EulerOS 2.0 SP1 : nss, nss-util (EulerOS-SA-2017-1075)

critical Nessus Plugin ID 99941

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the nss, nss-util packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected nss, nss-util package.

See Also

http://www.nessus.org/u?59275f56

Plugin Details

Severity: Critical

ID: 99941

File Name: EulerOS_SA-2017-1075.nasl

Version: 3.15

Type: local

Published: 5/3/2017

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:nss, p-cpe:/a:huawei:euleros:nss-devel, p-cpe:/a:huawei:euleros:nss-sysinit, p-cpe:/a:huawei:euleros:nss-tools, p-cpe:/a:huawei:euleros:nss-util, p-cpe:/a:huawei:euleros:nss-util-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Patch Publication Date: 4/5/2017

Reference Information

CVE: CVE-2017-5461