EulerOS 2.0 SP3 : nss-softokn (EulerOS-SA-2019-2246)

medium Nessus Plugin ID 130708

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the nss-softokn packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.(CVE-2018-0495)

- A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41.(CVE-2018-12404)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected nss-softokn packages.

See Also

http://www.nessus.org/u?2d98e5eb

Plugin Details

Severity: Medium

ID: 130708

File Name: EulerOS_SA-2019-2246.nasl

Version: 1.6

Type: local

Published: 11/8/2019

Updated: 4/15/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-12404

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:nss-softokn, p-cpe:/a:huawei:euleros:nss-softokn-devel, p-cpe:/a:huawei:euleros:nss-softokn-freebl, p-cpe:/a:huawei:euleros:nss-softokn-freebl-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/EulerOS/rpm-list, Host/EulerOS/sp, Host/local_checks_enabled, Host/EulerOS/release

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2019

Reference Information

CVE: CVE-2018-0495, CVE-2018-12404