[ALAS-2016-774] Amazon Linux AMI 2014.03 - ALAS-2016-774: medium priority package update for nss-util nss nss-softokn

Severity Medium
Affected Packages 28
CVEs 3

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2016-8635:
It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.
1391818:
CVE-2016-8635 nss: small-subgroups attack flaw

CVE-2016-5285:
A NULL pointer dereference flaw was found in the way NSS handled invalid Diffie-Hellman keys. A remote client could use this flaw to crash a TLS/SSL server using NSS.
1383883:
CVE-2016-5285 nss: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash

CVE-2016-2834:
Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network. A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application.
1347908:
CVE-2016-2834 nss: Multiple security flaws (MFSA 2016-61)

Package Affected Version
pkg:rpm/amazonlinux/nss?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-util?arch=x86_64&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-util?arch=i686&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-util-devel?arch=x86_64&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-util-devel?arch=i686&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-util-debuginfo?arch=x86_64&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-util-debuginfo?arch=i686&distro=amazonlinux-1 < 3.21.3-1.1.51.amzn1
pkg:rpm/amazonlinux/nss-tools?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-tools?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-sysinit?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-sysinit?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-softokn?arch=x86_64&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn?arch=i686&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-freebl?arch=x86_64&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-freebl?arch=i686&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-freebl-devel?arch=x86_64&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-freebl-devel?arch=i686&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-devel?arch=x86_64&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-devel?arch=i686&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-debuginfo?arch=x86_64&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-softokn-debuginfo?arch=i686&distro=amazonlinux-1 < 3.16.2.3-14.4.39.amzn1
pkg:rpm/amazonlinux/nss-pkcs11-devel?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-pkcs11-devel?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-devel?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-devel?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-debuginfo?arch=x86_64&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
pkg:rpm/amazonlinux/nss-debuginfo?arch=i686&distro=amazonlinux-1 < 3.21.3-2.77.amzn1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/nss?arch=x86_64&distro=amazonlinux-1 amazonlinux nss < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss?arch=i686&distro=amazonlinux-1 amazonlinux nss < 3.21.3-2.77.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-util?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-util < 3.21.3-1.1.51.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-util?arch=i686&distro=amazonlinux-1 amazonlinux nss-util < 3.21.3-1.1.51.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-util-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-util-devel < 3.21.3-1.1.51.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-util-devel?arch=i686&distro=amazonlinux-1 amazonlinux nss-util-devel < 3.21.3-1.1.51.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-util-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-util-debuginfo < 3.21.3-1.1.51.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-util-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux nss-util-debuginfo < 3.21.3-1.1.51.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-tools?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-tools < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-tools?arch=i686&distro=amazonlinux-1 amazonlinux nss-tools < 3.21.3-2.77.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-sysinit?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-sysinit < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-sysinit?arch=i686&distro=amazonlinux-1 amazonlinux nss-sysinit < 3.21.3-2.77.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-softokn?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-softokn < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-softokn?arch=i686&distro=amazonlinux-1 amazonlinux nss-softokn < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-softokn-freebl?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-softokn-freebl < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-softokn-freebl?arch=i686&distro=amazonlinux-1 amazonlinux nss-softokn-freebl < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-softokn-freebl-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-softokn-freebl-devel < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-softokn-freebl-devel?arch=i686&distro=amazonlinux-1 amazonlinux nss-softokn-freebl-devel < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-softokn-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-softokn-devel < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-softokn-devel?arch=i686&distro=amazonlinux-1 amazonlinux nss-softokn-devel < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-softokn-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-softokn-debuginfo < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-softokn-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux nss-softokn-debuginfo < 3.16.2.3-14.4.39.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-pkcs11-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-pkcs11-devel < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-pkcs11-devel?arch=i686&distro=amazonlinux-1 amazonlinux nss-pkcs11-devel < 3.21.3-2.77.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-devel < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-devel?arch=i686&distro=amazonlinux-1 amazonlinux nss-devel < 3.21.3-2.77.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/nss-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux nss-debuginfo < 3.21.3-2.77.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/nss-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux nss-debuginfo < 3.21.3-2.77.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...