Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871824
Categoría:Red Hat Local Security Checks
Título:RedHat Update for nss RHSA-2017:1364-01
Resumen:The remote host is missing an update for the 'nss'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'nss'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Network Security Services (NSS) is a set
of libraries designed to support the cross-platform development of
security-enabled client and server applications.

Security Fix(es):

* A null pointer dereference flaw was found in the way NSS handled empty
SSLv2 messages. An attacker could use this flaw to crash a server
application compiled against the NSS library. (CVE-2017-7502)

Bug Fix(es):

* The Network Security Services (NSS) code and Certificate Authority (CA)
list have been updated to meet the recommendations as published with the
latest Mozilla Firefox Extended Support Release (ESR). The updated CA list
improves compatibility with the certificates that are used in the Internet
Public Key Infrastructure (PKI). To avoid certificate validation refusals,
Red Hat recommends installing the updated CA list on June 12, 2017.
(BZ#1448488)

Affected Software/OS:
nss on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-7502
BugTraq ID: 98744
http://www.securityfocus.com/bid/98744
Debian Security Information: DSA-3872 (Google Search)
http://www.debian.org/security/2017/dsa-3872
RedHat Security Advisories: RHSA-2017:1364
https://access.redhat.com/errata/RHSA-2017:1364
RedHat Security Advisories: RHSA-2017:1365
https://access.redhat.com/errata/RHSA-2017:1365
RedHat Security Advisories: RHSA-2017:1567
https://access.redhat.com/errata/RHSA-2017:1567
RedHat Security Advisories: RHSA-2017:1712
https://access.redhat.com/errata/RHSA-2017:1712
http://www.securitytracker.com/id/1038579
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.