-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0619
                             NSS vulnerability
                             28 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libnss3
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18508  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3898-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libnss3 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3898-1
February 27, 2019

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

NSS could be made to crash if it received specially crafted network
traffic.

Software Description:
- - nss: Network Security Service library

Details:

Hanno Bock and Damian Poddebniak discovered that NSS incorrectly handled
certain CMS functions. A remote attacker could possibly use this issue to
cause NSS to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  libnss3                         2:3.36.1-1ubuntu1.2

Ubuntu 18.04 LTS:
  libnss3                         2:3.35-2ubuntu2.2

Ubuntu 16.04 LTS:
  libnss3                         2:3.28.4-0ubuntu0.16.04.5

Ubuntu 14.04 LTS:
  libnss3                         2:3.28.4-0ubuntu0.14.04.5

After a standard system update you need to restart any applications that
use NSS, such as Evolution, to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3898-1
  CVE-2018-18508

Package Information:
  https://launchpad.net/ubuntu/+source/nss/2:3.36.1-1ubuntu1.2
  https://launchpad.net/ubuntu/+source/nss/2:3.35-2ubuntu2.2
  https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.5
  https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.5

============================================================================

==========================================================================
Ubuntu Security Notice USN-3898-2
February 27, 2019

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

NSS could be made to crash if it received specially crafted network
traffic.

Software Description:
- - nss: Network Security Service library

Details:

USN-3898-1 fixed a vulnerability in NSS. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Hanno Bock and Damian Poddebniak discovered that NSS incorrectly
 handled certain CMS functions. A remote attacker could possibly use
 this issue to cause NSS to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
 libnss3                         2:3.28.4-0ubuntu0.12.04.3

After a standard system update you need to restart any applications
that use NSS, such as Evolution, to make all the necessary changes.

References:
 https://usn.ubuntu.com/usn/usn-3898-2
 https://usn.ubuntu.com/usn/usn-3898-1
 CVE-2018-18508

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rFvX
-----END PGP SIGNATURE-----