-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2091
                       USN-4397-2: NSS vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NSS
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12399  

Reference:         ESB-2020.2075
                   ESB-2020.2058
                   ESB-2020.2049
                   ESB-2020.2000

Original Bulletin: 
   https://usn.ubuntu.com/4397-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4397-2: NSS vulnerability
17 June 2020

nss vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

NSS could be made to expose sensitive information over the network.

Software Description

  o nss - Network Security Service library

Details

USN-4397-1 fixed a vulnerability in NSS. This update provides the corresponding
update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Cesar Pereida Garcia discovered that NSS incorrectly handled DSA key
generation. A local attacker could possibly use this issue to perform a timing
attack and recover DSA keys. (CVE-2020-12399)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libnss3 - 2:3.28.4-0ubuntu0.14.04.5+esm5
Ubuntu 12.04 ESM
    libnss3 - 2:3.28.4-0ubuntu0.12.04.8

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-4397-1
  o CVE-2020-12399

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SwgO
-----END PGP SIGNATURE-----