News

Tuesday, November 19, 2013

ubuntu-security-announce Digest, Vol 110, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2030-1] NSS vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 18 Nov 2013 15:32:21 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2030-1] NSS vulnerabilities
Message-ID: <528A7955.1060606@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2030-1
November 18, 2013

nss vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in NSS.

Software Description:
- nss: Network Security Service library

Details:

Multiple security issues were discovered in NSS. If a user were tricked
into connecting to a malicious server, an attacker could possibly exploit
these to cause a denial of service via application crash, potentially
execute arbitrary code, or lead to information disclosure.

This update also adds TLS v1.2 support to Ubuntu 10.04 LTS, Ubuntu 12.04
LTS, Ubuntu 12.10, and Ubuntu 13.04.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libnss3 2:3.15.3-0ubuntu0.13.10.1

Ubuntu 13.04:
libnss3 2:3.15.3-0ubuntu0.13.04.1

Ubuntu 12.10:
libnss3 3.15.3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.15.3-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.15.3-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2030-1
CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.3-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.15.3-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3-0ubuntu0.10.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131118/69b02903/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 110, Issue 10
*********************************************************

No comments:

Blog Archive