USN-4215-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4215-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4215-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4215-1
Related
Published
2019-12-09T12:34:06.186377Z
Modified
2019-12-09T12:34:06.186377Z
Summary
nss vulnerability
Details

It was discovered that NSS incorrectly handled certain certificates. An attacker could possibly use this issue to cause a denial of service.

References

Affected packages

Ubuntu:Pro:14.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.14.04.5+esm3?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.14.04.5+esm3

Affected versions

2:3.*

2:3.15.1-1ubuntu1
2:3.15.2-1
2:3.15.3-1
2:3.15.3.1-1
2:3.15.3.1-1.1
2:3.15.3.1-1.1ubuntu1
2:3.15.4-1ubuntu3
2:3.15.4-1ubuntu4
2:3.15.4-1ubuntu5
2:3.15.4-1ubuntu6
2:3.15.4-1ubuntu7
2:3.15.4-1ubuntu7.1
2:3.17-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.2
2:3.17.4-0ubuntu0.14.04.1
2:3.19.2-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.2
2:3.21-0ubuntu0.14.04.1
2:3.21-0ubuntu0.14.04.2
2:3.23-0ubuntu0.14.04.1
2:3.26.2-0ubuntu0.14.04.3
2:3.28.4-0ubuntu0.14.04.1
2:3.28.4-0ubuntu0.14.04.2
2:3.28.4-0ubuntu0.14.04.3
2:3.28.4-0ubuntu0.14.04.4
2:3.28.4-0ubuntu0.14.04.5
2:3.28.4-0ubuntu0.14.04.5+esm1
2:3.28.4-0ubuntu0.14.04.5+esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-1d": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-dev": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-tools": "2:3.28.4-0ubuntu0.14.04.5+esm3",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.14.04.5+esm3"
        }
    ]
}

Ubuntu:16.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.16.04.9?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.16.04.9

Affected versions

2:3.*

2:3.19.2-1ubuntu1
2:3.19.2.1-0ubuntu1
2:3.21-1ubuntu2
2:3.21-1ubuntu3
2:3.21-1ubuntu4
2:3.23-0ubuntu0.16.04.1
2:3.26.2-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.1
2:3.28.4-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.3
2:3.28.4-0ubuntu0.16.04.4
2:3.28.4-0ubuntu0.16.04.5
2:3.28.4-0ubuntu0.16.04.6
2:3.28.4-0ubuntu0.16.04.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-1d": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-dev": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-tools": "2:3.28.4-0ubuntu0.16.04.9",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.16.04.9"
        }
    ]
}

Ubuntu:18.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.35-2ubuntu2.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.35-2ubuntu2.6

Affected versions

2:3.*

2:3.32-1ubuntu3
2:3.34-1ubuntu1
2:3.35-2ubuntu2
2:3.35-2ubuntu2.1
2:3.35-2ubuntu2.2
2:3.35-2ubuntu2.3
2:3.35-2ubuntu2.5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.35-2ubuntu2.6",
            "libnss3": "2:3.35-2ubuntu2.6",
            "libnss3-dev": "2:3.35-2ubuntu2.6",
            "libnss3-dbg": "2:3.35-2ubuntu2.6"
        }
    ]
}