-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1663
                            nss security update
                             25 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1568  

Reference:         ASB-2014.0107

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3033

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3033-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
September 25, 2014                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : nss
CVE ID         : CVE-2014-1568

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS
(the Mozilla Network Security Service library) was parsing ASN.1 data
used in signatures, making it vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a
valid certification chain to a trusted CA.

For the stable distribution (wheezy), this problem has been fixed in
version 2:3.14.5-1+deb7u2.

For the testing distribution (jessie), this problem has been fixed in
version 2:3.17.1.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.17.1.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJUI2CBAAoJEG3bU/KmdcCldbsIAKpmbb4XdAU3Lwr0aqXQ5UTt
Tg+w2bZ8nKgZr2e+apkdlCqOd7QLnvUrykhUGe4HAwCcb38BUV8xhA+sdAfrXhdQ
S7XOev+zgWtcu3FOylluRg5hMxBetqbZCtKHZ97NzbzX0IVMNXOMBNXsXOBSlxJd
8H5d30zcUtMCYQVMhj3tUDkTTZuo1POp7MA44RkL13ORMlDcRSbYacicyRZbFtOk
P6/i9Caq657Sm0MXjRCDet+jdtTIpCucF/nW+jXsWyzqtA5OJphic2UX9cG05LzC
hYyVKHITZVkuSQVqqX6+EwVaA9nn1DerX48Jqty+7dLWUdHVhs30WTRjx0Ip/dw=
=HZF1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mVei
-----END PGP SIGNATURE-----