CentOS 8 : nss (CESA-2021:0538)

critical Nessus Plugin ID 146552

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:0538 advisory.

- nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400)

- nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)

- nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:0538

Plugin Details

Severity: Critical

ID: 146552

File Name: centos8_RHSA-2021-0538.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/17/2021

Updated: 6/10/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-12403

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-softokn, p-cpe:/a:centos:centos:nss-softokn-devel, p-cpe:/a:centos:centos:nss-softokn-freebl, p-cpe:/a:centos:centos:nss-softokn-freebl-devel, p-cpe:/a:centos:centos:nss-sysinit, p-cpe:/a:centos:centos:nss-tools, p-cpe:/a:centos:centos:nss-util, p-cpe:/a:centos:centos:nss-util-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2021

Vulnerability Publication Date: 8/25/2020

Reference Information

CVE: CVE-2020-12400, CVE-2020-12403, CVE-2020-6829

RHSA: 2021:0538