Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in NSS
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in NSS
ID: USN-2903-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Mi, 17. Februar 2016, 22:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1938
Applikationen: NSS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5742163839858309580==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qmcJ120uh0R75Pdq7tIcdRBmdkVj6itfq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qmcJ120uh0R75Pdq7tIcdRBmdkVj6itfq
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2903-1
February 17, 2016

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

NSS could be made to expose sensitive information.

Software Description:
- nss: Network Security Service library

Details:

Hanno Böck discovered that NSS incorrectly handled certain division
functions, possibly leading to cryptographic weaknesses. (CVE-2015-1938)

This update also refreshes the NSS package to version 3.21 which includes
the latest CA certificate bundle, and removes the SPI CA.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libnss3 2:3.21-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libnss3 2:3.21-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnss3 2:3.21-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2903-1
CVE-2016-1938

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.12.04.1



--qmcJ120uh0R75Pdq7tIcdRBmdkVj6itfq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=7aF+
-----END PGP SIGNATURE-----

--qmcJ120uh0R75Pdq7tIcdRBmdkVj6itfq--


--===============5742163839858309580==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5742163839858309580==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung