Scientific Linux Security Update : nss, nss-util, and nspr on SL6.x i386/x86_64 (20160405)

high Nessus Plugin ID 90392

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

The following packages have been upgraded to a newer upstream version:
nss 3.21.0, nss-util 3.21.0, nspr 4.11.0.

Security Fix(es) :

- A use-after-free flaw was found in the way NSS handled DHE (Diffie- Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake messages. A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special conditions, execute arbitrary code using the permissions of the user running the application. (CVE-2016-1978)

- A use-after-free flaw was found in the way NSS processed certain DER (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application. (CVE-2016-1979)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?51dc8bec

Plugin Details

Severity: High

ID: 90392

File Name: sl_20160405_nss__nss_util__and_nspr_on_SL6_x.nasl

Version: 2.6

Type: local

Agent: unix

Published: 4/7/2016

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:nspr, p-cpe:/a:fermilab:scientific_linux:nspr-debuginfo, p-cpe:/a:fermilab:scientific_linux:nspr-devel, p-cpe:/a:fermilab:scientific_linux:nss, p-cpe:/a:fermilab:scientific_linux:nss-debuginfo, p-cpe:/a:fermilab:scientific_linux:nss-devel, p-cpe:/a:fermilab:scientific_linux:nss-pkcs11-devel, p-cpe:/a:fermilab:scientific_linux:nss-sysinit, p-cpe:/a:fermilab:scientific_linux:nss-tools, p-cpe:/a:fermilab:scientific_linux:nss-util, p-cpe:/a:fermilab:scientific_linux:nss-util-debuginfo, p-cpe:/a:fermilab:scientific_linux:nss-util-devel, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 4/5/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2016-1978, CVE-2016-1979