ID

VAR-201905-0799


CVE

CVE-2018-12404


TITLE

NSS Cryptographic vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-015300

DESCRIPTION

A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. NSS Contains a cryptographic vulnerability.Information may be obtained. Mozilla Network Security Services is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update Advisory ID: RHSA-2019:2237-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2237 Issue date: 2019-08-06 CVE Names: CVE-2018-0495 CVE-2018-12404 ==================================================================== 1. Summary: An update for nss, nss-softokn, nss-util, and nspr is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0). (BZ#1645231, BZ#1692269, BZ#1692271, BZ#1692274) Security Fix(es): * ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495) * nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using nss or nspr (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1144186 - Cannot delete orphan private keys with certutil. 1212132 - Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU 1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7] 1444136 - move NSS signtool to the unsupported tools in RHEL 7.6 1455288 - TLS 1.3 handshake fails with SSL_REQUIRE_SAFE_NEGOTIATION on 1508571 - Exporting RSA-PSS keys to PKCS#12 drops the rsa-pss identifier from them [rhel-7] 1508595 - Regression in handling unknown signature algorithms extensions 1509045 - selfserv refuses to use rsa-pss keys [rhel-7] 1509396 - RFC 5246 non compliance with CertificateVerify fallback to SHA-1 [rhel-7] 1510156 - RSA PKCS#1 v1.5 signatures made using rsa-pss keys are accepted as valid [rhel-7] 1514041 - certutil -O output isn't precise when the input is an ambiguous nickname used by multiple certificates 1533729 - [RFE] certutil capability: generate CSR from orphan private key 1538081 - Policy does not apply to MGF1 hash in RSA-PSS signatures [rhel-7] 1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries 1639873 - mod_nss - TLS Session ID is still not maintained (ref bz 1461580) 1657164 - `certutil -u I` is not documented 1657913 - CVE-2018-12404 nss: Cache side-channel variant of the Bleichenbacher attack 1670239 - libpkix name constraints check treats CN as DNS name when it should not 1712876 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7] 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm ppc64: nspr-4.21.0-1.el7.ppc.rpm nspr-4.21.0-1.el7.ppc64.rpm nspr-debuginfo-4.21.0-1.el7.ppc.rpm nspr-debuginfo-4.21.0-1.el7.ppc64.rpm nspr-devel-4.21.0-1.el7.ppc.rpm nspr-devel-4.21.0-1.el7.ppc64.rpm nss-3.44.0-4.el7.ppc.rpm nss-3.44.0-4.el7.ppc64.rpm nss-debuginfo-3.44.0-4.el7.ppc.rpm nss-debuginfo-3.44.0-4.el7.ppc64.rpm nss-devel-3.44.0-4.el7.ppc.rpm nss-devel-3.44.0-4.el7.ppc64.rpm nss-softokn-3.44.0-5.el7.ppc.rpm nss-softokn-3.44.0-5.el7.ppc64.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc64.rpm nss-softokn-devel-3.44.0-5.el7.ppc.rpm nss-softokn-devel-3.44.0-5.el7.ppc64.rpm nss-softokn-freebl-3.44.0-5.el7.ppc.rpm nss-softokn-freebl-3.44.0-5.el7.ppc64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc64.rpm nss-sysinit-3.44.0-4.el7.ppc64.rpm nss-tools-3.44.0-4.el7.ppc64.rpm nss-util-3.44.0-3.el7.ppc.rpm nss-util-3.44.0-3.el7.ppc64.rpm nss-util-debuginfo-3.44.0-3.el7.ppc.rpm nss-util-debuginfo-3.44.0-3.el7.ppc64.rpm nss-util-devel-3.44.0-3.el7.ppc.rpm nss-util-devel-3.44.0-3.el7.ppc64.rpm ppc64le: nspr-4.21.0-1.el7.ppc64le.rpm nspr-debuginfo-4.21.0-1.el7.ppc64le.rpm nspr-devel-4.21.0-1.el7.ppc64le.rpm nss-3.44.0-4.el7.ppc64le.rpm nss-debuginfo-3.44.0-4.el7.ppc64le.rpm nss-devel-3.44.0-4.el7.ppc64le.rpm nss-softokn-3.44.0-5.el7.ppc64le.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc64le.rpm nss-softokn-devel-3.44.0-5.el7.ppc64le.rpm nss-softokn-freebl-3.44.0-5.el7.ppc64le.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc64le.rpm nss-sysinit-3.44.0-4.el7.ppc64le.rpm nss-tools-3.44.0-4.el7.ppc64le.rpm nss-util-3.44.0-3.el7.ppc64le.rpm nss-util-debuginfo-3.44.0-3.el7.ppc64le.rpm nss-util-devel-3.44.0-3.el7.ppc64le.rpm s390x: nspr-4.21.0-1.el7.s390.rpm nspr-4.21.0-1.el7.s390x.rpm nspr-debuginfo-4.21.0-1.el7.s390.rpm nspr-debuginfo-4.21.0-1.el7.s390x.rpm nspr-devel-4.21.0-1.el7.s390.rpm nspr-devel-4.21.0-1.el7.s390x.rpm nss-3.44.0-4.el7.s390.rpm nss-3.44.0-4.el7.s390x.rpm nss-debuginfo-3.44.0-4.el7.s390.rpm nss-debuginfo-3.44.0-4.el7.s390x.rpm nss-devel-3.44.0-4.el7.s390.rpm nss-devel-3.44.0-4.el7.s390x.rpm nss-softokn-3.44.0-5.el7.s390.rpm nss-softokn-3.44.0-5.el7.s390x.rpm nss-softokn-debuginfo-3.44.0-5.el7.s390.rpm nss-softokn-debuginfo-3.44.0-5.el7.s390x.rpm nss-softokn-devel-3.44.0-5.el7.s390.rpm nss-softokn-devel-3.44.0-5.el7.s390x.rpm nss-softokn-freebl-3.44.0-5.el7.s390.rpm nss-softokn-freebl-3.44.0-5.el7.s390x.rpm nss-softokn-freebl-devel-3.44.0-5.el7.s390.rpm nss-softokn-freebl-devel-3.44.0-5.el7.s390x.rpm nss-sysinit-3.44.0-4.el7.s390x.rpm nss-tools-3.44.0-4.el7.s390x.rpm nss-util-3.44.0-3.el7.s390.rpm nss-util-3.44.0-3.el7.s390x.rpm nss-util-debuginfo-3.44.0-3.el7.s390.rpm nss-util-debuginfo-3.44.0-3.el7.s390x.rpm nss-util-devel-3.44.0-3.el7.s390.rpm nss-util-devel-3.44.0-3.el7.s390x.rpm x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: nss-debuginfo-3.44.0-4.el7.ppc.rpm nss-debuginfo-3.44.0-4.el7.ppc64.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc64.rpm ppc64le: nss-debuginfo-3.44.0-4.el7.ppc64le.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc64le.rpm s390x: nss-debuginfo-3.44.0-4.el7.s390.rpm nss-debuginfo-3.44.0-4.el7.s390x.rpm nss-pkcs11-devel-3.44.0-4.el7.s390.rpm nss-pkcs11-devel-3.44.0-4.el7.s390x.rpm x86_64: nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-0495 https://access.redhat.com/security/cve/CVE-2018-12404 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXUl2i9zjgjWX9erEAQgsZg//RYLUdEWlARE9jDIOZakUKoDGisG1+EU8 JJeTAGqksGTHEAgRpfOsYcM/uIuMXfBJmE1Gr6++KQteUhIT1aKTqbf3sdSM0fPo 97CYjcRXejluoO45Kmw7C4o9NN2MAeoEpykFQJyqM0gLIOu+thhMzViFUEEDf5YA jhOrkRw/xLJPhXkiUFcjBywMNsqi4TEHBKU3e+YgAUSBe2p6LaEbGJGnoFMBiskM 1mNqCmQHs0Q7yPE8F3wOXIve+CeZvvJlJQ10a9YLSM6tkUuf6KwqSEC0F8vLOnSF 6gpZZKXJgc70sTCJ0Eym82CHQD6kdzUBhN071P+wRX66fYai7CnbnuY77o2HVRRr gT0QbDrlhldxZ0DLbu81DjgmheYUhv5alY6MR/M5BcBU+MNokEgH7a00go6cbfKE q0kJCTpJpQN4y6t+0Tb6alXYdGLvae9QW85TxWzkYlV2uUxZEegkX07AI9XFpeCN Yr8PjJuMy2HbrB+OAFb/gSm2kC/v37mpIxVQr4HCWcqheKIOsoF/pBELrTJe9ON4 ZLZftXKCLD/Lwb55uDzJHBhSkhCOyBCwNMj2j261keB+X8EuxI8UcnmGR87xTHnd QaZUxlEVzc2ZfCFl2LttiT+v0F1FlbmKkqLlXh7DU5Z05f4evtmQ9D17aQzRNDHL wSLYXpOCaSY&NJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz: Upgraded. Upgraded to nss-3.40.1 and nspr-4.20. Mitigate cache side-channel variant of the Bleichenbacher attack. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mozilla-nss-3.23-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mozilla-nss-3.23-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-nss-3.40.1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/mozilla-nss-3.40.1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/mozilla-nss-3.40.1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 477aad77295cdad06550ec789db125ed mozilla-nss-3.23-i486-1_slack14.0.txz Slackware x86_64 14.0 package: da2b0d54d5bab3d60766691fefbfe59e mozilla-nss-3.23-x86_64-1_slack14.0.txz Slackware 14.1 package: 2b87e41ebe92bb411f9ba6c7b3dc90a3 mozilla-nss-3.40.1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 97f5628b15deea966d2e3a53cbf63e41 mozilla-nss-3.40.1-x86_64-1_slack14.1.txz Slackware 14.2 package: 6d3340c45970475bc3aa8329f82c8f1c mozilla-nss-3.40.1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 0b07bd47fca120a143111804aa70bdd3 mozilla-nss-3.40.1-x86_64-1_slack14.2.txz Slackware -current package: 3b130c0c68b8283c5e243a5a23cfa368 l/mozilla-nss-3.40.1-i586-1.txz Slackware x86_64 -current package: 7191a0d1e6d618e89a0e5014bde3f29e l/mozilla-nss-3.40.1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-nss-3.40.1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. ========================================================================== Ubuntu Security Notice USN-3850-2 February 18, 2019 nss vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Several security issues were fixed in NSS. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: Keegan Ryan discovered that NSS incorrectly handled ECDSA key generation. A local attacker could possibly use this issue to perform a cache-timing attack and recover private ECDSA keys. (CVE-2018-0495) It was discovered that NSS incorrectly handled certain v2-compatible ClientHello messages. A remote attacker could possibly use this issue to perform a replay attack. (CVE-2018-12384) It was discovered that NSS incorrectly handled certain padding oracles. A remote attacker could possibly use this issue to perform a variant of the Bleichenbacher attack

Trust: 2.25

sources: NVD: CVE-2018-12404 // JVNDB: JVNDB-2018-015300 // BID: 107260 // PACKETSTORM: 153897 // PACKETSTORM: 151073 // PACKETSTORM: 150631 // PACKETSTORM: 151740

AFFECTED PRODUCTS

vendor:mozillamodel:network security servicesscope:ltversion:3.41

Trust: 1.8

vendor:ubuntumodel:linuxscope:eqversion:18.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:18.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux esmscope:eqversion:12.04

Trust: 0.3

vendor:redhatmodel:virtualizationscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:communications messaging serverscope:eqversion:8.1

Trust: 0.3

vendor:oraclemodel:communications messaging serverscope:eqversion:8.0

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.34.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.31.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.30.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.30.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.28.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.28

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.21.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.21.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.20.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.20.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.19.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.17.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.17.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.10

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.8

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.11.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.9.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.9

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.8

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7.7

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.7

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.6.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.6

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.3.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.3.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.2.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.40

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.36

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.35

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.34

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.33

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.32

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.31

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.30

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.29

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.24.0

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.23

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.21

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.20

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.19.2.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.17

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.16.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.16.2.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.16

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.5

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15.3.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.15

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.14

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.13.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.13.3

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.9

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.7

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.6

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.3.2

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.3.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12.11

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.12

Trust: 0.3

vendor:mozillamodel:network security servicesscope:eqversion:3.11

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:5.1

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:5.0

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.4

Trust: 0.3

vendor:mozillamodel:network security servicesscope:neversion:3.40.1

Trust: 0.3

vendor:mozillamodel:network security servicesscope:neversion:3.36.6

Trust: 0.3

sources: BID: 107260 // JVNDB: JVNDB-2018-015300 // NVD: CVE-2018-12404

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-12404
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-12404
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201812-201
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-12404
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2018-12404
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2018-015300 // CNNVD: CNNVD-201812-201 // NVD: CVE-2018-12404

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-310

Trust: 0.8

sources: JVNDB: JVNDB-2018-015300 // NVD: CVE-2018-12404

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-201

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201812-201

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-015300

PATCH

title:Bug 1485864url:https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-12404

Trust: 0.8

title:Slackware mozilla-nss Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87486

Trust: 0.6

sources: JVNDB: JVNDB-2018-015300 // CNNVD: CNNVD-201812-201

EXTERNAL IDS

db:NVDid:CVE-2018-12404

Trust: 3.1

db:BIDid:107260

Trust: 1.9

db:SIEMENSid:SSA-379803

Trust: 1.6

db:ICS CERTid:ICSA-21-040-04

Trust: 1.6

db:JVNDBid:JVNDB-2018-015300

Trust: 0.8

db:PACKETSTORMid:151740

Trust: 0.7

db:AUSCERTid:ESB-2021.0491

Trust: 0.6

db:AUSCERTid:ESB-2019.0080.2

Trust: 0.6

db:AUSCERTid:ESB-2019.2949

Trust: 0.6

db:AUSCERTid:ESB-2020.3355

Trust: 0.6

db:AUSCERTid:ESB-2020.0342

Trust: 0.6

db:AUSCERTid:ESB-2019.0683

Trust: 0.6

db:AUSCERTid:ESB-2019.1303

Trust: 0.6

db:CNNVDid:CNNVD-201812-201

Trust: 0.6

db:PACKETSTORMid:153897

Trust: 0.1

db:PACKETSTORMid:151073

Trust: 0.1

db:PACKETSTORMid:150631

Trust: 0.1

sources: BID: 107260 // JVNDB: JVNDB-2018-015300 // PACKETSTORM: 153897 // PACKETSTORM: 151073 // PACKETSTORM: 150631 // PACKETSTORM: 151740 // CNNVD: CNNVD-201812-201 // NVD: CVE-2018-12404

REFERENCES

url:http://www.securityfocus.com/bid/107260

Trust: 2.8

url:https://access.redhat.com/errata/rhsa-2019:2237

Trust: 2.3

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-12404

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html

Trust: 1.6

url:https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Trust: 1.6

url:https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html

Trust: 1.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf

Trust: 1.6

url:https://bugzilla.mozilla.org/show_bug.cgi?id=cve-2018-12404

Trust: 1.6

url:https://access.redhat.com/security/cve/cve-2018-12404

Trust: 1.0

url:http://www.mozilla.org

Trust: 0.9

url:https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.36.6_release_notes

Trust: 0.9

url:https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.40.1_release_notes

Trust: 0.9

url:https://eyalro.net/project/cat/

Trust: 0.9

url:https://support.f5.com/csp/article/k10281096

Trust: 0.9

url:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1657913

Trust: 0.9

url:https://usn.ubuntu.com/3850-1/

Trust: 0.9

url:https://usn.ubuntu.com/3850-2/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12404

Trust: 0.9

url:https://www.suse.com/support/update/announcement/2019/suse-su-20184236-2.html

Trust: 0.6

url:https://lists.debian.org/debian-lts-announce/2019/03/msg00006.html

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1284766

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1284760

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1284772

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1284778

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1284784

Trust: 0.6

url:http://www.ubuntu.com/usn/usn-3850-1

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-network-security-nss-vulnerability-affects-ibm-san-volume-controller-ibm-storwize-ibm-spectrum-virtualize-and-ibm-flashsystem-products/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2949/

Trust: 0.6

url:https://packetstormsecurity.com/files/151740/ubuntu-security-notice-usn-3850-2.html

Trust: 0.6

url:https://www.ibm.com/support/pages/node/1167190

Trust: 0.6

url:https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0342/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0491

Trust: 0.6

url:https://www.auscert.org.au/bulletins/79138

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3355/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/73866

Trust: 0.6

url:https://www.auscert.org.au/bulletins/76506

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2018-12404/

Trust: 0.6

url:https://developer.mozilla.org/en-us/docs/mozilla/projects/nss

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-0495

Trust: 0.3

url:https://usn.ubuntu.com/usn/usn-3850-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-12384

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-0495

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/nss/2:3.35-2ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/nss/2:3.36.1-1ubuntu1.1

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3850-2

Trust: 0.1

sources: BID: 107260 // JVNDB: JVNDB-2018-015300 // PACKETSTORM: 153897 // PACKETSTORM: 151073 // PACKETSTORM: 150631 // PACKETSTORM: 151740 // CNNVD: CNNVD-201812-201 // NVD: CVE-2018-12404

CREDITS

Ubuntu

Trust: 0.8

sources: PACKETSTORM: 151073 // PACKETSTORM: 151740 // CNNVD: CNNVD-201812-201

SOURCES

db:BIDid:107260
db:JVNDBid:JVNDB-2018-015300
db:PACKETSTORMid:153897
db:PACKETSTORMid:151073
db:PACKETSTORMid:150631
db:PACKETSTORMid:151740
db:CNNVDid:CNNVD-201812-201
db:NVDid:CVE-2018-12404

LAST UPDATE DATE

2024-08-14T12:30:59.185000+00:00


SOURCES UPDATE DATE

db:BIDid:107260date:2019-04-17T06:00:00
db:JVNDBid:JVNDB-2018-015300date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201812-201date:2021-02-18T00:00:00
db:NVDid:CVE-2018-12404date:2021-02-12T07:15:12.497

SOURCES RELEASE DATE

db:BIDid:107260date:2018-11-30T00:00:00
db:JVNDBid:JVNDB-2018-015300date:2019-05-23T00:00:00
db:PACKETSTORMid:153897date:2019-08-06T20:51:11
db:PACKETSTORMid:151073date:2019-01-09T23:23:00
db:PACKETSTORMid:150631date:2018-12-05T23:23:00
db:PACKETSTORMid:151740date:2019-02-18T19:02:03
db:CNNVDid:CNNVD-201812-201date:2018-12-06T00:00:00
db:NVDid:CVE-2018-12404date:2019-05-02T17:29:01.677