CentOS 7 : nspr / nss / nss-softokn / nss-util (CESA-2016:0685)

high Nessus Plugin ID 90722

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for nss, nspr, nss-softokn, and nss-util is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a newer upstream version:
nss (3.21.0), nss-util (3.21.0), nspr (4.11.0). (BZ#1310581, BZ#1303021, BZ# 1299872)

Security Fix(es) :

* A use-after-free flaw was found in the way NSS handled DHE (Diffie-Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake messages. A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special conditions, execute arbitrary code using the permissions of the user running the application.
(CVE-2016-1978)

* A use-after-free flaw was found in the way NSS processed certain DER (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application. (CVE-2016-1979)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Eric Rescorla as the original reporter of CVE-2016-1978; and Tim Taubert as the original reporter of CVE-2016-1979.

Bug Fix(es) :

* The nss-softokn package has been updated to be compatible with NSS 3.21. (BZ#1326221)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?2448ec93

http://www.nessus.org/u?a975e285

http://www.nessus.org/u?88e84fb1

http://www.nessus.org/u?10fd683b

Plugin Details

Severity: High

ID: 90722

File Name: centos_RHSA-2016-0685.nasl

Version: 2.12

Type: local

Agent: unix

Published: 4/27/2016

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1978

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nspr, p-cpe:/a:centos:centos:nspr-devel, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-softokn, p-cpe:/a:centos:centos:nss-softokn-devel, p-cpe:/a:centos:centos:nss-softokn-freebl, p-cpe:/a:centos:centos:nss-softokn-freebl-devel, p-cpe:/a:centos:centos:nss-sysinit, p-cpe:/a:centos:centos:nss-tools, p-cpe:/a:centos:centos:nss-util, p-cpe:/a:centos:centos:nss-util-devel, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/25/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2016-1978, CVE-2016-1979

RHSA: 2016:0685