Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:0916-01] Critical: nss and nspr security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: nss and nspr security update

Advisory ID: RHSA-2014:0916-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0916.html

Issue date: 2014-07-22

CVE Names: CVE-2014-1544

=====================================================================

 

1. Summary:

 

Updated nss and nspr packages that fix one security issue are now available

for Red Hat Enterprise Linux 5 and 7.

 

The Red Hat Security Response Team has rated this update as having Critical

security impact. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available from the CVE link in

the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

 

3. Description:

 

Network Security Services (NSS) is a set of libraries designed to support

the cross-platform development of security-enabled client and server

applications. Netscape Portable Runtime (NSPR) provides platform

independence for non-GUI operating system facilities.

 

A race condition was found in the way NSS verified certain certificates.

A remote attacker could use this flaw to crash an application using NSS or,

possibly, execute arbitrary code with the privileges of the user running

that application. (CVE-2014-1544)

 

Red Hat would like to thank the Mozilla project for reporting

CVE-2014-1544. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber

as the original reporters.

 

Users of NSS and NSPR are advised to upgrade to these updated packages,

which correct this issue. After installing this update, applications using

NSS or NSPR must be restarted for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

nspr-4.10.6-1.el5_10.src.rpm

nss-3.15.3-7.el5_10.src.rpm

 

i386:

nspr-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nss-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-tools-3.15.3-7.el5_10.i386.rpm

 

x86_64:

nspr-4.10.6-1.el5_10.i386.rpm

nspr-4.10.6-1.el5_10.x86_64.rpm

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm

nss-3.15.3-7.el5_10.i386.rpm

nss-3.15.3-7.el5_10.x86_64.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm

nss-tools-3.15.3-7.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

 

Source:

nspr-4.10.6-1.el5_10.src.rpm

nss-3.15.3-7.el5_10.src.rpm

 

i386:

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-devel-4.10.6-1.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-devel-3.15.3-7.el5_10.i386.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm

 

x86_64:

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm

nspr-devel-4.10.6-1.el5_10.i386.rpm

nspr-devel-4.10.6-1.el5_10.x86_64.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm

nss-devel-3.15.3-7.el5_10.i386.rpm

nss-devel-3.15.3-7.el5_10.x86_64.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

nspr-4.10.6-1.el5_10.src.rpm

nss-3.15.3-7.el5_10.src.rpm

 

i386:

nspr-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-devel-4.10.6-1.el5_10.i386.rpm

nss-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-devel-3.15.3-7.el5_10.i386.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm

nss-tools-3.15.3-7.el5_10.i386.rpm

 

ia64:

nspr-4.10.6-1.el5_10.i386.rpm

nspr-4.10.6-1.el5_10.ia64.rpm

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.ia64.rpm

nspr-devel-4.10.6-1.el5_10.ia64.rpm

nss-3.15.3-7.el5_10.i386.rpm

nss-3.15.3-7.el5_10.ia64.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.ia64.rpm

nss-devel-3.15.3-7.el5_10.ia64.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.ia64.rpm

nss-tools-3.15.3-7.el5_10.ia64.rpm

 

ppc:

nspr-4.10.6-1.el5_10.ppc.rpm

nspr-4.10.6-1.el5_10.ppc64.rpm

nspr-debuginfo-4.10.6-1.el5_10.ppc.rpm

nspr-debuginfo-4.10.6-1.el5_10.ppc64.rpm

nspr-devel-4.10.6-1.el5_10.ppc.rpm

nspr-devel-4.10.6-1.el5_10.ppc64.rpm

nss-3.15.3-7.el5_10.ppc.rpm

nss-3.15.3-7.el5_10.ppc64.rpm

nss-debuginfo-3.15.3-7.el5_10.ppc.rpm

nss-debuginfo-3.15.3-7.el5_10.ppc64.rpm

nss-devel-3.15.3-7.el5_10.ppc.rpm

nss-devel-3.15.3-7.el5_10.ppc64.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.ppc.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.ppc64.rpm

nss-tools-3.15.3-7.el5_10.ppc.rpm

 

s390x:

nspr-4.10.6-1.el5_10.s390.rpm

nspr-4.10.6-1.el5_10.s390x.rpm

nspr-debuginfo-4.10.6-1.el5_10.s390.rpm

nspr-debuginfo-4.10.6-1.el5_10.s390x.rpm

nspr-devel-4.10.6-1.el5_10.s390.rpm

nspr-devel-4.10.6-1.el5_10.s390x.rpm

nss-3.15.3-7.el5_10.s390.rpm

nss-3.15.3-7.el5_10.s390x.rpm

nss-debuginfo-3.15.3-7.el5_10.s390.rpm

nss-debuginfo-3.15.3-7.el5_10.s390x.rpm

nss-devel-3.15.3-7.el5_10.s390.rpm

nss-devel-3.15.3-7.el5_10.s390x.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.s390.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.s390x.rpm

nss-tools-3.15.3-7.el5_10.s390x.rpm

 

x86_64:

nspr-4.10.6-1.el5_10.i386.rpm

nspr-4.10.6-1.el5_10.x86_64.rpm

nspr-debuginfo-4.10.6-1.el5_10.i386.rpm

nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm

nspr-devel-4.10.6-1.el5_10.i386.rpm

nspr-devel-4.10.6-1.el5_10.x86_64.rpm

nss-3.15.3-7.el5_10.i386.rpm

nss-3.15.3-7.el5_10.x86_64.rpm

nss-debuginfo-3.15.3-7.el5_10.i386.rpm

nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm

nss-devel-3.15.3-7.el5_10.i386.rpm

nss-devel-3.15.3-7.el5_10.x86_64.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm

nss-pkcs11-devel-3.15.3-7.el5_10.x86_64.rpm

nss-tools-3.15.3-7.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

nspr-4.10.6-1.el7_0.src.rpm

nss-3.15.4-7.el7_0.src.rpm

 

x86_64:

nspr-4.10.6-1.el7_0.i686.rpm

nspr-4.10.6-1.el7_0.x86_64.rpm

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nss-3.15.4-7.el7_0.i686.rpm

nss-3.15.4-7.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-sysinit-3.15.4-7.el7_0.x86_64.rpm

nss-tools-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nspr-devel-4.10.6-1.el7_0.i686.rpm

nspr-devel-4.10.6-1.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-devel-3.15.4-7.el7_0.i686.rpm

nss-devel-3.15.4-7.el7_0.x86_64.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

nspr-4.10.6-1.el7_0.src.rpm

nss-3.15.4-7.el7_0.src.rpm

 

x86_64:

nspr-4.10.6-1.el7_0.i686.rpm

nspr-4.10.6-1.el7_0.x86_64.rpm

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nss-3.15.4-7.el7_0.i686.rpm

nss-3.15.4-7.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-sysinit-3.15.4-7.el7_0.x86_64.rpm

nss-tools-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

x86_64:

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nspr-devel-4.10.6-1.el7_0.i686.rpm

nspr-devel-4.10.6-1.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-devel-3.15.4-7.el7_0.i686.rpm

nss-devel-3.15.4-7.el7_0.x86_64.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

nspr-4.10.6-1.el7_0.src.rpm

nss-3.15.4-7.el7_0.src.rpm

 

ppc64:

nspr-4.10.6-1.el7_0.ppc.rpm

nspr-4.10.6-1.el7_0.ppc64.rpm

nspr-debuginfo-4.10.6-1.el7_0.ppc.rpm

nspr-debuginfo-4.10.6-1.el7_0.ppc64.rpm

nspr-devel-4.10.6-1.el7_0.ppc.rpm

nspr-devel-4.10.6-1.el7_0.ppc64.rpm

nss-3.15.4-7.el7_0.ppc.rpm

nss-3.15.4-7.el7_0.ppc64.rpm

nss-debuginfo-3.15.4-7.el7_0.ppc.rpm

nss-debuginfo-3.15.4-7.el7_0.ppc64.rpm

nss-devel-3.15.4-7.el7_0.ppc.rpm

nss-devel-3.15.4-7.el7_0.ppc64.rpm

nss-sysinit-3.15.4-7.el7_0.ppc64.rpm

nss-tools-3.15.4-7.el7_0.ppc64.rpm

 

s390x:

nspr-4.10.6-1.el7_0.s390.rpm

nspr-4.10.6-1.el7_0.s390x.rpm

nspr-debuginfo-4.10.6-1.el7_0.s390.rpm

nspr-debuginfo-4.10.6-1.el7_0.s390x.rpm

nspr-devel-4.10.6-1.el7_0.s390.rpm

nspr-devel-4.10.6-1.el7_0.s390x.rpm

nss-3.15.4-7.el7_0.s390.rpm

nss-3.15.4-7.el7_0.s390x.rpm

nss-debuginfo-3.15.4-7.el7_0.s390.rpm

nss-debuginfo-3.15.4-7.el7_0.s390x.rpm

nss-devel-3.15.4-7.el7_0.s390.rpm

nss-devel-3.15.4-7.el7_0.s390x.rpm

nss-sysinit-3.15.4-7.el7_0.s390x.rpm

nss-tools-3.15.4-7.el7_0.s390x.rpm

 

x86_64:

nspr-4.10.6-1.el7_0.i686.rpm

nspr-4.10.6-1.el7_0.x86_64.rpm

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nspr-devel-4.10.6-1.el7_0.i686.rpm

nspr-devel-4.10.6-1.el7_0.x86_64.rpm

nss-3.15.4-7.el7_0.i686.rpm

nss-3.15.4-7.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-devel-3.15.4-7.el7_0.i686.rpm

nss-devel-3.15.4-7.el7_0.x86_64.rpm

nss-sysinit-3.15.4-7.el7_0.x86_64.rpm

nss-tools-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

ppc64:

nss-debuginfo-3.15.4-7.el7_0.ppc.rpm

nss-debuginfo-3.15.4-7.el7_0.ppc64.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.ppc.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.ppc64.rpm

 

s390x:

nss-debuginfo-3.15.4-7.el7_0.s390.rpm

nss-debuginfo-3.15.4-7.el7_0.s390x.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.s390.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.s390x.rpm

 

x86_64:

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

nspr-4.10.6-1.el7_0.src.rpm

nss-3.15.4-7.el7_0.src.rpm

 

x86_64:

nspr-4.10.6-1.el7_0.i686.rpm

nspr-4.10.6-1.el7_0.x86_64.rpm

nspr-debuginfo-4.10.6-1.el7_0.i686.rpm

nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm

nspr-devel-4.10.6-1.el7_0.i686.rpm

nspr-devel-4.10.6-1.el7_0.x86_64.rpm

nss-3.15.4-7.el7_0.i686.rpm

nss-3.15.4-7.el7_0.x86_64.rpm

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-devel-3.15.4-7.el7_0.i686.rpm

nss-devel-3.15.4-7.el7_0.x86_64.rpm

nss-sysinit-3.15.4-7.el7_0.x86_64.rpm

nss-tools-3.15.4-7.el7_0.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

nss-debuginfo-3.15.4-7.el7_0.i686.rpm

nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm

nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2014-1544.html

https://access.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFTzrqeXlSAg2UNWIIRAs1xAJ4zX91dawCMSkVcmX+tZ45F+5WxFgCfemRo

PDT1TYdeLSyXY7mDSC7KXlg=

=HHaR

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×