Lucene search

K
amazonAmazonALAS-2014-429
HistoryOct 16, 2014 - 10:14 p.m.

Important: nss

2014-10-1622:14:00
alas.aws.amazon.com
30

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Issue Overview:

A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.

Affected Packages:

nss

Issue Correction:
Run yum update nss to update your system.

New Packages:

i686:  
    nss-3.16.2-7.57.amzn1.i686  
    nss-sysinit-3.16.2-7.57.amzn1.i686  
    nss-devel-3.16.2-7.57.amzn1.i686  
    nss-tools-3.16.2-7.57.amzn1.i686  
    nss-debuginfo-3.16.2-7.57.amzn1.i686  
    nss-pkcs11-devel-3.16.2-7.57.amzn1.i686  
  
src:  
    nss-3.16.2-7.57.amzn1.src  
  
x86_64:  
    nss-3.16.2-7.57.amzn1.x86_64  
    nss-tools-3.16.2-7.57.amzn1.x86_64  
    nss-debuginfo-3.16.2-7.57.amzn1.x86_64  
    nss-devel-3.16.2-7.57.amzn1.x86_64  
    nss-pkcs11-devel-3.16.2-7.57.amzn1.x86_64  
    nss-sysinit-3.16.2-7.57.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-3566

Mitre: CVE-2014-3566

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%