EulerOS 2.0 SP1 : nss, nspr, nss-softokn, nss-util (EulerOS-SA-2016-1017)

high Nessus Plugin ID 99780

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the nss, nspr, nss-softokn, nss-util packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A use-after-free flaw was found in the way NSS handled DHE (Diffie-Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake messages.
A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special conditions, execute arbitrary code using the permissions of the user running the application.(CVE-2016-1978)

- A use-after-free flaw was found in the way NSS processed certain DER (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application.
(CVE-2016-1979i1/4%0

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected nss, nspr, nss-softokn, nss-util packages.

See Also

http://www.nessus.org/u?e2260686

Plugin Details

Severity: High

ID: 99780

File Name: EulerOS_SA-2016-1017.nasl

Version: 1.16

Type: local

Published: 5/1/2017

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:nspr, p-cpe:/a:huawei:euleros:nspr-devel, p-cpe:/a:huawei:euleros:nss, p-cpe:/a:huawei:euleros:nss-devel, p-cpe:/a:huawei:euleros:nss-softokn, p-cpe:/a:huawei:euleros:nss-softokn-devel, p-cpe:/a:huawei:euleros:nss-softokn-freebl, p-cpe:/a:huawei:euleros:nss-softokn-freebl-devel, p-cpe:/a:huawei:euleros:nss-sysinit, p-cpe:/a:huawei:euleros:nss-tools, p-cpe:/a:huawei:euleros:nss-util, p-cpe:/a:huawei:euleros:nss-util-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Patch Publication Date: 4/25/2016

Reference Information

CVE: CVE-2016-1978, CVE-2016-1979