Executive Summary

Summary
Title NSS vulnerabilities
Informations
Name USN-3850-1 First vendor Publication 2019-01-09
Vendor Ubuntu Last vendor Modification 2019-01-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in NSS.

Software Description: - nss: Network Security Service library

Details:

Keegan Ryan discovered that NSS incorrectly handled ECDSA key generation. A local attacker could possibly use this issue to perform a cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)

It was discovered that NSS incorrectly handled certain v2-compatible ClientHello messages. A remote attacker could possibly use this issue to perform a replay attack. (CVE-2018-12384)

It was discovered that NSS incorrectly handled certain padding oracles. A remote attacker could possibly use this issue to perform a variant of the Bleichenbacher attack. (CVE-2018-12404)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
libnss3 2:3.36.1-1ubuntu1.1

Ubuntu 18.04 LTS:
libnss3 2:3.35-2ubuntu2.1

Ubuntu 16.04 LTS:
libnss3 2:3.28.4-0ubuntu0.16.04.4

Ubuntu 14.04 LTS:
libnss3 2:3.28.4-0ubuntu0.14.04.4

After a standard system update you need to restart any applications that use NSS, such as Evolution, to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3850-1
CVE-2018-0495, CVE-2018-12384, CVE-2018-12404

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.36.1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/nss/2:3.35-2ubuntu2.1
https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.4
https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3850-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-335 PRNG Seed Error
50 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 116
Application 1
Application 1
Os 6
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2019-a8ffcff7ee.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eaa7de17ae.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c72d2d89ec.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a78b2ef820.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2575edf8d3.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1ea5beb4cf.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1a7a5c54c2.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-12-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-337-01.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2898.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1366.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1358.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1095.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1095.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2898.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2768.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-4a21a8ca59.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0091.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0182.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-98ab6b4e56.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1405.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6788454ab6.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4231.nasl - Type : ACT_GATHER_INFO
2018-06-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-164-01.nasl - Type : ACT_GATHER_INFO
2018-06-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9b5162de6f3911e8818ee8e0b747a45a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-05-03 21:21:52
  • Multiple Updates
2019-05-02 21:21:44
  • Multiple Updates
2019-02-19 17:21:18
  • Multiple Updates
2019-01-09 21:18:45
  • First insertion