You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa NSS

Sigurnosni nedostaci programskog paketa NSS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-46
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mozilla Network Security Service (NSS): Multiple
vulnerabilities
Date: January 19, 2017
Bugs: #550288, #571086, #604916
ID: 201701-46

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in NSS, the worst of which
could allow remote attackers to obtain access to private key
information.

Background
==========

The Mozilla Network Security Service (NSS) is a library implementing
security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11,
PKCS #12, S/MIME and X.509 certificates.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/nss < 3.28 >= 3.28

Description
===========

Multiple vulnerabilities have been discovered in NSS. Please review the
CVE identifiers and technical papers referenced below for details.

Impact
======

Remote attackers could conduct man-in-the-middle attacks, obtain access
to private key information, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NSS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/nss-3.28”

References
==========

[ 1 ] CVE-2015-2721
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721
[ 2 ] CVE-2015-4000
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000
[ 3 ] CVE-2015-7575
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575
[ 4 ] CVE-2016-1938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
[ 5 ] CVE-2016-5285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5285
[ 6 ] CVE-2016-8635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8635
[ 7 ] CVE-2016-9074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074
[ 8 ] SLOTH Attack Technical Paper
http://www.mitls.org/pages/attacks/SLOTH

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-46

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=bz0t
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0088-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openstack-cinder

Otkriven je sigurnosni nedostatak u programskom paketu openstack-cinder za operacijski sustav Redhat. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje grešaka izvan...

Close