Executive Summary

Summary
Title NSS vulnerabilities
Informations
Name USN-3163-1 First vendor Publication 2017-01-04
Vendor Ubuntu Last vendor Modification 2017-01-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in NSS.

Software Description: - nss: Network Security Service library

Details:

It was discovered that NSS incorrectly handled certain invalid Diffie-Hellman keys. A remote attacker could possibly use this flaw to cause NSS to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5285)

Hubert Kario discovered that NSS incorrectly handled Diffie Hellman client key exchanges. A remote attacker could possibly use this flaw to perform a small subgroup confinement attack and recover private keys. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-8635)

Franziskus Kiefer discovered that NSS incorrectly mitigated certain timing side-channel attacks. A remote attacker could possibly use this flaw to recover private keys. (CVE-2016-9074)

This update refreshes the NSS package to version 3.26.2 which includes the latest CA certificate bundle.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libnss3 2:3.26.2-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
libnss3 2:3.26.2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
libnss3 2:3.26.2-0ubuntu0.14.04.3

Ubuntu 12.04 LTS:
libnss3 2:3.26.2-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3163-1
CVE-2016-5285, CVE-2016-8635, CVE-2016-9074

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.14.04.3
https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3163-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-358 Improperly Implemented Security Check for Standard
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 14
Application 5
Application 2
Application 9
Application 1
Application 5
Application 9
Application 4
Application 6
Application 21
Application 1
Application 2
Application 2
Application 4
Application 1
Application 453
Application 93
Application 98
Application 33
Application 329
Os 3
Os 3
Os 3
Os 3
Os 3
Os 4
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1084.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3163-1.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-759.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-774.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3105-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3080-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3730.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1407.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3014-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_nss_and_nss_util_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1334.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0160.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0159.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3716.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d185311007f44645895b6fd462ad0589.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:53
  • First insertion