Executive Summary

Summary
Title NSS vulnerability
Informations
Name USN-740-1 First vendor Publication 2009-03-17
Vendor Ubuntu Last vendor Modification 2009-03-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libnss3 1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu2

Ubuntu 7.10:
libnss3-0d 3.11.5-3ubuntu0.7.10.2

Ubuntu 8.04 LTS:
libnss3-0d 3.12.0.3-0ubuntu0.8.04.5
libnss3-1d 3.12.0.3-0ubuntu0.8.04.5

Ubuntu 8.10:
libnss3-1d 3.12.0.3-0ubuntu5.8.10.1

After a standard system upgrade you need to restart your session to effect the necessary changes.

Details follow:

The MD5 algorithm is known not to be collision resistant. This update blacklists the proof of concept rogue certificate authority as discussed in http://www.win.tue.nl/hashclash/rogue-ca/.

Original Source

Url : http://www.ubuntu.com/usn/USN-740-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13231
 
Oval ID: oval:org.mitre.oval:def:13231
Title: USN-740-1 -- nss, firefox vulnerability
Description: The MD5 algorithm is known not to be collision resistant
Family: unix Class: patch
Reference(s): USN-740-1
CVE-2004-2761
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): nss
firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-20 Name : Ubuntu USN-735-1 (gst-plugins-base0.10)
File : nvt/ubuntu_735_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-20 Name : Ubuntu USN-737-1 (libsoup)
File : nvt/ubuntu_737_1.nasl
2009-03-20 Name : Ubuntu USN-739-1 (amarok)
File : nvt/ubuntu_739_1.nasl
2009-03-20 Name : Ubuntu USN-740-1 (firefox)
File : nvt/ubuntu_740_1.nasl
2009-02-10 Name : Fedora Core 9 FEDORA-2009-1276 (nss)
File : nvt/fcore_2009_1276.nasl
2009-02-10 Name : Fedora Core 10 FEDORA-2009-1291 (nss)
File : nvt/fcore_2009_1291.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45127 MD5 Algorithm Hash Function Collision Weakness

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : A known CA SSL certificate in the certificate chain has been signed using a w...
File : ssl_weak_hash_ca.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1291.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-740-1.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1276.nasl - Type : ACT_GATHER_INFO
2009-01-05 Name : An SSL certificate in the certificate chain has been signed using a weak hash...
File : ssl_weak_hash.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:47
  • Multiple Updates