Executive Summary

Summary
Title NSS vulnerability
Informations
Name USN-2903-1 First vendor Publication 2016-02-17
Vendor Ubuntu Last vendor Modification 2016-02-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

NSS could be made to expose sensitive information.

Software Description: - nss: Network Security Service library

Details:

Hanno Böck discovered that NSS incorrectly handled certain division functions, possibly leading to cryptographic weaknesses. (CVE-2015-1938)

This update also refreshes the NSS package to version 3.21 which includes the latest CA certificate bundle, and removes the SPI CA.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libnss3 2:3.21-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libnss3 2:3.21-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnss3 2:3.21-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2903-1
CVE-2016-1938

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nss/2:3.21-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2903-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 1
Os 2

Snort® IPS/IDS

Date Description
2017-11-21 IBM Tivoli Storage Manager FastBack command injection attempt
RuleID : 44634 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-480.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_750915166f4b405998846727023dc366.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-427.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-2.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-1.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0338-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0334-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote backup service is affected by multiple vulnerabilities.
File : ibm_tsm_fastback_server_6_1_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-27 06:46:04
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 00:28:54
  • Multiple Updates
2016-02-18 00:24:34
  • First insertion