Debian DLA-2898-1 : nss - LTS security update

medium Nessus Plugin ID 157255

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2898 advisory.

- After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. (CVE-2022-22747)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the nss packages.

For Debian 9 stretch, this problem has been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/nss

https://www.debian.org/lts/security/2022/dla-2898

https://security-tracker.debian.org/tracker/CVE-2022-22747

https://packages.debian.org/source/stretch/nss

Plugin Details

Severity: Medium

ID: 157255

File Name: debian_DLA-2898.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/31/2022

Updated: 3/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-22747

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss3, p-cpe:/a:debian:debian_linux:libnss3-dbg, p-cpe:/a:debian:debian_linux:libnss3-dev, p-cpe:/a:debian:debian_linux:libnss3-tools, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/25/2022

Vulnerability Publication Date: 1/11/2022

Reference Information

CVE: CVE-2022-22747

IAVA: 2022-A-0017-S