Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2013.0014 nss security update 7 January 2013 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: nss Publisher: Debian Operating System: Debian GNU/Linux 6 UNIX variants (UNIX, Linux, OSX) Impact/Access: Provide Misleading Information -- Remote/Unauthenticated Resolution: Patch/Upgrade Original Bulletin: http://www.debian.org/security/2013/dsa-2599 Comment: This advisory references vulnerabilities in products which run on platforms other than Debian. It is recommended that administrators running nss check for an updated version of the software for their operating system. - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - ------------------------------------------------------------------------- Debian Security Advisory DSA-2599-1 security@debian.org http://www.debian.org/security/ Thijs Kinkhorst January 06, 2013 http://www.debian.org/security/faq - - ------------------------------------------------------------------------- Package : nss Vulnerability : mis-issued intermediates Problem type : remote Debian-specific: no Google, Inc. discovered that the TurkTrust certification authority included in the Network Security Service libraries (nss) mis-issued two intermediate CA's which could be used to generate rogue end-entity certificates. This update explicitly distrusts those two intermediate CA's. The two existing TurkTrust root CA's remain active. For the stable distribution (squeeze), this problem has been fixed in version 3.12.8-1+squeeze6. For the testing distribution (wheezy), this problem has been fixed in version 2:3.13.6-2. For the unstable distribution (sid), this problem has been fixed in version 2:3.14.1.with.ckbi.1.93-1. We recommend that you upgrade your nss packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQEcBAEBAgAGBQJQ6YrjAAoJEFb2GnlAHawEaXwH/AtwI3yLvEjagBZlixlFHT3K LHP6oMCA7k1nzZbVyAGzLZloWRQchsER6L2Y4DtW8aF3ZlzaH5iBgUTQCfbwyA30 25P1xBpY6AWaa51zY1BUGRJFibhTsTP4K5kv9RVpCt7uKSAfY9JOGh26BXcdsAjQ B2r+Ke62cAyCGhlKsF/ye8AJFV0Mw4b/kj8Mcu++xaKy+xvhe9d5qYrWSI0+5fOv OdB5Zmkb/mvX7RE8Fi3Nf+23wMaBUNHLqWUP3zgX7yw5S0HxNPSgXE1vlX3xBhiH azdsD8uPb1IPPgFwpYL4Pe/ahIdPZHNuR3C65aUsO/dC+RMcJQQnFkt+vQXecXU= =kAhN - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBUOpZ/e4yVqjM2NGpAQJLfxAAlooMGDsrtSzy3lUoUrBC+2yYv+Ofr+Fo Sx+4DfxlaCP2BK/2pmmEx24hNROgJYSXaVLTYN1nvXSrO+1wnHw+ETJ+P/qMl+4Z jE8FeboidWtk1sd4jE1Hvt2wC4JwowBw/2BUuxy1lZWx1y5kab30toVbYYcWeGwR jIY9cNRm2p3y/arssE+Oq8IBO+Dd2nyBqXQ+EnGqwIXxg2Z5XgyvfuTJvVH7GIrF i54JC2tBLdgWPMJs22uxkultmP8PnTdiTNxanfu9xBb0s1QHqLkPOQYXB4ty4eUd GsT3p5nA67nnuakRIMcLA3qggyDdxQIc9aXfMj4Y17wxy/rXkxLCb923ItTCq7G2 Qs0yjJLisB1fPuHYXIEwYcidAwIlqLLiUIktM/0v2VuuObeHGBXP0LqztvUnj/d3 A7IJ7hwwnjFYeCcdSxqZ9YgkjUDS3pGVDTxWOUxGufxLWUpmC8+DPz5yHMiBpGZ3 OLVKZvzixdgrY8IbpK/AasAFmoC0koAvwv9FuTD8LORZ+NNF+v9wDRzoOXsf06oH 9VnzYv7lZWapHqBA7jvWCh3QvBnboRX56xaPcdtbFTBfHMvpJ/aejHkRhOpA20pF k7WJD3rrLJuYJ+hH4kh6UTp+HCTUXd70YafnRvA1D+YNtAuNZAtNsIY4J0k4uOqh inyIkU5IcTM= =WVEJ -----END PGP SIGNATURE-----