CentOS 6 / 7 : nss (CESA-2017:2832)

high Nessus Plugin ID 103574

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for nss is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es) :

* A use-after-free flaw was found in the TLS 1.2 implementation in the NSS library when client authentication was used. A malicious client could use this flaw to cause an application compiled against NSS to crash or, potentially, execute arbitrary code with the permission of the user running the application. (CVE-2017-7805)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Martin Thomson as the original reporter.

Solution

Update the affected nss packages.

See Also

http://www.nessus.org/u?b1d6e28a

http://www.nessus.org/u?e8f58668

Plugin Details

Severity: High

ID: 103574

File Name: centos_RHSA-2017-2832.nasl

Version: 3.11

Type: local

Agent: unix

Published: 10/2/2017

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-7805

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-sysinit, p-cpe:/a:centos:centos:nss-tools, cpe:/o:centos:centos:6, cpe:/o:centos:centos:7

Required KB Items: Host/CentOS/rpm-list, Host/local_checks_enabled, Host/CentOS/release

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7805

RHSA: 2017:2832