exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3372-1

Ubuntu Security Notice USN-3372-1
Posted Jul 31, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3372-1 - It was discovered that NSS incorrectly handled certain empty SSLv2 messages. A remote attacker could possibly use this issue to cause NSS to crash, resulting in a denial of service. Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES ciphers were vulnerable to birthday attacks. A remote attacker could possibly use this flaw to obtain clear text data from long encrypted sessions. This update causes NSS to limit use of the same symmetric key. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-2183, CVE-2017-7502
SHA-256 | e388acc86dcf59e73c62e313ac038fabb06265810beaf16fd3db321a90afdfb4

Ubuntu Security Notice USN-3372-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3372-1
July 31, 2017

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in NSS.

Software Description:
- nss: Network Security Service library

Details:

It was discovered that NSS incorrectly handled certain empty SSLv2
messages. A remote attacker could possibly use this issue to cause NSS
to crash, resulting in a denial of service. (CVE-2017-7502)

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple
DES ciphers were vulnerable to birthday attacks. A remote attacker
could possibly use this flaw to obtain clear text data from long
encrypted sessions. This update causes NSS to limit use of the same
symmetric key. (CVE-2016-2183)

It was discovered that NSS incorrectly handled Base64 decoding. A
remote attacker could use this flaw to cause NSS to crash, resulting in
a denial of service, or possibly execute arbitrary code. (CVE-2017-
5461)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
A libnss3A A A A A A A A A A A A A A A A A A A A A A A A A 2:3.28.4-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any
applications that use NSS, such as Evolution and Chromium, to make all
the necessary changes.

References:
A https://www.ubuntu.com/usn/usn-3372-1
A CVE-2016-2183, CVE-2017-5461, CVE-2017-7502
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close