Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1007-1: NSS vulnerabilities

20 October 2010

An attacker could view sensitive information in an unlikely circumstance.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • nspr - NetScape Portable Runtime Library
  • nss - Network Security Service libraries

Details

Richard Moore discovered that NSS would sometimes incorrectly match an SSL
certificate which had a Common Name that used a wildcard followed by a partial
IP address. While it is very unlikely that a Certificate Authority would issue
such a certificate, if an attacker were able to perform a machine-in-the-middle
attack, this flaw could be exploited to view sensitive information.
(CVE-2010-3170)

Nelson Bolyard discovered a weakness in the Diffie-Hellman Ephemeral mode
(DHE) key exchange implementation which allowed servers to use a too small
key length. (CVE-2010-3173)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 9.10
Ubuntu 9.04
Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04

After a standard system update you need to restart any applications that
use NSS, such as Firefox, Thunderbird or Evolution, to make all the
necessary changes. This update also includes updated NSPR packages to work
with the new NSS.