Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-46 ] Mozilla Network Security Service (NSS): Multiple vulnerabilities
Date: Thu, 19 Jan 2017 19:23:02
Message-Id: e7b7d9ef-5a34-fa76-8e96-2d5c378b50db@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-46
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Network Security Service (NSS): Multiple
9 vulnerabilities
10 Date: January 19, 2017
11 Bugs: #550288, #571086, #604916
12 ID: 201701-46
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in NSS, the worst of which
20 could allow remote attackers to obtain access to private key
21 information.
22
23 Background
24 ==========
25
26 The Mozilla Network Security Service (NSS) is a library implementing
27 security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11,
28 PKCS #12, S/MIME and X.509 certificates.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 dev-libs/nss < 3.28 >= 3.28
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in NSS. Please review the
42 CVE identifiers and technical papers referenced below for details.
43
44 Impact
45 ======
46
47 Remote attackers could conduct man-in-the-middle attacks, obtain access
48 to private key information, or cause a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All NSS users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.28"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2015-2721
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721
68 [ 2 ] CVE-2015-4000
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000
70 [ 3 ] CVE-2015-7575
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575
72 [ 4 ] CVE-2016-1938
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
74 [ 5 ] CVE-2016-5285
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5285
76 [ 6 ] CVE-2016-8635
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8635
78 [ 7 ] CVE-2016-9074
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074
80 [ 8 ] SLOTH Attack Technical Paper
81 http://www.mitls.org/pages/attacks/SLOTH
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 https://security.gentoo.org/glsa/201701-46
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2017 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature