Lucene search

K
ubuntuUbuntuUSN-3163-1
HistoryJan 04, 2017 - 12:00 a.m.

NSS vulnerabilities

2017-01-0400:00:00
ubuntu.com
46

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.025 Low

EPSS

Percentile

90.0%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • nss - Network Security Service library

Details

It was discovered that NSS incorrectly handled certain invalid
Diffie-Hellman keys. A remote attacker could possibly use this flaw to
cause NSS to crash, resulting in a denial of service. This issue only
applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5285)

Hubert Kario discovered that NSS incorrectly handled Diffie Hellman client
key exchanges. A remote attacker could possibly use this flaw to perform a
small subgroup confinement attack and recover private keys. This issue only
applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-8635)

Franziskus Kiefer discovered that NSS incorrectly mitigated certain timing
side-channel attacks. A remote attacker could possibly use this flaw to
recover private keys. (CVE-2016-9074)

This update refreshes the NSS package to version 3.26.2 which includes
the latest CA certificate bundle.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchlibnss3<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dbg<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dbgsym<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dev<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dev-dbgsym<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-tools<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-tools-dbgsym<Β 2:3.26.2-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.04noarchlibnss3<Β 2:3.26.2-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchlibnss3-1d<Β 2:3.26.2-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchlibnss3-dbg<Β 2:3.26.2-0ubuntu0.16.04.2UNKNOWN
Rows per page:
1-10 of 291

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.025 Low

EPSS

Percentile

90.0%