Debian DLA-480-1 : nss security update

critical Nessus Plugin ID 91242

Synopsis

The remote Debian host is missing a security update.

Description

This security update fixes serious security issues in NSS including arbitrary code execution and remote denial service attacks.

For Debian 7 'wheezy', these problems have been fixed in 3.14.5-1+deb7u6. We recommend you upgrade your nss packages as soon as possible.

CVE-2015-7181

The sec_asn1d_parse_leaf function improperly restricts access to an unspecified data structure.

CVE-2015-7182

Heap-based buffer overflow in the ASN.1 decoder.

CVE-2016-1938

The s_mp_div function in lib/freebl/mpi/mpi.c in improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms.

CVE-2016-1950

Heap-based buffer overflow allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate.

CVE-2016-1978

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

CVE-2016-1979

Use-after-free vulnerability in the PK11_ImportDERPrivateKeyInfoAndReturnKey function allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted key data with DER encoding.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/05/msg00032.html

https://packages.debian.org/source/wheezy/nss

Plugin Details

Severity: Critical

ID: 91242

File Name: debian_DLA-480.nasl

Version: 2.10

Type: local

Agent: unix

Published: 5/19/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss3, p-cpe:/a:debian:debian_linux:libnss3-1d, p-cpe:/a:debian:debian_linux:libnss3-dbg, p-cpe:/a:debian:debian_linux:libnss3-dev, p-cpe:/a:debian:debian_linux:libnss3-tools, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2016

Reference Information

CVE: CVE-2015-7181, CVE-2015-7182, CVE-2016-1938, CVE-2016-1950, CVE-2016-1978, CVE-2016-1979