-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2317
                       USN-5410-1: NSS vulnerability
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NSS
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25648  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5410-1

Comment: CVSS (Max):  7.5 CVE-2020-25648 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5410-1: NSS vulnerability
11 May 2022

NSS could be made to stop responding if it received a specially crafted message.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o nss - Network Security Service library

Details

Lenny Wang discovered that NSS incorrectly handled certain
messages. A remote attacker could possibly use this issue to cause
servers compiled with NSS to stop responding, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libnss3 - 2:3.49.1-1ubuntu1.7

Ubuntu 18.04

  o libnss3 - 2:3.35-2ubuntu2.14

After a standard system update you need to restart any applications that
use NSS to make all the necessary changes.

References

  o CVE-2020-25648

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Q8vQ
-----END PGP SIGNATURE-----