USN-4417-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4417-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4417-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4417-1
Related
Published
2020-07-06T18:16:28.691049Z
Modified
2020-07-06T18:16:28.691049Z
Summary
nss vulnerability
Details

Cesar Pereida, Billy Bob Brumley, Yuval Yarom, and Nicola Tuveri discovered that NSS incorrectly handled RSA key generation. A local attacker could possibly use this issue to perform a timing attack and recover RSA keys.

References

Affected packages

Ubuntu:16.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.16.04.12?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.16.04.12

Affected versions

2:3.*

2:3.19.2-1ubuntu1
2:3.19.2.1-0ubuntu1
2:3.21-1ubuntu2
2:3.21-1ubuntu3
2:3.21-1ubuntu4
2:3.23-0ubuntu0.16.04.1
2:3.26.2-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.1
2:3.28.4-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.3
2:3.28.4-0ubuntu0.16.04.4
2:3.28.4-0ubuntu0.16.04.5
2:3.28.4-0ubuntu0.16.04.6
2:3.28.4-0ubuntu0.16.04.8
2:3.28.4-0ubuntu0.16.04.9
2:3.28.4-0ubuntu0.16.04.10
2:3.28.4-0ubuntu0.16.04.11

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-1d": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-dev": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-tools": "2:3.28.4-0ubuntu0.16.04.12",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.16.04.12"
        }
    ]
}

Ubuntu:18.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.35-2ubuntu2.9?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.35-2ubuntu2.9

Affected versions

2:3.*

2:3.32-1ubuntu3
2:3.34-1ubuntu1
2:3.35-2ubuntu2
2:3.35-2ubuntu2.1
2:3.35-2ubuntu2.2
2:3.35-2ubuntu2.3
2:3.35-2ubuntu2.5
2:3.35-2ubuntu2.6
2:3.35-2ubuntu2.7
2:3.35-2ubuntu2.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.35-2ubuntu2.9",
            "libnss3": "2:3.35-2ubuntu2.9",
            "libnss3-dev": "2:3.35-2ubuntu2.9",
            "libnss3-dbg": "2:3.35-2ubuntu2.9"
        }
    ]
}

Ubuntu:20.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.49.1-1ubuntu1.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.49.1-1ubuntu1.2

Affected versions

2:3.*

2:3.45-1ubuntu2
2:3.47-1ubuntu1
2:3.47-1ubuntu2
2:3.48-1ubuntu1
2:3.49.1-1ubuntu1
2:3.49.1-1ubuntu1.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.49.1-1ubuntu1.2",
            "libnss3-dbgsym": "2:3.49.1-1ubuntu1.2",
            "libnss3": "2:3.49.1-1ubuntu1.2",
            "libnss3-dev": "2:3.49.1-1ubuntu1.2",
            "libnss3-tools-dbgsym": "2:3.49.1-1ubuntu1.2"
        }
    ]
}