Lucene search

K
centosCentOS ProjectCESA-2017:1100
HistoryApr 20, 2017 - 10:43 p.m.

nss security update

2017-04-2022:43:59
CentOS Project
lists.centos.org
108

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%

CentOS Errata and Security Advisory CESA-2017:1100

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries.

The following packages have been upgraded to a newer upstream version: nss (3.28.4), nss-util (3.28.4).

Security Fix(es):

  • An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2017-April/084553.html
https://lists.centos.org/pipermail/centos-announce/2017-April/084554.html
https://lists.centos.org/pipermail/centos-announce/2017-April/084558.html
https://lists.centos.org/pipermail/centos-announce/2017-April/084559.html

Affected packages:
nss
nss-devel
nss-pkcs11-devel
nss-sysinit
nss-tools
nss-util
nss-util-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2017:1100

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%