[RHSA-2013:1791-01] Important: nss and nspr security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Dec 5 17:51:09 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1791-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1791.html
Issue date:        2013-12-05
CVE Names:         CVE-2013-1739 CVE-2013-1741 CVE-2013-5605 
                   CVE-2013-5606 CVE-2013-5607 
=====================================================================

1. Summary:

Updated nss and nspr packages that fix multiple security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

It was found that the fix for CVE-2013-1620 released via RHSA-2013:1135
introduced a regression causing NSS to read uninitialized data when a
decryption failure occurred. A remote attacker could use this flaw to cause
a TLS/SSL server using NSS to crash. (CVE-2013-1739)

An integer overflow flaw was discovered in both NSS and NSPR's
implementation of certification parsing on 64-bit systems. A remote
attacker could use these flaws to cause an application using NSS or NSPR to
crash. (CVE-2013-1741, CVE-2013-5607)

It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)

Red Hat would like to thank the Mozilla project for reporting
CVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges
Tavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as
the original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and
Wan-Teh Chang as the original reporters of CVE-2013-5607.

In addition, the nss package has been upgraded to upstream version 3.15.3,
and the nspr package has been upgraded to upstream version 4.10.2.
These updates provide a number of bug fixes and enhancements over the
previous versions. (BZ#1033478, BZ#1020520)

This update also fixes the following bug:

* The RHBA-2013:1318 update introduced a regression that prevented the use
of certificates that have an MD5 signature. This update fixes this
regression and certificates that have an MD5 signature are once again
supported. To prevent the use of certificates that have an MD5 signature,
set the "NSS_HASH_ALG_SUPPORT" environment variable to "-MD5". (BZ#1033499)

Users of NSS and NSPR are advised to upgrade to these updated packages,
which fix these issues and add these enhancements. After installing this
update, applications using NSS or NSPR must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1012740 - CVE-2013-1739 nss: Avoid uninitialized data read in the event of a decryption failure
1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen  (MFSA 2013-103)
1031457 - CVE-2013-5606 nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)
1031458 - CVE-2013-1741 nss: Integer truncation in certificate parsing (MFSA 2013-103)
1031461 - CVE-2013-5607 nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.10.2-2.el5_10.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.15.3-3.el5_10.src.rpm

i386:
nspr-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nss-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-tools-3.15.3-3.el5_10.i386.rpm

x86_64:
nspr-4.10.2-2.el5_10.i386.rpm
nspr-4.10.2-2.el5_10.x86_64.rpm
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.x86_64.rpm
nss-3.15.3-3.el5_10.i386.rpm
nss-3.15.3-3.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.x86_64.rpm
nss-tools-3.15.3-3.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.10.2-2.el5_10.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.15.3-3.el5_10.src.rpm

i386:
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-devel-4.10.2-2.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-devel-3.15.3-3.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.i386.rpm

x86_64:
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.x86_64.rpm
nspr-devel-4.10.2-2.el5_10.i386.rpm
nspr-devel-4.10.2-2.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.x86_64.rpm
nss-devel-3.15.3-3.el5_10.i386.rpm
nss-devel-3.15.3-3.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.10.2-2.el5_10.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.15.3-3.el5_10.src.rpm

i386:
nspr-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-devel-4.10.2-2.el5_10.i386.rpm
nss-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-devel-3.15.3-3.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.i386.rpm
nss-tools-3.15.3-3.el5_10.i386.rpm

ia64:
nspr-4.10.2-2.el5_10.i386.rpm
nspr-4.10.2-2.el5_10.ia64.rpm
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.ia64.rpm
nspr-devel-4.10.2-2.el5_10.ia64.rpm
nss-3.15.3-3.el5_10.i386.rpm
nss-3.15.3-3.el5_10.ia64.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.ia64.rpm
nss-devel-3.15.3-3.el5_10.ia64.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.ia64.rpm
nss-tools-3.15.3-3.el5_10.ia64.rpm

ppc:
nspr-4.10.2-2.el5_10.ppc.rpm
nspr-4.10.2-2.el5_10.ppc64.rpm
nspr-debuginfo-4.10.2-2.el5_10.ppc.rpm
nspr-debuginfo-4.10.2-2.el5_10.ppc64.rpm
nspr-devel-4.10.2-2.el5_10.ppc.rpm
nspr-devel-4.10.2-2.el5_10.ppc64.rpm
nss-3.15.3-3.el5_10.ppc.rpm
nss-3.15.3-3.el5_10.ppc64.rpm
nss-debuginfo-3.15.3-3.el5_10.ppc.rpm
nss-debuginfo-3.15.3-3.el5_10.ppc64.rpm
nss-devel-3.15.3-3.el5_10.ppc.rpm
nss-devel-3.15.3-3.el5_10.ppc64.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.ppc.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.ppc64.rpm
nss-tools-3.15.3-3.el5_10.ppc.rpm

s390x:
nspr-4.10.2-2.el5_10.s390.rpm
nspr-4.10.2-2.el5_10.s390x.rpm
nspr-debuginfo-4.10.2-2.el5_10.s390.rpm
nspr-debuginfo-4.10.2-2.el5_10.s390x.rpm
nspr-devel-4.10.2-2.el5_10.s390.rpm
nspr-devel-4.10.2-2.el5_10.s390x.rpm
nss-3.15.3-3.el5_10.s390.rpm
nss-3.15.3-3.el5_10.s390x.rpm
nss-debuginfo-3.15.3-3.el5_10.s390.rpm
nss-debuginfo-3.15.3-3.el5_10.s390x.rpm
nss-devel-3.15.3-3.el5_10.s390.rpm
nss-devel-3.15.3-3.el5_10.s390x.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.s390.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.s390x.rpm
nss-tools-3.15.3-3.el5_10.s390x.rpm

x86_64:
nspr-4.10.2-2.el5_10.i386.rpm
nspr-4.10.2-2.el5_10.x86_64.rpm
nspr-debuginfo-4.10.2-2.el5_10.i386.rpm
nspr-debuginfo-4.10.2-2.el5_10.x86_64.rpm
nspr-devel-4.10.2-2.el5_10.i386.rpm
nspr-devel-4.10.2-2.el5_10.x86_64.rpm
nss-3.15.3-3.el5_10.i386.rpm
nss-3.15.3-3.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-3.el5_10.i386.rpm
nss-debuginfo-3.15.3-3.el5_10.x86_64.rpm
nss-devel-3.15.3-3.el5_10.i386.rpm
nss-devel-3.15.3-3.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-3.el5_10.x86_64.rpm
nss-tools-3.15.3-3.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1739.html
https://www.redhat.com/security/data/cve/CVE-2013-1741.html
https://www.redhat.com/security/data/cve/CVE-2013-5605.html
https://www.redhat.com/security/data/cve/CVE-2013-5606.html
https://www.redhat.com/security/data/cve/CVE-2013-5607.html
https://access.redhat.com/security/updates/classification/#important
http://www.mozilla.org/security/announce/2013/mfsa2013-103.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSoLz+XlSAg2UNWIIRAjaOAKC1e50CeEPRmLfk0LmHjX/Esn4I4ACglhuw
9jyKZmZ6Wq61vCFsITja2vU=
=46P5
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list