Executive Summary

Summary
Title NSS vulnerability
Informations
Name USN-3029-1 First vendor Publication 2016-07-11
Vendor Ubuntu Last vendor Modification 2016-07-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

NSS could be made to crash or run programs if it processed specially crafted network traffic.

Software Description: - nss: Network Security Service library

Details:

Tyson Smith and Jed Davis discovered that NSS incorrectly handled memory. A remote attacker could use this issue to cause NSS to crash, resulting in a denial of service, or possibly execute arbitrary code.

This update refreshes the NSS package to version 3.23 which includes the latest CA certificate bundle. As a security improvement, this update also modifies NSS behaviour to reject DH key sizes below 1024 bits, preventing a possible downgrade attack.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libnss3 2:3.23-0ubuntu0.16.04.1

Ubuntu 15.10:
libnss3 2:3.23-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libnss3 2:3.23-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnss3 2:3.23-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3029-1
CVE-2016-2834

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.23-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/nss/2:3.23-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.23-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nss/2:3.23-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3029-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 443
Application 98
Application 2
Os 4
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15479471.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1084.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-774.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_nss_and_nss_util_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1799-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1691-1.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3029-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-527.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-714.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-704.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2993-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_47.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_47.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3216608253fa41fab081207e7a989a0a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-07-18 13:23:32
  • First insertion