Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in NSS
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in NSS
ID: USN-2924-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Do, 10. März 2016, 06:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
Applikationen: NSS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7213208782030048789==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="omifFbtKPxIOVio87PNOBIFk2BHCstac1"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--omifFbtKPxIOVio87PNOBIFk2BHCstac1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2924-1
March 09, 2016

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

NSS could be made to crash or run programs if it received specially crafted
input.

Software Description:
- nss: Network Security Service library

Details:

Francis Gabriel discovered that NSS incorrectly handled decoding certain
ASN.1 data. An remote attacker could use this issue to cause NSS to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libnss3 2:3.21-0ubuntu0.15.10.2

Ubuntu 14.04 LTS:
libnss3 2:3.21-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
libnss3 2:3.21-0ubuntu0.12.04.3

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2924-1
CVE-2016-1950

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.12.04.3



--omifFbtKPxIOVio87PNOBIFk2BHCstac1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=0aW1
-----END PGP SIGNATURE-----

--omifFbtKPxIOVio87PNOBIFk2BHCstac1--


--===============7213208782030048789==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7213208782030048789==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung