CentOS 9 : nss-3.79.0-14.el9

critical Nessus Plugin ID 191374

Synopsis

The remote CentOS host is missing a security update for nspr.

Description

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the nss-3.79.0-14.el9 build changelog.

- NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.
(CVE-2021-43527)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the CentOS 9 Stream nspr package.

See Also

https://kojihub.stream.centos.org/koji/buildinfo?buildID=24923

Plugin Details

Severity: Critical

ID: 191374

File Name: centos9_nss-3_79_0-14.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/29/2024

Updated: 4/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:centos:centos:9, p-cpe:/a:centos:centos:nspr, p-cpe:/a:centos:centos:nspr-devel, p-cpe:/a:centos:centos:nss, p-cpe:/a:centos:centos:nss-devel, p-cpe:/a:centos:centos:nss-pkcs11-devel, p-cpe:/a:centos:centos:nss-softokn, p-cpe:/a:centos:centos:nss-softokn-devel, p-cpe:/a:centos:centos:nss-softokn-freebl, p-cpe:/a:centos:centos:nss-softokn-freebl-devel, p-cpe:/a:centos:centos:nss-sysinit, p-cpe:/a:centos:centos:nss-tools, p-cpe:/a:centos:centos:nss-util, p-cpe:/a:centos:centos:nss-util-devel

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/8/2022

Vulnerability Publication Date: 12/1/2021

Reference Information

CVE: CVE-2021-43527