Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892388
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2388-1)
Summary:The remote host is missing an update for the Debian 'nss' package(s) announced via the DLA-2388-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'nss' package(s) announced via the DLA-2388-1 advisory.

Vulnerability Insight:
Various vulnerabilities were fixed in nss, the Network Security Service libraries.

CVE-2018-12404

Cache side-channel variant of the Bleichenbacher attack.

CVE-2018-18508

NULL pointer dereference in several CMS functions resulting in a denial of service.

CVE-2019-11719

Out-of-bounds read when importing curve25519 private key.

CVE-2019-11729

Empty or malformed p256-ECDH public keys may trigger a segmentation fault.

CVE-2019-11745

Out-of-bounds write when encrypting with a block cipher.

CVE-2019-17006

Some cryptographic primitives did not check the length of the input text, potentially resulting in overflows.

CVE-2019-17007

Handling of Netscape Certificate Sequences may crash with a NULL dereference leading to a denial of service.

CVE-2020-12399

Force a fixed length for DSA exponentiation.

CVE-2020-6829

CVE-2020-12400

Side channel attack on ECDSA signature generation.

CVE-2020-12401

ECDSA timing attack mitigation bypass.

CVE-2020-12402

Side channel vulnerabilities during RSA key generation.

CVE-2020-12403

CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read.

For Debian 9 stretch, these problems have been fixed in version 2:3.26.2-1.1+deb9u2.

We recommend that you upgrade your nss packages.

For the detailed security status of nss please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'nss' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12404
BugTraq ID: 107260
http://www.securityfocus.com/bid/107260
https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-12404
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
RedHat Security Advisories: RHSA-2019:2237
https://access.redhat.com/errata/RHSA-2019:2237
SuSE Security Announcement: openSUSE-SU-2019:1758 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18508
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.7_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.41.1_release_notes
Common Vulnerability Exposure (CVE) ID: CVE-2019-11719
https://security.gentoo.org/glsa/201908-12
https://security.gentoo.org/glsa/201908-20
https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
https://www.mozilla.org/security/advisories/mfsa2019-21/
https://www.mozilla.org/security/advisories/mfsa2019-22/
https://www.mozilla.org/security/advisories/mfsa2019-23/
RedHat Security Advisories: RHSA-2019:1951
https://access.redhat.com/errata/RHSA-2019:1951
SuSE Security Announcement: openSUSE-SU-2019:1811 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2019:1813 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1990 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:2248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
SuSE Security Announcement: openSUSE-SU-2019:2249 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11729
https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
RedHat Security Advisories: RHSA-2019:4190
https://access.redhat.com/errata/RHSA-2019:4190
Common Vulnerability Exposure (CVE) ID: CVE-2019-11745
https://security.gentoo.org/glsa/202003-02
https://security.gentoo.org/glsa/202003-10
https://security.gentoo.org/glsa/202003-37
RedHat Security Advisories: RHSA-2020:0243
https://access.redhat.com/errata/RHSA-2020:0243
RedHat Security Advisories: RHSA-2020:0466
https://access.redhat.com/errata/RHSA-2020:0466
SuSE Security Announcement: openSUSE-SU-2020:0002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:0003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html
SuSE Security Announcement: openSUSE-SU-2020:0008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html
https://usn.ubuntu.com/4241-1/
https://usn.ubuntu.com/4335-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17006
https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes
Common Vulnerability Exposure (CVE) ID: CVE-2019-17007
https://bugzilla.mozilla.org/show_bug.cgi?id=1533216
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
Common Vulnerability Exposure (CVE) ID: CVE-2020-12399
Debian Security Information: DSA-4726 (Google Search)
https://www.debian.org/security/2020/dsa-4726
https://security.gentoo.org/glsa/202007-49
https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
https://www.mozilla.org/security/advisories/mfsa2020-20/
https://www.mozilla.org/security/advisories/mfsa2020-21/
https://www.mozilla.org/security/advisories/mfsa2020-22/
https://usn.ubuntu.com/4421-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12400
https://bugzilla.mozilla.org/show_bug.cgi?id=1623116
https://www.mozilla.org/security/advisories/mfsa2020-36/
https://www.mozilla.org/security/advisories/mfsa2020-39/
https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12401
https://bugzilla.mozilla.org/show_bug.cgi?id=1631573
Common Vulnerability Exposure (CVE) ID: CVE-2020-12402
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RFL6UNFK4MG2WDXLMLFAEIUSM5EUK7CG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UWVDJRARXNWWWTCGMM63EXLQHH2LNOXO/
https://security.gentoo.org/glsa/202007-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1631597
https://www.mozilla.org/security/advisories/mfsa2020-24/
SuSE Security Announcement: openSUSE-SU-2020:0953 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2020:0955 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00018.html
SuSE Security Announcement: openSUSE-SU-2020:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
SuSE Security Announcement: openSUSE-SU-2020:1017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
https://usn.ubuntu.com/4417-1/
https://usn.ubuntu.com/4417-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12403
https://bugzilla.redhat.com/show_bug.cgi?id=1868931
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
Common Vulnerability Exposure (CVE) ID: CVE-2020-6829
https://bugzilla.mozilla.org/show_bug.cgi?id=1631583
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.