Lucene search

K
osvGoogleOSV:DLA-315-1
HistorySep 27, 2015 - 12:00 a.m.

nss - security update

2015-09-2700:00:00
Google
osv.dev
11

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Several vulnerabilities have been discovered in nss, the Mozilla Network
Security Service library. The Common Vulnerabilities and Exposures project
identifies the following problems:

  • CVE-2015-2721
    Karthikeyan Bhargavan discovered that NSS incorrectly handles state
    transitions for the TLS state machine. A man-in-the-middle attacker
    could exploit this flaw to skip the ServerKeyExchange message and
    remove the forward-secrecy property.
  • CVE-2015-2730
    Watson Ladd discovered that NSS does not properly perform Elliptical
    Curve Cryptography (ECC) multiplication, allowing a remote attacker
    to potentially spoof ECDSA signatures.

For the oldoldstable distribution (squeeze), these problems have been fixed
in version 3.12.8-1+squeeze12.

We recommend that you upgrade your nss packages.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N