Rocky Linux 8 : nss and nspr (RLSA-2020:3280)

critical Nessus Plugin ID 184534

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:3280 advisory.

- Improper refcounting of soft token session objects could cause a use-after-free and crash (likely limited to a denial of service). This vulnerability affects Firefox < 71. (CVE-2019-11756)

- In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow. (CVE-2019-17006)

- After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72. (CVE-2019-17023)

- NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9. (CVE-2020-12399)

- During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes.
*Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78. (CVE-2020-12402)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:3280

https://bugzilla.redhat.com/show_bug.cgi?id=1663187

https://bugzilla.redhat.com/show_bug.cgi?id=1691454

https://bugzilla.redhat.com/show_bug.cgi?id=1711375

https://bugzilla.redhat.com/show_bug.cgi?id=1724250

https://bugzilla.redhat.com/show_bug.cgi?id=1750921

https://bugzilla.redhat.com/show_bug.cgi?id=1774835

https://bugzilla.redhat.com/show_bug.cgi?id=1775916

https://bugzilla.redhat.com/show_bug.cgi?id=1791225

https://bugzilla.redhat.com/show_bug.cgi?id=1809637

https://bugzilla.redhat.com/show_bug.cgi?id=1825270

https://bugzilla.redhat.com/show_bug.cgi?id=1826231

https://bugzilla.redhat.com/show_bug.cgi?id=1854564

Plugin Details

Severity: Critical

ID: 184534

File Name: rocky_linux_RLSA-2020-3280.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17006

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:nspr, p-cpe:/a:rocky:linux:nspr-debuginfo, p-cpe:/a:rocky:linux:nspr-debugsource, p-cpe:/a:rocky:linux:nspr-devel, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2020

Vulnerability Publication Date: 12/3/2019

Reference Information

CVE: CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12399, CVE-2020-12402