Lucene search

K
osvGoogleOSV:DSA-3336-1
HistoryAug 17, 2015 - 12:00 a.m.

nss - security update

2015-08-1700:00:00
Google
osv.dev
9

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.4%

Several vulnerabilities have been discovered in nss, the Mozilla Network
Security Service library. The Common Vulnerabilities and Exposures project
identifies the following problems:

  • CVE-2015-2721
    Karthikeyan Bhargavan discovered that NSS incorrectly handles state
    transitions for the TLS state machine. A man-in-the-middle attacker
    could exploit this flaw to skip the ServerKeyExchange message and
    remove the forward-secrecy property.
  • CVE-2015-2730
    Watson Ladd discovered that NSS does not properly perform Elliptical
    Curve Cryptography (ECC) multiplication, allowing a remote attacker
    to potentially spoof ECDSA signatures.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2:3.14.5-1+deb7u5.

For the stable distribution (jessie), these problems have been fixed in
version 2:3.17.2-1.1+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 2:3.19.1-1.

For the unstable distribution (sid), these problems have been fixed in
version 2:3.19.1-1.

We recommend that you upgrade your nss packages.

CPENameOperatorVersion
nsseq2:3.17.2-1.1

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.4%