Lucene search

K
debianDebianDEBIAN:DSA-2994-1:68FAD
HistoryJul 31, 2014 - 11:51 a.m.

[SECURITY] [DSA 2994-1] nss security update

2014-07-3111:51:32
lists.debian.org
13

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

52.3%


Debian Security Advisory DSA-2994-1 [email protected]
http://www.debian.org/security/ Raphael Geissert
July 31, 2014 http://www.debian.org/security/faq


Package : nss
CVE ID : CVE-2013-1741 CVE-2013-5606 CVE-2014-1491 CVE-2014-1492

Several vulnerabilities have been discovered in nss, the Mozilla Network
Security Service library:

CVE-2013-1741

Runaway memset in certificate parsing on 64-bit computers leading to
a crash by attempting to write 4Gb of nulls.

CVE-2013-5606

Certificate validation with the verifylog mode did not return
validation errors, but instead expected applications to determine
the status by looking at the log.

CVE-2014-1491

Ticket handling protection mechanisms bypass due to the lack of
restriction of public values in Diffie-Hellman key exchanges.

CVE-2014-1492

Incorrect IDNA domain name matching for wildcard certificates could
allow specially-crafted invalid certificates to be considered as
valid.

For the stable distribution (wheezy), these problems have been fixed in
version 2:3.14.5-1+deb7u1.

For the testing distribution (jessie), and the unstable distribution (sid),
these problems have been fixed in version 2:3.16-1.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

52.3%