-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0042
                            NSS vulnerabilities
                              5 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libnss3
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9074 CVE-2016-8635 CVE-2016-5285

Reference:         ASB-2016.0107
                   ESB-2016.3080
                   ESB-2016.2942
                   ESB-2016.2745
                   ESB-2016.2741

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3163-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3163-1
January 04, 2017

nss vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS
- - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in NSS.

Software Description:
- - nss: Network Security Service library

Details:

It was discovered that NSS incorrectly handled certain invalid
Diffie-Hellman keys. A remote attacker could possibly use this flaw to
cause NSS to crash, resulting in a denial of service. This issue only
applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5285)

Hubert Kario discovered that NSS incorrectly handled Diffie Hellman client
key exchanges. A remote attacker could possibly use this flaw to perform a
small subgroup confinement attack and recover private keys. This issue only
applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-8635)

Franziskus Kiefer discovered that NSS incorrectly mitigated certain timing
side-channel attacks. A remote attacker could possibly use this flaw to
recover private keys. (CVE-2016-9074)

This update refreshes the NSS package to version 3.26.2 which includes
the latest CA certificate bundle.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  libnss3                         2:3.26.2-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
  libnss3                         2:3.26.2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
  libnss3                         2:3.26.2-0ubuntu0.14.04.3

Ubuntu 12.04 LTS:
  libnss3                         2:3.26.2-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
  http://www.ubuntu.com/usn/usn-3163-1
  CVE-2016-5285, CVE-2016-8635, CVE-2016-9074

Package Information:
  https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.16.10.1
  https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.14.04.3
  https://launchpad.net/ubuntu/+source/nss/2:3.26.2-0ubuntu0.12.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0b5z
-----END PGP SIGNATURE-----