Rocky Linux 8 : nss (RLSA-2021:4903)

critical Nessus Plugin ID 157833

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2021:4903 advisory.

- NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.
(CVE-2021-43527)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4903

https://bugzilla.redhat.com/show_bug.cgi?id=2024370

Plugin Details

Severity: Critical

ID: 157833

File Name: rocky_linux_RLSA-2021-4903.nasl

Version: 1.6

Type: local

Published: 2/9/2022

Updated: 11/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:nss, p-cpe:/a:rocky:linux:nss-debuginfo, p-cpe:/a:rocky:linux:nss-debugsource, p-cpe:/a:rocky:linux:nss-devel, p-cpe:/a:rocky:linux:nss-softokn, p-cpe:/a:rocky:linux:nss-softokn-debuginfo, p-cpe:/a:rocky:linux:nss-softokn-devel, p-cpe:/a:rocky:linux:nss-softokn-freebl, p-cpe:/a:rocky:linux:nss-softokn-freebl-debuginfo, p-cpe:/a:rocky:linux:nss-softokn-freebl-devel, p-cpe:/a:rocky:linux:nss-sysinit, p-cpe:/a:rocky:linux:nss-sysinit-debuginfo, p-cpe:/a:rocky:linux:nss-tools, p-cpe:/a:rocky:linux:nss-tools-debuginfo, p-cpe:/a:rocky:linux:nss-util, p-cpe:/a:rocky:linux:nss-util-debuginfo, p-cpe:/a:rocky:linux:nss-util-devel, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/2/2021

Vulnerability Publication Date: 12/1/2021

Reference Information

CVE: CVE-2021-43527