CentOS 6 / 7 : nss-softokn (CESA-2015:1699)

medium Nessus Plugin ID 86501

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated nss-softokn packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

A flaw was found in the way NSS verified certain ECDSA (Elliptic Curve Digital Signature Algorithm) signatures. Under certain conditions, an attacker could use this flaw to conduct signature forgery attacks.
(CVE-2015-2730)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Watson Ladd as the original reporter of this issue.

All nss-softokn users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

Solution

Update the affected nss-softokn packages.

See Also

http://www.nessus.org/u?6569652d

http://www.nessus.org/u?e62d2f29

Plugin Details

Severity: Medium

ID: 86501

File Name: centos_RHSA-2015-1699.nasl

Version: 2.6

Type: local

Agent: unix

Published: 10/22/2015

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-2730

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nss-softokn, p-cpe:/a:centos:centos:nss-softokn-devel, p-cpe:/a:centos:centos:nss-softokn-freebl, p-cpe:/a:centos:centos:nss-softokn-freebl-devel, cpe:/o:centos:centos:6, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/1/2015

Vulnerability Publication Date: 7/6/2015

Reference Information

CVE: CVE-2015-2730

RHSA: 2015:1699