Debian DLA-62-1 : nss security update

high Nessus Plugin ID 82207

Synopsis

The remote Debian host is missing a security update.

Description

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library) was parsing ASN.1 data used in signatures, making it vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a valid certification chain to a trusted CA.

This update fixes this issue for the NSS libraries.

Note that iceweasel, which is also affected by CVE-2014-1568, however has reached end-of-life in Squeeze(-LTS) and thus has not been fixed.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2014/09/msg00019.html

https://packages.debian.org/source/squeeze-lts/nss

Plugin Details

Severity: High

ID: 82207

File Name: debian_DLA-62.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/26/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss3-1d, p-cpe:/a:debian:debian_linux:libnss3-1d-dbg, p-cpe:/a:debian:debian_linux:libnss3-dev, p-cpe:/a:debian:debian_linux:libnss3-tools, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2014

Reference Information

CVE: CVE-2014-1568

BID: 70116, 72178