Bug 45618 - nss: Multiple issues (4.2)
nss: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P4 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks: 45619
  Show dependency treegraph
 
Reported: 2017-10-30 18:08 CET by Arvid Requate
Modified: 2018-05-08 14:56 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-10-30 18:08:43 CET
Upstream Debian package version 2:3.26-1+debu8u3 fixes the following issue reported for the Mozilla Network Security Service (nss):

* Potential use-after-free in TLS 1.2 server when verifying client authentication (CVE-2017-7805)
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:55 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:55:27 CEST
--- mirror/ftp/4.2/unmaintained/4.2-2/source/nss_3.26-1+debu8u2.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/nss_3.26-1+debu8u3.dsc
@@ -1,3 +1,9 @@
+2:3.26-1+debu8u3 [Sat, 07 Oct 2017 21:33:20 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * CVE-2017-7805: Potential use-after-free in TLS 1.2 server when verifying
+    client authentication
+
 2:3.26-1+debu8u2 [Tue, 30 May 2017 23:40:02 +0200] Moritz Mühlenhoff <jmm@debian.org>:
 
   * CVE-2017-5461 CVE-2017-5462 CVE-2017-7502
Comment 3 Arvid Requate univentionstaff 2018-05-07 11:43:11 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-08 14:56:36 CEST
<http://errata.software-univention.de/ucs/4.2/385.html>