FreeBSD : NSS -- multiple vulnerabilities (32166082-53fa-41fa-b081-207e7a989a0a)

high Nessus Plugin ID 91508

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Mozilla Foundation reports :

Mozilla has updated the version of Network Security Services (NSS) library used in Firefox to NSS 3.23. This addresses four moderate rated networking security issues reported by Mozilla engineers Tyson Smith and Jed Davis.

Solution

Update the affected packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-61/

https://hg.mozilla.org/projects/nss/rev/1ba7cd83c672

https://hg.mozilla.org/projects/nss/rev/8d78a5ae260a

https://hg.mozilla.org/projects/nss/rev/5fde729fdbff

https://hg.mozilla.org/projects/nss/rev/329932eb1700

http://www.nessus.org/u?c90c4171

Plugin Details

Severity: High

ID: 91508

File Name: freebsd_pkg_3216608253fa41fab081207e7a989a0a.nasl

Version: 2.12

Type: local

Published: 6/8/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-c6-nss, p-cpe:/a:freebsd:freebsd:linux-c7-nss, p-cpe:/a:freebsd:freebsd:linux-seamonkey, p-cpe:/a:freebsd:freebsd:nss, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/7/2016

Vulnerability Publication Date: 6/7/2016

Reference Information

CVE: CVE-2016-2834