USN-5506-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5506-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5506-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5506-1
Related
  • CVE-2022-22747
  • CVE-2022-34480
  • UBUNTU-CVE-2022-22747
  • UBUNTU-CVE-2022-34480
Published
2022-07-07T12:09:58.768209Z
Modified
2022-07-07T12:09:58.768209Z
Summary
nss vulnerabilities
Details

Tavis Ormandy discovered that NSS incorrectly handled an empty pkcs7 sequence. A remote attacker could possibly use this issue to cause NSS to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.10. (CVE-2022-22747)

Ronald Crane discovered that NSS incorrectly handled certain memory operations. A remote attacker could use this issue to cause NSS to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2022-34480)

References

Affected packages

Ubuntu:18.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.35-2ubuntu2.15?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.35-2ubuntu2.15

Affected versions

2:3.*

2:3.32-1ubuntu3
2:3.34-1ubuntu1
2:3.35-2ubuntu2
2:3.35-2ubuntu2.1
2:3.35-2ubuntu2.2
2:3.35-2ubuntu2.3
2:3.35-2ubuntu2.5
2:3.35-2ubuntu2.6
2:3.35-2ubuntu2.7
2:3.35-2ubuntu2.8
2:3.35-2ubuntu2.9
2:3.35-2ubuntu2.11
2:3.35-2ubuntu2.12
2:3.35-2ubuntu2.13
2:3.35-2ubuntu2.14

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.35-2ubuntu2.15",
            "libnss3": "2:3.35-2ubuntu2.15",
            "libnss3-dev": "2:3.35-2ubuntu2.15",
            "libnss3-dbg": "2:3.35-2ubuntu2.15"
        }
    ]
}

Ubuntu:20.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.49.1-1ubuntu1.8?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.49.1-1ubuntu1.8

Affected versions

2:3.*

2:3.45-1ubuntu2
2:3.47-1ubuntu1
2:3.47-1ubuntu2
2:3.48-1ubuntu1
2:3.49.1-1ubuntu1
2:3.49.1-1ubuntu1.1
2:3.49.1-1ubuntu1.2
2:3.49.1-1ubuntu1.4
2:3.49.1-1ubuntu1.5
2:3.49.1-1ubuntu1.6
2:3.49.1-1ubuntu1.7

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.49.1-1ubuntu1.8",
            "libnss3-dbgsym": "2:3.49.1-1ubuntu1.8",
            "libnss3": "2:3.49.1-1ubuntu1.8",
            "libnss3-dev": "2:3.49.1-1ubuntu1.8",
            "libnss3-tools-dbgsym": "2:3.49.1-1ubuntu1.8"
        }
    ]
}

Ubuntu:22.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.68.2-0ubuntu1.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.68.2-0ubuntu1.1

Affected versions

2:3.*

2:3.68-1ubuntu1
2:3.68-1ubuntu2
2:3.68.2-0ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libnss3-tools": "2:3.68.2-0ubuntu1.1",
            "libnss3-dbgsym": "2:3.68.2-0ubuntu1.1",
            "libnss3": "2:3.68.2-0ubuntu1.1",
            "libnss3-dev": "2:3.68.2-0ubuntu1.1",
            "libnss3-tools-dbgsym": "2:3.68.2-0ubuntu1.1"
        }
    ]
}