[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2016:0684-01 -- Redhat nspr, nss

ID: oval:org.secpod.oval:def:501811Date: (C)2016-04-28   (M)2024-01-29
Class: PATCHFamily: unix




Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a newer upstream version: nss 3.21.0, nspr 4.11.0. Security Fix: * A use-after-free flaw was found in the way NSS handled DHE and ECDHE handshake messages. A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special conditions, execute arbitrary code using the permissions of the user running the application. * A use-after-free flaw was found in the way NSS processed certain DER encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Eric Rescorla as the original reporter of CVE-2016-1978; and Tim Taubert as the original reporter of CVE-2016-1979.

Platform:
Red Hat Enterprise Linux 5
Product:
nspr
nss
Reference:
RHSA-2016:0684-01
CVE-2016-1978
CVE-2016-1979
CVE    2
CVE-2016-1979
CVE-2016-1978
CPE    3
cpe:/o:redhat:enterprise_linux:5
cpe:/a:nss:network_security_services
cpe:/a:mozilla:netscape_portable_runtime

© SecPod Technologies