EulerOS 2.0 SP1 : nss, nss-util (EulerOS-SA-2016-1084)

high Nessus Plugin ID 99843

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the nss, nss-util packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network. A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application. (CVE-2016-2834)

- A NULL pointer dereference flaw was found in the way NSS handled invalid Diffie-Hellman keys. A remote client could use this flaw to crash a TLS/SSL server using NSS. (CVE-2016-5285)

- It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group. (CVE-2016-8635)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected nss, nss-util packages.

See Also

http://www.nessus.org/u?1ea9a4a4

Plugin Details

Severity: High

ID: 99843

File Name: EulerOS_SA-2016-1084.nasl

Version: 1.15

Type: local

Published: 5/1/2017

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:nss, p-cpe:/a:huawei:euleros:nss-devel, p-cpe:/a:huawei:euleros:nss-sysinit, p-cpe:/a:huawei:euleros:nss-tools, p-cpe:/a:huawei:euleros:nss-util, p-cpe:/a:huawei:euleros:nss-util-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Patch Publication Date: 11/16/2016

Reference Information

CVE: CVE-2016-2834, CVE-2016-5285, CVE-2016-8635