Operating System:

[Debian]

Published:

18 August 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2142
                            nss security update
                              18 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2730 CVE-2015-2721 

Reference:         ASB-2015.0066
                   ESB-2015.2003

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3336

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3336-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 17, 2015                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : nss
CVE ID         : CVE-2015-2721 CVE-2015-2730

Several vulnerabilities have been discovered in nss, the Mozilla Network
Security Service library. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2015-2721

    Karthikeyan Bhargavan discovered that NSS incorrectly handles state
    transitions for the TLS state machine. A man-in-the-middle attacker
    could exploit this flaw to skip the ServerKeyExchange message and
    remove the forward-secrecy property.

CVE-2015-2730

    Watson Ladd discovered that NSS does not properly perform Elliptical
    Curve Cryptography (ECC) multiplication, allowing a remote attacker
    to potentially spoof ECDSA signatures.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2:3.14.5-1+deb7u5.

For the stable distribution (jessie), these problems have been fixed in
version 2:3.17.2-1.1+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 2:3.19.1-1.

For the unstable distribution (sid), these problems have been fixed in
version 2:3.19.1-1.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/Chx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rD1T
-----END PGP SIGNATURE-----