Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in NSS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in NSS
ID: USN-2088-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.10
Datum: Do, 23. Januar 2014, 20:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740
Applikationen: NSS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0052461946679825090==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8UkVMe8wNlMXUn2pkPXFfu7WK9N38lqpL"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8UkVMe8wNlMXUn2pkPXFfu7WK9N38lqpL
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2088-1
January 23, 2014

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

NSS could be made to expose sensitive information over the network.

Software Description:
- nss: Network Security Service library

Details:

Brian Smith discovered that NSS incorrectly handled the TLS False Start
feature. If a remote attacker were able to perform a man-in-the-middle
attack, this flaw could be exploited to spoof SSL servers.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libnss3 2:3.15.4-0ubuntu0.13.10.1

Ubuntu 12.10:
libnss3 3.15.4-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.15.4-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.15.4-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2088-1
CVE-2013-1740

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.4-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.4-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.4-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.4-0ubuntu0.10.04.1



--8UkVMe8wNlMXUn2pkPXFfu7WK9N38lqpL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=w6K7
-----END PGP SIGNATURE-----

--8UkVMe8wNlMXUn2pkPXFfu7WK9N38lqpL--


--===============0052461946679825090==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0052461946679825090==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung