Lucene search

K
centosCentOS ProjectCESA-2016:0370
HistoryMar 09, 2016 - 5:32 a.m.

nss security update

2016-03-0905:32:53
CentOS Project
lists.centos.org
71

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%

CentOS Errata and Security Advisory CESA-2016:0370

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util package provides a set of utilities for NSS and
the Softoken module.

A heap-based buffer overflow flaw was found in the way NSS parsed certain
ASN.1 structures. An attacker could use this flaw to create a specially
crafted certificate which, when parsed by NSS, could cause it to crash, or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Francis Gabriel as the original reporter.

All nss-util users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the nss and nss-util library must be
restarted, or the system rebooted.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-March/083880.html
https://lists.centos.org/pipermail/centos-announce/2016-March/083883.html

Affected packages:
nss-util
nss-util-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:0370

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%

Related for CESA-2016:0370