Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.883343
Kategorie:CentOS Local Security Checks
Titel:CentOS: Security Advisory for nss (CESA-2020:4076)
Zusammenfassung:The remote host is missing an update for the 'nss'; package(s) announced via the CESA-2020:4076 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'nss'
package(s) announced via the CESA-2020:4076 advisory.

Vulnerability Insight:
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.

The following packages have been upgraded to a later upstream version: nss
(3.53.1), nss-softokn (3.53.1), nss-util (3.53.1), nspr (4.25.0).
(BZ#1804262, BZ#1804264, BZ#1804271, BZ#1804273)

Security Fix(es):

* nss: Out-of-bounds read when importing curve25519 private key
(CVE-2019-11719)

* nss: Use-after-free in sftk_FreeSession due to improper refcounting
(CVE-2019-11756)

* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

* nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)

* nss: P-384 and P-521 implementation uses a side-channel vulnerable
modular inversion function (CVE-2020-12400)

* nss: ECDSA timing attack mitigation bypass (CVE-2020-12401)

* nss: Side channel vulnerabilities during RSA key generation
(CVE-2020-12402)

* nss: CHACHA20-POLY1305 decryption with undersized tag leads to
out-of-bounds read (CVE-2020-12403)

* nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)

* nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid
state (CVE-2019-17023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Memory leak: libcurl leaks 120 bytes on each connection (BZ#1688958)

* NSS does not set downgrade sentinel in ServerHello.random for TLS 1.0 and
TLS 1.1 (BZ#1712924)

* Make TLS 1.3 work in FIPS mode (BZ#1724251)

* Name Constraints validation: CN treated as DNS name even when
syntactically invalid as DNS name (BZ#1737910)

* x25519 allowed in FIPS mode (BZ#1754518)

* When NSS_SDB_USE_CACHE not set, after curl access https, dentry increase
but never released - consider alternative algorithm for benchmarking ACCESS
call in sdb_measureAccess (BZ#1779325)

* Running ipa-backup continuously causes httpd to crash and makes it
irrecoverable (BZ#1804015)

* nss needs to comply to the new SP800-56A rev 3 requirements (BZ#1857308)

* KDF-self-tests-induced changes for nss in RHEL 7.9 (BZ#1870885)

Affected Software/OS:
'nss' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-11719
https://security.gentoo.org/glsa/201908-12
https://security.gentoo.org/glsa/201908-20
https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
https://www.mozilla.org/security/advisories/mfsa2019-21/
https://www.mozilla.org/security/advisories/mfsa2019-22/
https://www.mozilla.org/security/advisories/mfsa2019-23/
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
RedHat Security Advisories: RHSA-2019:1951
https://access.redhat.com/errata/RHSA-2019:1951
SuSE Security Announcement: openSUSE-SU-2019:1811 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2019:1813 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1990 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:2248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
SuSE Security Announcement: openSUSE-SU-2019:2249 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11727
https://bugzilla.mozilla.org/show_bug.cgi?id=1552208
SuSE Security Announcement: openSUSE-SU-2019:2251 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:2260 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html
SuSE Security Announcement: openSUSE-SU-2020:0008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11756
Common Vulnerability Exposure (CVE) ID: CVE-2019-17006
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes
Common Vulnerability Exposure (CVE) ID: CVE-2019-17023
Debian Security Information: DSA-4726 (Google Search)
https://www.debian.org/security/2020/dsa-4726
https://bugzilla.mozilla.org/show_bug.cgi?id=1590001
https://usn.ubuntu.com/4234-1/
https://usn.ubuntu.com/4397-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6829
https://bugzilla.mozilla.org/show_bug.cgi?id=1631583
https://www.mozilla.org/security/advisories/mfsa2020-36/
https://www.mozilla.org/security/advisories/mfsa2020-39/
https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12400
https://bugzilla.mozilla.org/show_bug.cgi?id=1623116
Common Vulnerability Exposure (CVE) ID: CVE-2020-12401
https://bugzilla.mozilla.org/show_bug.cgi?id=1631573
Common Vulnerability Exposure (CVE) ID: CVE-2020-12402
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RFL6UNFK4MG2WDXLMLFAEIUSM5EUK7CG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UWVDJRARXNWWWTCGMM63EXLQHH2LNOXO/
https://security.gentoo.org/glsa/202007-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1631597
https://www.mozilla.org/security/advisories/mfsa2020-24/
SuSE Security Announcement: openSUSE-SU-2020:0953 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2020:0955 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00018.html
SuSE Security Announcement: openSUSE-SU-2020:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
SuSE Security Announcement: openSUSE-SU-2020:1017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
https://usn.ubuntu.com/4417-1/
https://usn.ubuntu.com/4417-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12403
https://bugzilla.redhat.com/show_bug.cgi?id=1868931
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.