-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3033-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
September 25, 2014                     http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : nss
CVE ID         : CVE-2014-1568

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS
(the Mozilla Network Security Service library) was parsing ASN.1 data
used in signatures, making it vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a
valid certification chain to a trusted CA.

For the stable distribution (wheezy), this problem has been fixed in
version 2:3.14.5-1+deb7u2.

For the testing distribution (jessie), this problem has been fixed in
version 2:3.17.1.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.17.1.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3033-1: nss security update

September 25, 2014
Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library) was parsing ASN.1 data used in signatures, making it vulnerable...

Summary

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS
(the Mozilla Network Security Service library) was parsing ASN.1 data
used in signatures, making it vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a
valid certification chain to a trusted CA.

For the stable distribution (wheezy), this problem has been fixed in
version 2:3.14.5-1+deb7u2.

For the testing distribution (jessie), this problem has been fixed in
version 2:3.17.1.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.17.1.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : nss
CVE ID : CVE-2014-1568

Related News