CentOS 5 / 7 : nspr / nss (CESA-2014:0916)

critical Nessus Plugin ID 76685

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated nss and nspr packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 7.

The Red Hat Security Response Team has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application. (CVE-2014-1544)

Red Hat would like to thank the Mozilla project for reporting CVE-2014-1544. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the original reporters.

Users of NSS and NSPR are advised to upgrade to these updated packages, which correct this issue. After installing this update, applications using NSS or NSPR must be restarted for this update to take effect.

Solution

Update the affected nspr and / or nss packages.

See Also

http://www.nessus.org/u?277e9bd5

http://www.nessus.org/u?a27bf1c8

http://www.nessus.org/u?873c4025

Plugin Details

Severity: Critical

ID: 76685

File Name: centos_RHSA-2014-0916.nasl

Version: 1.14

Type: local

Agent: unix

Published: 7/23/2014

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1544

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nspr, p-cpe:/a:centos:centos:nspr-devel, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-sysinit, p-cpe:/a:centos:centos:nss-tools, cpe:/o:centos:centos:5, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/22/2014

Vulnerability Publication Date: 7/23/2014

Reference Information

CVE: CVE-2014-1544

BID: 68816

RHSA: 2014:0916