CentOS 5 : nss (CESA-2013:0214)

high Nessus Plugin ID 67097

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated nss and nspr packages that fix one security issue, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

It was found that a Certificate Authority (CA) mis-issued two intermediate certificates to customers. These certificates could be used to launch man-in-the-middle attacks. This update renders those certificates as untrusted. This covers all uses of the certificates, including SSL, S/MIME, and code signing. (BZ#890605)

In addition, the nss package has been upgraded to upstream version 3.13.6, and the nspr package has been upgraded to upstream version 4.9.2. These updates provide a number of bug fixes and enhancements over the previous versions. (BZ#893371, BZ#893372)

All NSS and NSPR users should upgrade to these updated packages, which correct these issues and add these enhancements. After installing the update, applications using NSS and NSPR must be restarted for the changes to take effect.

Solution

Update the affected nss packages.

See Also

http://www.nessus.org/u?c7c9056a

Plugin Details

Severity: High

ID: 67097

File Name: centos_RHSA-2013-0214.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/29/2013

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nspr, p-cpe:/a:centos:centos:nspr-devel, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-tools, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 1/31/2013

Vulnerability Publication Date: 1/31/2013

Reference Information

RHSA: 2013:0214