Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871091
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for nss and nspr RHSA-2013:1791-01
Zusammenfassung:The remote host is missing an update for the 'nss and nspr'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'nss and nspr'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

It was found that the fix for CVE-2013-1620 released via RHSA-2013:1135
introduced a regression causing NSS to read uninitialized data when a
decryption failure occurred. A remote attacker could use this flaw to cause
a TLS/SSL server using NSS to crash. (CVE-2013-1739)

An integer overflow flaw was discovered in both NSS and NSPR's
implementation of certification parsing on 64-bit systems. A remote
attacker could use these flaws to cause an application using NSS or NSPR to
crash. (CVE-2013-1741, CVE-2013-5607)

It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)

Red Hat would like to thank the Mozilla project for reporting
CVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges
Tavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as
the original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and
Wan-Teh Chang as the original reporters of CVE-2013-5607.

In addition, the nss package has been upgraded to upstream version 3.15.3,
and the nspr package has been upgraded to upstream version 4.10.2.
These updates provide a number of bug fixes and enhancements over the
previous versions. (BZ#1033478, BZ#1020520)

This update also fixes the following bug:

* The RHBA-2013:1318 update introduced a regression that prevented the use
of certificates that have an MD5 signature. This update fixes this
regression and certificates that have an MD5 signature are once again
supported. To prevent the use of certificates that have an MD5 signature,
set the 'NSS_HASH_ALG_SUPPORT' environment variable to '-MD5'. (BZ#1033499)

Users of NSS and NSPR are advised to upgrade to these updated packages,
which fix these issues and add these enhancements. After installing this
update, applications using NSS or NSPR must be restarted for this update to
take effect.

Affected Software/OS:
nss and nspr on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1739
BugTraq ID: 62966
http://www.securityfocus.com/bid/62966
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-2790 (Google Search)
http://www.debian.org/security/2013/dsa-2790
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201406-19.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19254
RedHat Security Advisories: RHSA-2013:1791
http://rhn.redhat.com/errata/RHSA-2013-1791.html
RedHat Security Advisories: RHSA-2013:1829
http://rhn.redhat.com/errata/RHSA-2013-1829.html
SuSE Security Announcement: SUSE-SU-2013:1678 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html
SuSE Security Announcement: openSUSE-SU-2013:1539 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2013:1542 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00016.html
http://www.ubuntu.com/usn/USN-2030-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1741
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 63736
http://www.securityfocus.com/bid/63736
Debian Security Information: DSA-2994 (Google Search)
http://www.debian.org/security/2014/dsa-2994
https://security.gentoo.org/glsa/201504-01
SuSE Security Announcement: SUSE-SU-2013:1807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html
SuSE Security Announcement: openSUSE-SU-2013:1732 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html
http://www.ubuntu.com/usn/USN-2031-1
http://www.ubuntu.com/usn/USN-2032-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5605
BugTraq ID: 63738
http://www.securityfocus.com/bid/63738
Debian Security Information: DSA-2800 (Google Search)
http://www.debian.org/security/2013/dsa-2800
RedHat Security Advisories: RHSA-2013:1840
http://rhn.redhat.com/errata/RHSA-2013-1840.html
RedHat Security Advisories: RHSA-2013:1841
http://rhn.redhat.com/errata/RHSA-2013-1841.html
RedHat Security Advisories: RHSA-2014:0041
http://rhn.redhat.com/errata/RHSA-2014-0041.html
SuSE Security Announcement: openSUSE-SU-2013:1730 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-5606
BugTraq ID: 63737
http://www.securityfocus.com/bid/63737
Common Vulnerability Exposure (CVE) ID: CVE-2013-5607
BugTraq ID: 63802
http://www.securityfocus.com/bid/63802
Debian Security Information: DSA-2820 (Google Search)
http://www.debian.org/security/2013/dsa-2820
https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/_8AcygMEjSA/mm_cqQzLPFQJ
http://www.ubuntu.com/usn/USN-2087-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1620
BugTraq ID: 57777
http://www.securityfocus.com/bid/57777
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
http://openwall.com/lists/oss-security/2013/02/05/24
RedHat Security Advisories: RHSA-2013:1135
http://rhn.redhat.com/errata/RHSA-2013-1135.html
RedHat Security Advisories: RHSA-2013:1144
http://rhn.redhat.com/errata/RHSA-2013-1144.html
SuSE Security Announcement: openSUSE-SU-2013:0630 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0631 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html
http://www.ubuntu.com/usn/USN-1763-1
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.