Scientific Linux Security Update : nss, nss-softokn, nss-util, and nspr on SL7.x x86_64 (20190806)

medium Nessus Plugin ID 128243

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Netscape Portable Runtime (NSPR) provides platform independence for non- GUI operating system facilities.

The following packages have been upgraded to a later upstream version:
nss (3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0).

Security Fix(es) :

- ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)

- nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?ed012e59

Plugin Details

Severity: Medium

ID: 128243

File Name: sl_20190806_nss__nss_softokn__nss_util__and_nspr_on_SL7_x.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/27/2019

Updated: 2/24/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:nspr, p-cpe:/a:fermilab:scientific_linux:nspr-debuginfo, p-cpe:/a:fermilab:scientific_linux:nspr-devel, p-cpe:/a:fermilab:scientific_linux:nss, p-cpe:/a:fermilab:scientific_linux:nss-debuginfo, p-cpe:/a:fermilab:scientific_linux:nss-devel, p-cpe:/a:fermilab:scientific_linux:nss-pkcs11-devel, p-cpe:/a:fermilab:scientific_linux:nss-softokn, p-cpe:/a:fermilab:scientific_linux:nss-softokn-debuginfo, p-cpe:/a:fermilab:scientific_linux:nss-softokn-devel, p-cpe:/a:fermilab:scientific_linux:nss-softokn-freebl, p-cpe:/a:fermilab:scientific_linux:nss-softokn-freebl-devel, p-cpe:/a:fermilab:scientific_linux:nss-sysinit, p-cpe:/a:fermilab:scientific_linux:nss-tools, p-cpe:/a:fermilab:scientific_linux:nss-util, p-cpe:/a:fermilab:scientific_linux:nss-util-debuginfo, p-cpe:/a:fermilab:scientific_linux:nss-util-devel, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 6/13/2018

Reference Information

CVE: CVE-2018-0495, CVE-2018-12404