Lucene search

K
amazonAmazonALAS-2013-265
HistoryDec 17, 2013 - 9:31 p.m.

Important: nss

2013-12-1721:31:00
alas.aws.amazon.com
19

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.111 Low

EPSS

Percentile

95.1%

Issue Overview:

A flaw was found in the way NSS handled invalid handshake packets. A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2013-5605)

It was found that the fix for CVE-2013-1620 introduced a regression causing NSS to read uninitialized data when a decryption failure occurred. A remote attacker could use this flaw to cause a TLS/SSL server using NSS to crash. (CVE-2013-1739)

An integer overflow flaw was discovered in both NSS and NSPR’s implementation of certification parsing on 64-bit systems. A remote attacker could use these flaws to cause an application using NSS or NSPR to crash. (CVE-2013-1741, CVE-2013-5607)

It was discovered that NSS did not reject certificates with incompatible key usage constraints when validating them while the verifyLog feature was enabled. An application using the NSS certificate validation API could accept an invalid certificate. (CVE-2013-5606)

Affected Packages:

nss

Issue Correction:
Run yum update nss to update your system.

New Packages:

i686:  
    nss-3.15.3-2.31.amzn1.i686  
    nss-devel-3.15.3-2.31.amzn1.i686  
    nss-debuginfo-3.15.3-2.31.amzn1.i686  
    nss-sysinit-3.15.3-2.31.amzn1.i686  
    nss-tools-3.15.3-2.31.amzn1.i686  
    nss-pkcs11-devel-3.15.3-2.31.amzn1.i686  
  
src:  
    nss-3.15.3-2.31.amzn1.src  
  
x86_64:  
    nss-debuginfo-3.15.3-2.31.amzn1.x86_64  
    nss-devel-3.15.3-2.31.amzn1.x86_64  
    nss-tools-3.15.3-2.31.amzn1.x86_64  
    nss-pkcs11-devel-3.15.3-2.31.amzn1.x86_64  
    nss-sysinit-3.15.3-2.31.amzn1.x86_64  
    nss-3.15.3-2.31.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-1620, CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607

Mitre: CVE-2013-1620, CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.111 Low

EPSS

Percentile

95.1%