[RHSA-2013:0214-01] Important: nss and nspr security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jan 31 21:53:53 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0214-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0214.html
Issue date:        2013-01-31
=====================================================================

1. Summary:

Updated nss and nspr packages that fix one security issue, various bugs,
and add enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

It was found that a Certificate Authority (CA) mis-issued two intermediate
certificates to customers. These certificates could be used to launch
man-in-the-middle attacks. This update renders those certificates as
untrusted. This covers all uses of the certificates, including SSL, S/MIME,
and code signing. (BZ#890605)

In addition, the nss package has been upgraded to upstream version 3.13.6,
and the nspr package has been upgraded to upstream version 4.9.2. These
updates provide a number of bug fixes and enhancements over the previous
versions. (BZ#893371, BZ#893372)

All NSS and NSPR users should upgrade to these updated packages, which
correct these issues and add these enhancements. After installing the
update, applications using NSS and NSPR must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

890605 - nss: Dis-trust TURKTRUST mis-issued *.google.com certificate
893371 - [RFE] [RHEL5] Rebase to NSS >= 3.13.6
893372 - [RFE] Rebase nspr to 4.9.2 due to Firefox 17 ESR

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-tools-3.13.6-3.el5_9.i386.rpm

x86_64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.x86_64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-tools-3.13.6-3.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm

x86_64:
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-tools-3.13.6-3.el5_9.i386.rpm

ia64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.ia64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.ia64.rpm
nspr-devel-4.9.2-2.el5_9.ia64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.ia64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.ia64.rpm
nss-devel-3.13.6-3.el5_9.ia64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ia64.rpm
nss-tools-3.13.6-3.el5_9.ia64.rpm

ppc:
nspr-4.9.2-2.el5_9.ppc.rpm
nspr-4.9.2-2.el5_9.ppc64.rpm
nspr-debuginfo-4.9.2-2.el5_9.ppc.rpm
nspr-debuginfo-4.9.2-2.el5_9.ppc64.rpm
nspr-devel-4.9.2-2.el5_9.ppc.rpm
nspr-devel-4.9.2-2.el5_9.ppc64.rpm
nss-3.13.6-3.el5_9.ppc.rpm
nss-3.13.6-3.el5_9.ppc64.rpm
nss-debuginfo-3.13.6-3.el5_9.ppc.rpm
nss-debuginfo-3.13.6-3.el5_9.ppc64.rpm
nss-devel-3.13.6-3.el5_9.ppc.rpm
nss-devel-3.13.6-3.el5_9.ppc64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ppc.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ppc64.rpm
nss-tools-3.13.6-3.el5_9.ppc.rpm

s390x:
nspr-4.9.2-2.el5_9.s390.rpm
nspr-4.9.2-2.el5_9.s390x.rpm
nspr-debuginfo-4.9.2-2.el5_9.s390.rpm
nspr-debuginfo-4.9.2-2.el5_9.s390x.rpm
nspr-devel-4.9.2-2.el5_9.s390.rpm
nspr-devel-4.9.2-2.el5_9.s390x.rpm
nss-3.13.6-3.el5_9.s390.rpm
nss-3.13.6-3.el5_9.s390x.rpm
nss-debuginfo-3.13.6-3.el5_9.s390.rpm
nss-debuginfo-3.13.6-3.el5_9.s390x.rpm
nss-devel-3.13.6-3.el5_9.s390.rpm
nss-devel-3.13.6-3.el5_9.s390x.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.s390.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.s390x.rpm
nss-tools-3.13.6-3.el5_9.s390x.rpm

x86_64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.x86_64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.x86_64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.x86_64.rpm
nss-tools-3.13.6-3.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important
http://www.mozilla.org/security/announce/2013/mfsa2013-20.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCufHXlSAg2UNWIIRAmwuAJ9JeZAVTboSNRYKGvidXCBgrfz6FQCfYuMv
7hkvClvoRuBJCMIGPEKMMVg=
=Nuzb
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list