Debian DLA-315-1 : nss security update

medium Nessus Plugin ID 86154

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in nss, the Mozilla Network Security Service library. The Common Vulnerabilities and Exposures project identifies the following problems :

CVE-2015-2721

Karthikeyan Bhargavan discovered that NSS incorrectly handles state transitions for the TLS state machine. A man-in-the-middle attacker could exploit this flaw to skip the ServerKeyExchange message and remove the forward-secrecy property.

CVE-2015-2730

Watson Ladd discovered that NSS does not properly perform Elliptical Curve Cryptography (ECC) multiplication, allowing a remote attacker to potentially spoof ECDSA signatures.

For the oldoldstable distribution (squeeze), these problems have been fixed in version 3.12.8-1+squeeze12.

We recommend that you upgrade your nss packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2015/09/msg00010.html

https://packages.debian.org/source/squeeze-lts/nss

Plugin Details

Severity: Medium

ID: 86154

File Name: debian_DLA-315.nasl

Version: 2.5

Type: local

Agent: unix

Published: 9/28/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss3-1d, p-cpe:/a:debian:debian_linux:libnss3-1d-dbg, p-cpe:/a:debian:debian_linux:libnss3-dev, p-cpe:/a:debian:debian_linux:libnss3-tools, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2015

Reference Information

CVE: CVE-2015-2721, CVE-2015-2730

BID: 75541