[RHSA-2014:0915-01] Critical: nss security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jul 22 19:24:53 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss security update
Advisory ID:       RHSA-2014:0915-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0915.html
Issue date:        2014-07-22
CVE Names:         CVE-2014-1544 
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended
Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and
Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

Red Hat would like to thank the Mozilla project for reporting
CVE-2014-1544. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber
as the original reporters.

Users of NSS are advised to upgrade to these updated packages, which
correct this issue. After installing this update, applications using NSS
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
nss-3.12.8-9.el5_6.src.rpm

i386:
nss-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-devel-3.12.8-9.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.i386.rpm
nss-tools-3.12.8-9.el5_6.i386.rpm

ia64:
nss-3.12.8-9.el5_6.i386.rpm
nss-3.12.8-9.el5_6.ia64.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.ia64.rpm
nss-devel-3.12.8-9.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.ia64.rpm
nss-tools-3.12.8-9.el5_6.ia64.rpm

x86_64:
nss-3.12.8-9.el5_6.i386.rpm
nss-3.12.8-9.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.x86_64.rpm
nss-devel-3.12.8-9.el5_6.i386.rpm
nss-devel-3.12.8-9.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.x86_64.rpm
nss-tools-3.12.8-9.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
nss-3.14.3-9.el5_9.src.rpm

i386:
nss-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-devel-3.14.3-9.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.i386.rpm
nss-tools-3.14.3-9.el5_9.i386.rpm

ia64:
nss-3.14.3-9.el5_9.i386.rpm
nss-3.14.3-9.el5_9.ia64.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.ia64.rpm
nss-devel-3.14.3-9.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ia64.rpm
nss-tools-3.14.3-9.el5_9.ia64.rpm

ppc:
nss-3.14.3-9.el5_9.ppc.rpm
nss-3.14.3-9.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-9.el5_9.ppc.rpm
nss-debuginfo-3.14.3-9.el5_9.ppc64.rpm
nss-devel-3.14.3-9.el5_9.ppc.rpm
nss-devel-3.14.3-9.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ppc64.rpm
nss-tools-3.14.3-9.el5_9.ppc.rpm

s390x:
nss-3.14.3-9.el5_9.s390.rpm
nss-3.14.3-9.el5_9.s390x.rpm
nss-debuginfo-3.14.3-9.el5_9.s390.rpm
nss-debuginfo-3.14.3-9.el5_9.s390x.rpm
nss-devel-3.14.3-9.el5_9.s390.rpm
nss-devel-3.14.3-9.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.s390x.rpm
nss-tools-3.14.3-9.el5_9.s390x.rpm

x86_64:
nss-3.14.3-9.el5_9.i386.rpm
nss-3.14.3-9.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.x86_64.rpm
nss-devel-3.14.3-9.el5_9.i386.rpm
nss-devel-3.14.3-9.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.x86_64.rpm
nss-tools-3.14.3-9.el5_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

x86_64:
nss-3.14.3-6.el6_4.i686.rpm
nss-3.14.3-6.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-sysinit-3.14.3-6.el6_4.x86_64.rpm
nss-tools-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

x86_64:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
nss-3.13.1-10.el6_2.src.rpm

x86_64:
nss-3.13.1-10.el6_2.i686.rpm
nss-3.13.1-10.el6_2.x86_64.rpm
nss-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-devel-3.13.1-10.el6_2.i686.rpm
nss-devel-3.13.1-10.el6_2.x86_64.rpm
nss-sysinit-3.13.1-10.el6_2.x86_64.rpm
nss-tools-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

i386:
nss-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-sysinit-3.14.3-6.el6_4.i686.rpm
nss-tools-3.14.3-6.el6_4.i686.rpm

ppc64:
nss-3.14.3-6.el6_4.ppc.rpm
nss-3.14.3-6.el6_4.ppc64.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc64.rpm
nss-devel-3.14.3-6.el6_4.ppc.rpm
nss-devel-3.14.3-6.el6_4.ppc64.rpm
nss-sysinit-3.14.3-6.el6_4.ppc64.rpm
nss-tools-3.14.3-6.el6_4.ppc64.rpm

s390x:
nss-3.14.3-6.el6_4.s390.rpm
nss-3.14.3-6.el6_4.s390x.rpm
nss-debuginfo-3.14.3-6.el6_4.s390.rpm
nss-debuginfo-3.14.3-6.el6_4.s390x.rpm
nss-devel-3.14.3-6.el6_4.s390.rpm
nss-devel-3.14.3-6.el6_4.s390x.rpm
nss-sysinit-3.14.3-6.el6_4.s390x.rpm
nss-tools-3.14.3-6.el6_4.s390x.rpm

x86_64:
nss-3.14.3-6.el6_4.i686.rpm
nss-3.14.3-6.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.x86_64.rpm
nss-sysinit-3.14.3-6.el6_4.x86_64.rpm
nss-tools-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
nss-3.13.1-10.el6_2.src.rpm

x86_64:
nss-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-pkcs11-devel-3.13.1-10.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

i386:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm

ppc64:
nss-debuginfo-3.14.3-6.el6_4.ppc.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.ppc.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.ppc64.rpm

s390x:
nss-debuginfo-3.14.3-6.el6_4.s390.rpm
nss-debuginfo-3.14.3-6.el6_4.s390x.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.s390.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.s390x.rpm

x86_64:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1544.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzrp3XlSAg2UNWIIRAvG0AJwIThjscRx8U8cqL9P/fHApkVLY+QCfXwzu
EzR8Syt9blevmWExUkZ2MmY=
=n46o
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list