Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in NSS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in NSS
ID: USN-3372-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mo, 31. Juli 2017, 21:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5461
Applikationen: NSS

Originalnachricht


--===============8596084328314070822==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-m/5IVPhz9fjKKwlY0kIy"


--=-m/5IVPhz9fjKKwlY0kIy
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3372-1
July 31, 2017

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in NSS.

Software Description:
- nss: Network Security Service library

Details:

It was discovered that NSS incorrectly handled certain empty SSLv2
messages. A remote attacker could possibly use this issue to cause NSS
to crash, resulting in a denial of service. (CVE-2017-7502)

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple
DES ciphers were vulnerable to birthday attacks. A remote attacker
could possibly use this flaw to obtain clear text data from long
encrypted sessions. This update causes NSS to limit use of the same
symmetric key. (CVE-2016-2183)

It was discovered that NSS incorrectly handled Base64 decoding. A
remote attacker could use this flaw to cause NSS to crash, resulting in
a denial of service, or possibly execute arbitrary code. (CVE-2017-
5461)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
 
libnss3                         2:3.28.4-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any
applications that use NSS, such as Evolution and Chromium, to make all
the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3372-1
  CVE-2016-2183, CVE-2017-5461, CVE-2017-7502

--Ö/5IVPhz9fjKKwlY0kIy
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=odHU
-----END PGP SIGNATURE-----

--=-m/5IVPhz9fjKKwlY0kIy--



--===============8596084328314070822==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8596084328314070822==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung