[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2014-1307 -- Oracle nss_nss-softokn_nss-util

ID: oval:org.secpod.oval:def:1500740Date: (C)2014-10-14   (M)2023-12-07
Class: PATCHFamily: unix




Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A flaw was found in the way NSS parsed ASN.1 input from certain RSA signatures. A remote attacker could use this flaw to forge RSA certificates by providing a specially crafted signature to an application using NSS. Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Antoine Delignat-Lavaud and Intel Product Security Incident Response Team as the original reporters. All NSS users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, applications using NSS must be restarted for this update to take effect.

Platform:
Oracle Linux 6
Product:
nss
nss-softokn
nss-util
Reference:
ELSA-2014-1307
CVE-2014-1568
CVE    1
CVE-2014-1568
CPE    4
cpe:/a:nss:network_security_services
cpe:/a:nss:nss-util
cpe:/o:oracle:linux:6
cpe:/a:nss:nss-softokn
...

© SecPod Technologies