-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2963
                       USN-4476-1: NSS vulnerability
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12403  

Original Bulletin: 
   https://usn.ubuntu.com/4476-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running nss check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4476-1: NSS vulnerability
27 August 2020

NSS could be made to expose sensitive information if it received a specially crafted
input.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o nss - Network Security Service library

Details

It was discovered that NSS incorrectly handled some inputs.
An attacker could possibly use this issue to expose sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libnss3 - 2:3.49.1-1ubuntu1.5

Ubuntu 18.04

  o libnss3 - 2:3.35-2ubuntu2.12

Ubuntu 16.04

  o libnss3 - 2:3.28.4-0ubuntu0.16.04.14

Ubuntu 14.04

  o libnss3 - 2:3.28.4-0ubuntu0.14.04.5+esm8

Ubuntu 12.04

  o libnss3 - 2:3.28.4-0ubuntu0.12.04.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-12403

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0iJaONLKJtyKPYoAQjxPg//eAvJIUgV14RSSR4NbQ+iwCmt/kh315tG
nUo4aVbbM07Hlst5mx8WFNsTFSWtPChO1v/FtOzg3fAKo5UomSNnwR+qC/p19KsV
czo+gMlNoa86TPfHAQ2iO8xJprU6XFoOSSrtvQBCRnHFx0HL+HjfzUvUc3kBNYZ5
8oowX7z1irgI2dpsD/mleIyQbuIGZDkaM0/gum3K7ROC74C8JQHOMxTGDtKS5SRE
TwUvw9BYqttckAfA2tKzpIJiiLl7KA65HPITmcrXdZHQ6372JbS6IT5X6SKoIQ0O
N4B10idry+W1qJpJqMpbraGM8Lm90s2qpiDRki2Z689bOYJlFqIDVLcA1kU4gHk0
vJXGHqzyX3zCAbzSWqO1UZNs7MeB4hEphaLpvDRGAddLTWp1Cxuc+FyVbyKIAMSU
J3I2yhbHfaq2fySU2hodYIs2RE3sjKZOcMc+GUSAGZF1QBmcC8L44CgpikFhPAcU
VRH7B4SvG5v/nXVOV8YhrtF4HcIOc4/skMXmljCD4forIWbJ+Hd00Jw3DULm3nKZ
jiXrE8NGRRExD+WKnkOTPhp60X1wDw2NRNEDfzsotSs0L1rItJugI0KHcq+dAezA
c1ZgrRwB0/TQ6aM2djnz0TamplGFQSznEcCs/aP4N01kn8VfBGULQgiApxgFsh2E
+qEPX0Qe+zA=
=FsvM
-----END PGP SIGNATURE-----