Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881967
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for nss-util CESA-2014:0917 centos6
Zusammenfassung:The remote host is missing an update for the 'nss-util'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'nss-util'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Network Security Services (NSS) is a set of libraries designed
to support the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

A flaw was found in the way TLS False Start was implemented in NSS.
An attacker could use this flaw to potentially return unencrypted
information from the server. (CVE-2013-1740)

A race condition was found in the way NSS implemented session ticket
handling as specified by RFC 5077. An attacker could use this flaw to crash
an application using NSS or, in rare cases, execute arbitrary code with the
privileges of the user running that application. (CVE-2014-1490)

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE)
parameters. This could possibly lead to weak encryption being used in
communication between the client and the server. (CVE-2014-1491)

An out-of-bounds write flaw was found in NSPR. A remote attacker could
potentially use this flaw to crash an application using NSPR or, possibly,
execute arbitrary code with the privileges of the user running that
application. This NSPR flaw was not exposed to web content in any shipped
version of Firefox. (CVE-2014-1545)

It was found that the implementation of Internationalizing Domain Names in
Applications (IDNA) hostname matching in NSS did not follow the RFC 6125
recommendations. This could lead to certain invalid certificates with
international characters to be accepted as valid. (CVE-2014-1492)

Red Hat would like to thank the Mozilla project for reporting the
CVE-2014-1544, CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues.
Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the
original reporters of CVE-2014-1544, Brian Smith as the original reporter
of CVE-2014-1490, Antoine Delignat-Lavaud and Karthikeyan Bhargavan as the
original reporters of CVE-2014-1491, and Abhishek Arya as the original
reporter of CVE-2014-1545.

In addition, the nss package has been upgraded to upstream version 3.16.1,
and the nspr package has been upgraded to upstream version 4.10.6. These
updated packages provide a number of bug fixes and enhancements over the
previous versions. (BZ#1112136, BZ#1112135)

Users of NSS and NSPR are advised to upgrade to these updated packages,
which correct these issues and add these enhancements. After installing
this update, applications using NSS or NSPR must be restarted for this
update to take effect.

Affected Software/OS:
nss-util on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1740
BugTraq ID: 64944
http://www.securityfocus.com/bid/64944
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://seclists.org/fulldisclosure/2014/Dec/23
SuSE Security Announcement: openSUSE-SU-2014:0212 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
SuSE Security Announcement: openSUSE-SU-2014:0213 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
http://www.ubuntu.com/usn/USN-2088-1
XForce ISS Database: mozilla-nss-cve20131740-info-disc(90394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90394
Common Vulnerability Exposure (CVE) ID: CVE-2014-1490
BugTraq ID: 65335
http://www.securityfocus.com/bid/65335
Debian Security Information: DSA-2858 (Google Search)
http://www.debian.org/security/2014/dsa-2858
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html
https://security.gentoo.org/glsa/201504-01
http://osvdb.org/102876
http://www.securitytracker.com/id/1029717
http://www.securitytracker.com/id/1029720
http://www.securitytracker.com/id/1029721
http://secunia.com/advisories/56706
http://secunia.com/advisories/56767
http://secunia.com/advisories/56787
http://secunia.com/advisories/56858
http://secunia.com/advisories/56888
http://secunia.com/advisories/56922
SuSE Security Announcement: SUSE-SU-2014:0248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0419 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
http://www.ubuntu.com/usn/USN-2119-1
XForce ISS Database: mozilla-nss-cve20141490-code-exec(90885)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90885
Common Vulnerability Exposure (CVE) ID: CVE-2014-1491
BugTraq ID: 65332
http://www.securityfocus.com/bid/65332
Debian Security Information: DSA-2994 (Google Search)
http://www.debian.org/security/2014/dsa-2994
XForce ISS Database: firefox-nss-cve20141491-unspecified(90886)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90886
Common Vulnerability Exposure (CVE) ID: CVE-2014-1492
BugTraq ID: 66356
http://www.securityfocus.com/bid/66356
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
http://secunia.com/advisories/59866
http://secunia.com/advisories/60621
http://secunia.com/advisories/60794
SuSE Security Announcement: SUSE-SU-2014:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:0727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2014:0599 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2014:0629 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
http://www.ubuntu.com/usn/USN-2159-1
http://www.ubuntu.com/usn/USN-2185-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1544
BugTraq ID: 68816
http://www.securityfocus.com/bid/68816
Debian Security Information: DSA-2986 (Google Search)
http://www.debian.org/security/2014/dsa-2986
Debian Security Information: DSA-2996 (Google Search)
http://www.debian.org/security/2014/dsa-2996
http://www.securitytracker.com/id/1030617
http://secunia.com/advisories/59591
http://secunia.com/advisories/59719
http://secunia.com/advisories/59760
http://secunia.com/advisories/60083
http://secunia.com/advisories/60486
http://secunia.com/advisories/60628
Common Vulnerability Exposure (CVE) ID: CVE-2014-1545
BugTraq ID: 67975
http://www.securityfocus.com/bid/67975
Debian Security Information: DSA-2955 (Google Search)
http://www.debian.org/security/2014/dsa-2955
Debian Security Information: DSA-2960 (Google Search)
http://www.debian.org/security/2014/dsa-2960
Debian Security Information: DSA-2962 (Google Search)
http://www.debian.org/security/2014/dsa-2962
http://www.securitytracker.com/id/1030404
http://secunia.com/advisories/58984
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59318
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59614
SuSE Security Announcement: SUSE-SU-2014:0824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0797 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2014:0819 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:0855 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://www.ubuntu.com/usn/USN-2265-1
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.