[RHSA-2013:1135-01] Moderate: nss and nspr security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Mon Aug 5 17:13:00 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1135-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1135.html
Issue date:        2013-08-05
CVE Names:         CVE-2013-0791 CVE-2013-1620 
=====================================================================

1. Summary:

Updated nss and nspr packages that fix two security issues, various bugs,
and add enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

It was discovered that NSS leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-1620)

An out-of-bounds memory read flaw was found in the way NSS decoded certain
certificates. If an application using NSS decoded a malformed certificate,
it could cause the application to crash. (CVE-2013-0791)

Red Hat would like to thank the Mozilla project for reporting
CVE-2013-0791. Upstream acknowledges Ambroz Bizjak as the original reporter
of CVE-2013-0791.

This update also fixes the following bugs:

* A defect in the FreeBL library implementation of the Diffie-Hellman (DH)
protocol previously caused Openswan to drop connections. (BZ#958023)

 * A memory leak in the nssutil_ReadSecmodDB() function has been fixed.
(BZ#986969)

In addition, the nss package has been upgraded to upstream version 3.14.3,
and the nspr package has been upgraded to upstream version 4.9.5. These
updates provide a number of bug fixes and enhancements over the previous
versions. (BZ#949845, BZ#924741)

Note that while upstream NSS version 3.14 prevents the use of certificates
that have an MD5 signature, this erratum includes a patch that allows such
certificates by default. To prevent the use of certificates that have an
MD5 signature, set the "NSS_HASH_ALG_SUPPORT" environment variable
to "-MD5".

Users of NSS and NSPR are advised to upgrade to these updated packages,
which fix these issues and add these enhancements. After installing this
update, applications using NSS or NSPR must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

908234 - CVE-2013-1620 nss: TLS CBC padding timing attack
924741 - Rebase to nspr-4.9.5
946947 - CVE-2013-0791 Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40)
949845 - [RFE][RHEL5] Rebase to nss-3.14.3 to fix the lucky-13 issue
986969 - nssutil_ReadSecmodDB() leaks memory

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.14.3-6.el5_9.src.rpm

i386:
nspr-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nss-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-tools-3.14.3-6.el5_9.i386.rpm

x86_64:
nspr-4.9.5-1.el5_9.i386.rpm
nspr-4.9.5-1.el5_9.x86_64.rpm
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.x86_64.rpm
nss-3.14.3-6.el5_9.i386.rpm
nss-3.14.3-6.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.x86_64.rpm
nss-tools-3.14.3-6.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.14.3-6.el5_9.src.rpm

i386:
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-devel-4.9.5-1.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-devel-3.14.3-6.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.i386.rpm

x86_64:
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.x86_64.rpm
nspr-devel-4.9.5-1.el5_9.i386.rpm
nspr-devel-4.9.5-1.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.x86_64.rpm
nss-devel-3.14.3-6.el5_9.i386.rpm
nss-devel-3.14.3-6.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.9.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.14.3-6.el5_9.src.rpm

i386:
nspr-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-devel-4.9.5-1.el5_9.i386.rpm
nss-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-devel-3.14.3-6.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.i386.rpm
nss-tools-3.14.3-6.el5_9.i386.rpm

ia64:
nspr-4.9.5-1.el5_9.i386.rpm
nspr-4.9.5-1.el5_9.ia64.rpm
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.ia64.rpm
nspr-devel-4.9.5-1.el5_9.ia64.rpm
nss-3.14.3-6.el5_9.i386.rpm
nss-3.14.3-6.el5_9.ia64.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.ia64.rpm
nss-devel-3.14.3-6.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.ia64.rpm
nss-tools-3.14.3-6.el5_9.ia64.rpm

ppc:
nspr-4.9.5-1.el5_9.ppc.rpm
nspr-4.9.5-1.el5_9.ppc64.rpm
nspr-debuginfo-4.9.5-1.el5_9.ppc.rpm
nspr-debuginfo-4.9.5-1.el5_9.ppc64.rpm
nspr-devel-4.9.5-1.el5_9.ppc.rpm
nspr-devel-4.9.5-1.el5_9.ppc64.rpm
nss-3.14.3-6.el5_9.ppc.rpm
nss-3.14.3-6.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-6.el5_9.ppc.rpm
nss-debuginfo-3.14.3-6.el5_9.ppc64.rpm
nss-devel-3.14.3-6.el5_9.ppc.rpm
nss-devel-3.14.3-6.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.ppc64.rpm
nss-tools-3.14.3-6.el5_9.ppc.rpm

s390x:
nspr-4.9.5-1.el5_9.s390.rpm
nspr-4.9.5-1.el5_9.s390x.rpm
nspr-debuginfo-4.9.5-1.el5_9.s390.rpm
nspr-debuginfo-4.9.5-1.el5_9.s390x.rpm
nspr-devel-4.9.5-1.el5_9.s390.rpm
nspr-devel-4.9.5-1.el5_9.s390x.rpm
nss-3.14.3-6.el5_9.s390.rpm
nss-3.14.3-6.el5_9.s390x.rpm
nss-debuginfo-3.14.3-6.el5_9.s390.rpm
nss-debuginfo-3.14.3-6.el5_9.s390x.rpm
nss-devel-3.14.3-6.el5_9.s390.rpm
nss-devel-3.14.3-6.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.s390x.rpm
nss-tools-3.14.3-6.el5_9.s390x.rpm

x86_64:
nspr-4.9.5-1.el5_9.i386.rpm
nspr-4.9.5-1.el5_9.x86_64.rpm
nspr-debuginfo-4.9.5-1.el5_9.i386.rpm
nspr-debuginfo-4.9.5-1.el5_9.x86_64.rpm
nspr-devel-4.9.5-1.el5_9.i386.rpm
nspr-devel-4.9.5-1.el5_9.x86_64.rpm
nss-3.14.3-6.el5_9.i386.rpm
nss-3.14.3-6.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-6.el5_9.i386.rpm
nss-debuginfo-3.14.3-6.el5_9.x86_64.rpm
nss-devel-3.14.3-6.el5_9.i386.rpm
nss-devel-3.14.3-6.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-6.el5_9.x86_64.rpm
nss-tools-3.14.3-6.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0791.html
https://www.redhat.com/security/data/cve/CVE-2013-1620.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR/90XXlSAg2UNWIIRAulnAKDAYg4qxDuS6ViLw+pKWJZoE8b0XQCfSH9c
XLTaJwiUnwZFYPjh7CUAcug=
=1z5z
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list