Debian DLA-3327-1 : nss - LTS security update

critical Nessus Plugin ID 171786

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3327 advisory.

- When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android < 80. (CVE-2020-12400)

- During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android < 80. (CVE-2020-12401)

- A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability. (CVE-2020-12403)

- When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed. This vulnerability affects Firefox < 80 and Firefox for Android < 80. (CVE-2020-6829)

- An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. (CVE-2023-0767)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the nss packages.

For Debian 10 buster, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/nss

https://www.debian.org/lts/security/2023/dla-3327

https://security-tracker.debian.org/tracker/CVE-2020-12400

https://security-tracker.debian.org/tracker/CVE-2020-12401

https://security-tracker.debian.org/tracker/CVE-2020-12403

https://security-tracker.debian.org/tracker/CVE-2020-6829

https://security-tracker.debian.org/tracker/CVE-2023-0767

https://packages.debian.org/source/buster/nss

Plugin Details

Severity: Critical

ID: 171786

File Name: debian_DLA-3327.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/22/2023

Updated: 2/22/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-12403

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss3, p-cpe:/a:debian:debian_linux:libnss3-dev, p-cpe:/a:debian:debian_linux:libnss3-tools, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/20/2023

Vulnerability Publication Date: 8/13/2020

Reference Information

CVE: CVE-2020-12400, CVE-2020-12401, CVE-2020-12403, CVE-2020-6829, CVE-2023-0767