UBUNTU-CVE-2020-12403

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-12403
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-12403.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-12403
Related
Published
2020-08-18T03:55:00Z
Modified
2020-08-18T03:55:00Z
Severity
  • 9.1 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability.

References

Affected packages

Ubuntu:Pro:14.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.14.04.5+esm8?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.14.04.5+esm8

Affected versions

2:3.*

2:3.15.1-1ubuntu1
2:3.15.2-1
2:3.15.3-1
2:3.15.3.1-1
2:3.15.3.1-1.1
2:3.15.3.1-1.1ubuntu1
2:3.15.4-1ubuntu3
2:3.15.4-1ubuntu4
2:3.15.4-1ubuntu5
2:3.15.4-1ubuntu6
2:3.15.4-1ubuntu7
2:3.15.4-1ubuntu7.1
2:3.17-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.2
2:3.17.4-0ubuntu0.14.04.1
2:3.19.2-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.2
2:3.21-0ubuntu0.14.04.1
2:3.21-0ubuntu0.14.04.2
2:3.23-0ubuntu0.14.04.1
2:3.26.2-0ubuntu0.14.04.3
2:3.28.4-0ubuntu0.14.04.1
2:3.28.4-0ubuntu0.14.04.2
2:3.28.4-0ubuntu0.14.04.3
2:3.28.4-0ubuntu0.14.04.4
2:3.28.4-0ubuntu0.14.04.5
2:3.28.4-0ubuntu0.14.04.5+esm1
2:3.28.4-0ubuntu0.14.04.5+esm2
2:3.28.4-0ubuntu0.14.04.5+esm3
2:3.28.4-0ubuntu0.14.04.5+esm4
2:3.28.4-0ubuntu0.14.04.5+esm5
2:3.28.4-0ubuntu0.14.04.5+esm6
2:3.28.4-0ubuntu0.14.04.5+esm7

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-1d": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-dev": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-tools": "2:3.28.4-0ubuntu0.14.04.5+esm8",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.14.04.5+esm8"
        }
    ]
}

Ubuntu:16.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.16.04.14?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.16.04.14

Affected versions

2:3.*

2:3.19.2-1ubuntu1
2:3.19.2.1-0ubuntu1
2:3.21-1ubuntu2
2:3.21-1ubuntu3
2:3.21-1ubuntu4
2:3.23-0ubuntu0.16.04.1
2:3.26.2-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.1
2:3.28.4-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.3
2:3.28.4-0ubuntu0.16.04.4
2:3.28.4-0ubuntu0.16.04.5
2:3.28.4-0ubuntu0.16.04.6
2:3.28.4-0ubuntu0.16.04.8
2:3.28.4-0ubuntu0.16.04.9
2:3.28.4-0ubuntu0.16.04.10
2:3.28.4-0ubuntu0.16.04.11
2:3.28.4-0ubuntu0.16.04.12
2:3.28.4-0ubuntu0.16.04.13

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-1d": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-dev": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-tools": "2:3.28.4-0ubuntu0.16.04.14",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.16.04.14"
        }
    ]
}

Ubuntu:18.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.35-2ubuntu2.12?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.35-2ubuntu2.12

Affected versions

2:3.*

2:3.32-1ubuntu3
2:3.34-1ubuntu1
2:3.35-2ubuntu2
2:3.35-2ubuntu2.1
2:3.35-2ubuntu2.2
2:3.35-2ubuntu2.3
2:3.35-2ubuntu2.5
2:3.35-2ubuntu2.6
2:3.35-2ubuntu2.7
2:3.35-2ubuntu2.8
2:3.35-2ubuntu2.9
2:3.35-2ubuntu2.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libnss3-tools": "2:3.35-2ubuntu2.12",
            "libnss3": "2:3.35-2ubuntu2.12",
            "libnss3-dev": "2:3.35-2ubuntu2.12",
            "libnss3-dbg": "2:3.35-2ubuntu2.12"
        }
    ]
}

Ubuntu:20.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.49.1-1ubuntu1.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.49.1-1ubuntu1.5

Affected versions

2:3.*

2:3.45-1ubuntu2
2:3.47-1ubuntu1
2:3.47-1ubuntu2
2:3.48-1ubuntu1
2:3.49.1-1ubuntu1
2:3.49.1-1ubuntu1.1
2:3.49.1-1ubuntu1.2
2:3.49.1-1ubuntu1.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libnss3-tools": "2:3.49.1-1ubuntu1.5",
            "libnss3-dbgsym": "2:3.49.1-1ubuntu1.5",
            "libnss3": "2:3.49.1-1ubuntu1.5",
            "libnss3-dev": "2:3.49.1-1ubuntu1.5",
            "libnss3-tools-dbgsym": "2:3.49.1-1ubuntu1.5"
        }
    ]
}