News

Saturday, December 21, 2013

ubuntu-security-announce Digest, Vol 111, Issue 14

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2063-1] NSS vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Fri, 20 Dec 2013 13:51:45 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2063-1] NSS vulnerability
Message-ID: <52B491C1.4090508@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2063-1
December 20, 2013

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- nss: Network Security Service library

Details:

It was discovered that an intermediate certificate was incorrectly issued
by a subordinate certificate authority of a trusted CA included in NSS.
This intermediate certificate could be used in a man-in-the-middle attack,
and has such been marked as untrusted in this update.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libnss3 2:3.15.3.1-0ubuntu0.13.10.1

Ubuntu 13.04:
libnss3 2:3.15.3.1-0ubuntu0.13.04.1

Ubuntu 12.10:
libnss3 3.15.3.1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.15.3.1-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.15.3.1-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2063-1
https://launchpad.net/bugs/1263135

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.3.1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.15.3.1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.10.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131220/acb0cce1/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 111, Issue 14
*********************************************************

No comments:

Blog Archive