-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0397
                A vulnerability has been identified in nss
                               18 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1620  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-1763-1
   http://www.ubuntu.com/usn/usn-1763-2

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running nss check for an updated version of the software for their 
         operating system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

NSS could be made to expose sensitive information over the network.

==========================================================================
Ubuntu Security Notice USN-1763-1
March 14, 2013

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.10
- - Ubuntu 12.04 LTS
- - Ubuntu 11.10
- - Ubuntu 10.04 LTS

Summary:

NSS could be made to expose sensitive information over the network.

Software Description:
- - nss: Network Security Service library

Details:

Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
in NSS was vulnerable to a timing side-channel attack known as the
"Lucky Thirteen" issue. A remote attacker could use this issue to perform
plaintext-recovery attacks via analysis of timing data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
  libnss3                         3.14.3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
  libnss3                         3.14.3-0ubuntu0.12.04.1

Ubuntu 11.10:
  libnss3                         3.14.3-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
  libnss3-1d                      3.14.3-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1763-1
  CVE-2013-1620

Package Information:
  https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.12.10.1
  https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.12.04.1
  https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.11.10.1
  https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.10.04.1

==========================================================================
Ubuntu Security Notice USN-1763-2
March 14, 2013

nspr update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.10
- - Ubuntu 12.04 LTS
- - Ubuntu 11.10
- - Ubuntu 10.04 LTS

Summary:

NSPR update to work with the new NSS.

Software Description:
- - nspr: NetScape Portable Runtime Library

Details:

USN-1763-1 fixed a vulnerability in NSS. This update provides the NSPR
needed to use the new NSS.

Original advisory details:

 Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
 in NSS was vulnerable to a timing side-channel attack known as the
 "Lucky Thirteen" issue. A remote attacker could use this issue to perform
 plaintext-recovery attacks via analysis of timing data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
  libnspr4                        4.9.5-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
  libnspr4                        4.9.5-0ubuntu0.12.04.1

Ubuntu 11.10:
  libnspr4                        4.9.5-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
  libnspr4-0d                     4.9.5-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSPR, such as Evolution and Chromium, to make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1763-2
  http://www.ubuntu.com/usn/usn-1763-1
  https://launchpad.net/bugs/1155295

Package Information:
  https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.12.10.1
  https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.12.04.1
  https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.11.10.1
  https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.10.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yp/H
-----END PGP SIGNATURE-----