-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0080.2
                            NSS vulnerabilities
                             19 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libnss3
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account      
                   Unauthorised Access    -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12404 CVE-2018-12384 CVE-2018-0495

Reference:         ESB-2019.0010
                   ESB-2018.3380
                   ESB-2018.1870
                   ESB-2018.1795

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3850-1
   http://www.ubuntu.com/usn/usn-3850-2

Comment: This bulletin contains two (2) advisories

Revision History:  February 19 2019: Added corresponding update for Ubuntu 12.04 ESM
                   January  10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3850-1: NSS vulnerabilities

9 January 2019

nss vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in NSS.

Software Description

  o nss - Network Security Service library

Details

Keegan Ryan discovered that NSS incorrectly handled ECDSA key generation. A
local attacker could possibly use this issue to perform a cache-timing attack
and recover private ECDSA keys. (CVE-2018-0495)

It was discovered that NSS incorrectly handled certain v2-compatible
ClientHello messages. A remote attacker could possibly use this issue to
perform a replay attack. (CVE-2018-12384)

It was discovered that NSS incorrectly handled certain padding oracles. A
remote attacker could possibly use this issue to perform a variant of the
Bleichenbacher attack. (CVE-2018-12404)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    libnss3 - 2:3.36.1-1ubuntu1.1
Ubuntu 18.04 LTS
    libnss3 - 2:3.35-2ubuntu2.1
Ubuntu 16.04 LTS
    libnss3 - 2:3.28.4-0ubuntu0.16.04.4
Ubuntu 14.04 LTS
    libnss3 - 2:3.28.4-0ubuntu0.14.04.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart any applications that use
NSS, such as Evolution, to make all the necessary changes.

References

  o CVE-2018-0495
  o CVE-2018-12384
  o CVE-2018-12404

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3850-2
February 18, 2019

nss vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in NSS.

Software Description:
- - nss: Network Security Service library

Details:

USN-3850-1 fixed several vulnerabilities in NSS. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Keegan Ryan discovered that NSS incorrectly handled ECDSA key
 generation. A local attacker could possibly use this issue to perform
 a cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)

 It was discovered that NSS incorrectly handled certain v2-compatible
 ClientHello messages. A remote attacker could possibly use this issue
 to perform a replay attack. (CVE-2018-12384)

 It was discovered that NSS incorrectly handled certain padding
 oracles. A remote attacker could possibly use this issue to perform a
 variant of the Bleichenbacher attack. (CVE-2018-12404)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libnss3                         2:3.28.4-0ubuntu0.12.04.2

After a standard system update you need to restart any applications
that use NSS, such as Evolution, to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3850-2
  https://usn.ubuntu.com/usn/usn-3850-1
  CVE-2018-0495, CVE-2018-12384, CVE-2018-12404

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L3kn
-----END PGP SIGNATURE-----