CentOS 6 / 7 : nss-util (CESA-2016:0370)

high Nessus Plugin ID 89760

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated nss-util packages that fix one security issue are now available for Red Hat Enterprise 6 and 7.

Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util package provides a set of utilities for NSS and the Softoken module.

A heap-based buffer overflow flaw was found in the way NSS parsed certain ASN.1 structures. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash, or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library.
(CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Francis Gabriel as the original reporter.

All nss-util users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all applications linked to the nss and nss-util library must be restarted, or the system rebooted.

Solution

Update the affected nss-util packages.

See Also

http://www.nessus.org/u?9e6233f9

http://www.nessus.org/u?bdc6054d

Plugin Details

Severity: High

ID: 89760

File Name: centos_RHSA-2016-0370.nasl

Version: 2.14

Type: local

Agent: unix

Published: 3/9/2016

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1950

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nss-util, p-cpe:/a:centos:centos:nss-util-devel, cpe:/o:centos:centos:6, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/9/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2016-1950

RHSA: 2016:0370