Lucene search

K
centosCentOS ProjectCESA-2016:2779
HistoryNov 19, 2016 - 11:17 a.m.

nss security update

2016-11-1911:17:02
CentOS Project
lists.centos.org
110

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%

CentOS Errata and Security Advisory CESA-2016:2779

Network Security Services (NSS) is a set of libraries designed to support the
cross-platform development of security-enabled client and server applications.

The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries.

The following packages have been upgraded to a newer upstream version: nss
(3.21.3), nss-util (3.21.3).

Security Fix(es):

  • Multiple buffer handling flaws were found in the way NSS handled cryptographic
    data from the network. A remote attacker could use these flaws to crash an
    application using NSS or, possibly, execute arbitrary code with the permission
    of the user running the application. (CVE-2016-2834)

  • A NULL pointer dereference flaw was found in the way NSS handled invalid
    Diffie-Hellman keys. A remote client could use this flaw to crash a TLS/SSL
    server using NSS. (CVE-2016-5285)

  • It was found that Diffie Hellman Client key exchange handling in NSS was
    vulnerable to small subgroup confinement attack. An attacker could use this flaw
    to recover private keys by confining the client DH key to small subgroup of the
    desired group. (CVE-2016-8635)

Red Hat would like to thank the Mozilla project for reporting CVE-2016-2834. The
CVE-2016-8635 issue was discovered by Hubert Kario (Red Hat). Upstream
acknowledges Tyson Smith and Jed Davis as the original reporter of
CVE-2016-2834.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-November/084313.html
https://lists.centos.org/pipermail/centos-announce/2016-November/084314.html
https://lists.centos.org/pipermail/centos-announce/2016-November/084321.html
https://lists.centos.org/pipermail/centos-cr-announce/2016-November/029953.html
https://lists.centos.org/pipermail/centos-cr-announce/2016-November/029954.html

Affected packages:
nss
nss-devel
nss-pkcs11-devel
nss-sysinit
nss-tools
nss-util
nss-util-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:2779

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%