description

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

low : CVE--2017--16231

Affected range>=2:8.39-15
Fixed versionNot Fixed
EPSS Score0.08%
EPSS Percentile36th percentile
Description

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

low : CVE--2017--11164

Affected range>=2:8.39-15
Fixed versionNot Fixed
EPSS Score0.37%
EPSS Percentile73rd percentile
Description

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

critical: 0 high: 0 medium: 0 low: 4 openldap 2.5.13+dfsg-5 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-5?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2020--15719

Affected range>=2.5.13+dfsg-5
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile54th percentile
Description

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

low : CVE--2017--17740

Affected range>=2.5.13+dfsg-5
Fixed versionNot Fixed
EPSS Score0.41%
EPSS Percentile74th percentile
Description

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

low : CVE--2017--14159

Affected range>=2.5.13+dfsg-5
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

low : CVE--2015--3276

Affected range>=2.5.13+dfsg-5
Fixed versionNot Fixed
EPSS Score0.42%
EPSS Percentile75th percentile
Description

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

critical: 0 high: 0 medium: 0 low: 3 unspecified: 2openssl 3.0.13-1~deb12u1 (deb)

pkg:deb/debian/[email protected]~deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2024--6119

Affected range<3.0.14-1~deb12u2
Fixed version3.0.14-1~deb12u2
EPSS Score0.04%
EPSS Percentile16th percentile
Description

Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an otherName subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.

low : CVE--2024--4603

Affected range<3.0.14-1~deb12u1
Fixed version3.0.14-1~deb12u1
EPSS Score0.04%
EPSS Percentile11th percentile
Description

Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (p parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the -check option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

low : CVE--2010--0928

Affected range>=3.0.11-1~deb12u2
Fixed versionNot Fixed
EPSS Score0.07%
EPSS Percentile30th percentile
Description

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

unspecified : CVE--2024--4741

Affected range<3.0.14-1~deb12u1
Fixed version3.0.14-1~deb12u1
Description

unspecified : CVE--2024--2511

Affected range<3.0.14-1~deb12u1
Fixed version3.0.14-1~deb12u1
EPSS Score0.04%
EPSS Percentile11th percentile
Description

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation. This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.

critical: 0 high: 0 medium: 0 low: 2 libpcap 1.10.3-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2024--8006

Affected range>=1.10.3-1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

Remote packet capture support is disabled by default in libpcap. When a user builds libpcap with remote packet capture support enabled, one of the functions that become available is pcap_findalldevs_ex(). One of the function arguments can be a filesystem path, which normally means a directory with input data files. When the specified path cannot be used as a directory, the function receives NULL from opendir(), but does not check the return value and passes the NULL value to readdir(), which causes a NULL pointer derefence.

low : CVE--2023--7256

Affected range>=1.10.3-1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

critical: 0 high: 0 medium: 0 low: 2 perl 5.36.0-7+deb12u1 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2023--31486

Affected range>=5.36.0-7+deb12u1
Fixed versionNot Fixed
EPSS Score0.33%
EPSS Percentile71st percentile
Description

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

low : CVE--2011--4116

Affected range>=5.36.0-7+deb12u1
Fixed versionNot Fixed
EPSS Score0.24%
EPSS Percentile65th percentile
Description

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

critical: 0 high: 0 medium: 0 low: 2 m4 1.4.19-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2008--1688

Affected range>=1.4.19-3
Fixed versionNot Fixed
EPSS Score2.87%
EPSS Percentile91st percentile
Description

Unspecified vulnerability in GNU m4 before 1.4.11 might allow context-dependent attackers to execute arbitrary code, related to improper handling of filenames specified with the -F option. NOTE: it is not clear when this issue crosses privilege boundaries.

low : CVE--2008--1687

Affected range>=1.4.19-3
Fixed versionNot Fixed
EPSS Score1.89%
EPSS Percentile89th percentile
Description

The (1) maketemp and (2) mkstemp builtin functions in GNU m4 before 1.4.11 do not quote their output when a file is created, which might allow context-dependent attackers to trigger a macro expansion, leading to unspecified use of an incorrect filename.

critical: 0 high: 0 medium: 0 low: 2 shadow 1:4.13+dfsg1-1 (deb)

pkg:deb/debian/shadow@1:4.13%2Bdfsg1-1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2019--19882

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile5th percentile
Description

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

low : CVE--2007--5686

Affected range>=1:4.13+dfsg1-1
Fixed versionNot Fixed
EPSS Score0.14%
EPSS Percentile51st percentile
Description

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

critical: 0 high: 0 medium: 0 low: 1 curl 7.88.1-10+deb12u7 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u7?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2024--2379

Affected range>=7.88.1-10+deb12u7
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile14th percentile
Description

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.

critical: 0 high: 0 medium: 0 low: 1 apt 2.6.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3374

Affected range>=2.6.1
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile54th percentile
Description

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

critical: 0 high: 0 medium: 0 low: 1 net-tools 2.10-0.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2002--1976

Affected range>=2.10-0.1
Fixed versionNot Fixed
EPSS Score0.06%
EPSS Percentile26th percentile
Description

ifconfig, when used on the Linux kernel 2.2 and later, does not report when the network interface is in promiscuous mode if it was put in promiscuous mode using PACKET_MR_PROMISC, which could allow attackers to sniff the network without detection, as demonstrated using libpcap.

critical: 0 high: 0 medium: 0 low: 1 nmap 7.93+dfsg1-1 (deb)

pkg:deb/debian/[email protected]%2Bdfsg1-1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--15173

Affected range>=7.93+dfsg1-1
Fixed versionNot Fixed
EPSS Score2.28%
EPSS Percentile90th percentile
Description

Nmap through 7.70, when the -sV option is used, allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted TCP-based service.

critical: 0 high: 0 medium: 0 low: 1 tar 1.34+dfsg-1.2+deb12u1 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-1.2%2Bdeb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2005--2541

Affected range>=1.34+dfsg-1.2+deb12u1
Fixed versionNot Fixed
EPSS Score0.69%
EPSS Percentile81st percentile
Description

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

critical: 0 high: 0 medium: 0 low: 1 gnutls28 3.7.9-2+deb12u3 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u3?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2011--3389

Affected range>=3.7.9-2+deb12u3
Fixed versionNot Fixed
EPSS Score0.85%
EPSS Percentile83rd percentile
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

critical: 0 high: 0 medium: 0 low: 1 gcc-12 12.2.0-14 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--27943

Affected range>=12.2.0-14
Fixed versionNot Fixed
EPSS Score0.07%
EPSS Percentile32nd percentile
Description

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

critical: 0 high: 0 medium: 0 low: 1 libxml2 2.9.14+dfsg-1.3~deb12u1 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-1.3~deb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2024--34459

Affected range>=2.9.14+dfsg-1.3~deb12u1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile11th percentile
Description

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c.

critical: 0 high: 0 medium: 0 low: 1 krb5 1.20.1-2+deb12u2 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u2?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--5709

Affected range>=1.20.1-2+deb12u2
Fixed versionNot Fixed
EPSS Score0.10%
EPSS Percentile41st percentile
Description

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

critical: 0 high: 0 medium: 0 low: 1 glib2.0 2.74.6-2+deb12u3 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u3?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2012--0039

Affected range>=2.74.6-2+deb12u3
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile53rd percentile
Description

GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.

critical: 0 high: 0 medium: 0 low: 1 gnupg2 2.2.40-1.1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--3219

Affected range>=2.2.40-1.1
Fixed versionNot Fixed
EPSS Score0.05%
EPSS Percentile18th percentile
Description

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

critical: 0 high: 0 medium: 0 low: 1 libgcrypt20 1.10.1-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2018--6829

Affected range>=1.10.1-3
Fixed versionNot Fixed
EPSS Score0.19%
EPSS Percentile57th percentile
Description

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

critical: 0 high: 0 medium: 0 low: 1 coreutils 9.1-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2017--18018

Affected range>=9.1-1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile5th percentile
Description

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.38.1-5+deb12u1 (deb)

pkg:deb/debian/[email protected]%2Bdeb12u1?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2022--0563

Affected range>=2.38.1-5+deb12u1
Fixed versionNot Fixed
EPSS Score0.05%
EPSS Percentile18th percentile
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 sqlite3 3.40.1-2 (deb)

pkg:deb/debian/[email protected]?os_distro=bookworm&os_name=debian&os_version=12

low : CVE--2021--45346

Affected range>=3.40.1-2
Fixed versionNot Fixed
EPSS Score0.22%
EPSS Percentile61st percentile
Description

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

critical: 0 high: 0 medium: 0 low: 0 unspecified: 1net-snmp 5.9.3+dfsg-2 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-2?os_distro=bookworm&os_name=debian&os_version=12

unspecified : CVE--2024--26464

Affected range>=5.9.3+dfsg-2
Fixed versionNot Fixed
Description

net-snmp 5.9.4 contains a memory leak vulnerability in /net-snmp/apps/snmpvacm.c.

@github-actions github-actions bot added minor_release creates a minor release and removed minor_release creates a minor release labels Aug 20, 2024
@Kraemii Kraemii force-pushed the rs-nasl-cert-handling branch 2 times, most recently from 54611f6 to 2808ff5 Compare August 21, 2024 12:26
@github-actions github-actions bot added minor_release creates a minor release and removed minor_release creates a minor release labels Aug 21, 2024
@github-actions github-actions bot added minor_release creates a minor release and removed minor_release creates a minor release labels Aug 26, 2024
@Kraemii Kraemii marked this pull request as ready for review August 26, 2024 13:51
@Kraemii Kraemii requested a review from a team as a code owner August 26, 2024 13:51
@github-actions github-actions bot added minor_release creates a minor release and removed minor_release creates a minor release labels Aug 26, 2024
@ArnoStiefvater ArnoStiefvater added no_release Disable automatic release label creation and removed minor_release creates a minor release labels Sep 5, 2024
@Kraemii Kraemii force-pushed the rs-nasl-cert-handling branch 7 times, most recently from 23428c9 to 7c2330e Compare September 9, 2024 11:41
@Kraemii Kraemii enabled auto-merge (rebase) September 9, 2024 11:43
Tehforsch
Tehforsch previously approved these changes Sep 9, 2024
Copy link
Contributor

@Tehforsch Tehforsch left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks good functionality wise. I had a few remarks about the code, which you can ignore if you want.

A random comment: This code makes me desperately want

https://doc.rust-lang.org/std/ops/trait.Try.html

We could just implement Try for NaslValue, making NaslValue::Null the early return variant and make this code a joy to write. Unfortunately, it's still unstable :(

rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/Cargo.toml Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
rust/nasl-builtin-cert/src/lib.rs Outdated Show resolved Hide resolved
Added functions: cert_open, cert_query, cert_close
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
no_release Disable automatic release label creation
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants