[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3336-1 nss -- nss

ID: oval:org.secpod.oval:def:602195Date: (C)2015-08-28   (M)2023-12-07
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in nss, the Mozilla Network Security Service library. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2015-2721 Karthikeyan Bhargavan discovered that NSS incorrectly handles state transitions for the TLS state machine. A man-in-the-middle attacker could exploit this flaw to skip the ServerKeyExchange message and remove the forward-secrecy property. CVE-2015-2730 Watson Ladd discovered that NSS does not properly perform Elliptical Curve Cryptography multiplication, allowing a remote attacker to potentially spoof ECDSA signatures.

Platform:
Debian 8.x
Debian 7.x
Product:
libnss3-1d
Reference:
DSA-3336-1
CVE-2015-2721
CVE-2015-2730
CVE    2
CVE-2015-2721
CVE-2015-2730
CPE    3
cpe:/o:debian:debian_linux:7.x
cpe:/a:mozilla:libnss3-1d
cpe:/o:debian:debian_linux:8.x

© SecPod Technologies