Lucene search

K
ubuntuUbuntuUSN-3270-1
HistoryApr 27, 2017 - 12:00 a.m.

NSS vulnerabilities

2017-04-2700:00:00
ubuntu.com
76

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • nss - Network Security Service library

Details

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES
ciphers were vulnerable to birthday attacks. A remote attacker could
possibly use this flaw to obtain clear text data from long encrypted
sessions. This update causes NSS to limit use of the same symmetric key.
(CVE-2016-2183)

It was discovered that NSS incorrectly handled Base64 decoding. A remote
attacker could use this flaw to cause NSS to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2017-5461)

This update refreshes the NSS package to version 3.28.4 which includes
the latest CA certificate bundle.

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchlibnss3< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-dbg< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-dbgsym< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-dev< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-dev-dbgsym< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-tools< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu17.04noarchlibnss3-tools-dbgsym< 2:3.28.4-0ubuntu0.17.04.1UNKNOWN
Ubuntu16.10noarchlibnss3< 2:3.28.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dbg< 2:3.28.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchlibnss3-dbgsym< 2:3.28.4-0ubuntu0.16.10.1UNKNOWN
Rows per page:
1-10 of 291

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%