Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1699-01] Moderate: nss-softokn security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: nss-softokn security update

Advisory ID: RHSA-2015:1699-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1699.html

Issue date: 2015-09-01

CVE Names: CVE-2015-2730

=====================================================================

 

1. Summary:

 

Updated nss-softokn packages that fix one security issue are now available

for Red Hat Enterprise Linux 6 and 7.

 

Red Hat Product Security has rated this update as having Moderate security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

 

3. Description:

 

Network Security Services (NSS) is a set of libraries designed to support

cross-platform development of security-enabled client and server

applications.

 

A flaw was found in the way NSS verified certain ECDSA (Elliptic Curve

Digital Signature Algorithm) signatures. Under certain conditions, an

attacker could use this flaw to conduct signature forgery attacks.

(CVE-2015-2730)

 

Red Hat would like to thank the Mozilla project for reporting this issue.

Upstream acknowledges Watson Ladd as the original reporter of this issue.

 

All nss-softokn users are advised to upgrade to these updated packages,

which contain a backported patch to correct this issue.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1236954 - CVE-2015-2730 NSS: ECDSA signature validation fails to handle some signatures correctly (MFSA 2015-64)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

nss-softokn-3.14.3-23.el6_7.src.rpm

 

i386:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

 

x86_64:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

i386:

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

 

x86_64:

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

nss-softokn-3.14.3-23.el6_7.src.rpm

 

x86_64:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

x86_64:

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

nss-softokn-3.14.3-23.el6_7.src.rpm

 

i386:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

 

ppc64:

nss-softokn-3.14.3-23.el6_7.ppc.rpm

nss-softokn-3.14.3-23.el6_7.ppc64.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.ppc.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.ppc64.rpm

nss-softokn-devel-3.14.3-23.el6_7.ppc.rpm

nss-softokn-devel-3.14.3-23.el6_7.ppc64.rpm

nss-softokn-freebl-3.14.3-23.el6_7.ppc.rpm

nss-softokn-freebl-3.14.3-23.el6_7.ppc64.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.ppc.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.ppc64.rpm

 

s390x:

nss-softokn-3.14.3-23.el6_7.s390.rpm

nss-softokn-3.14.3-23.el6_7.s390x.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.s390.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.s390x.rpm

nss-softokn-devel-3.14.3-23.el6_7.s390.rpm

nss-softokn-devel-3.14.3-23.el6_7.s390x.rpm

nss-softokn-freebl-3.14.3-23.el6_7.s390.rpm

nss-softokn-freebl-3.14.3-23.el6_7.s390x.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.s390.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.s390x.rpm

 

x86_64:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

nss-softokn-3.14.3-23.el6_7.src.rpm

 

i386:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

 

x86_64:

nss-softokn-3.14.3-23.el6_7.i686.rpm

nss-softokn-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm

nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

nss-softokn-3.16.2.3-13.el7_1.src.rpm

 

x86_64:

nss-softokn-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

nss-softokn-3.16.2.3-13.el7_1.src.rpm

 

x86_64:

nss-softokn-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

x86_64:

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

nss-softokn-3.16.2.3-13.el7_1.src.rpm

 

ppc64:

nss-softokn-3.16.2.3-13.el7_1.ppc.rpm

nss-softokn-3.16.2.3-13.el7_1.ppc64.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.ppc.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.ppc64.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.ppc.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.ppc64.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.ppc.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.ppc64.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.ppc.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.ppc64.rpm

 

s390x:

nss-softokn-3.16.2.3-13.el7_1.s390.rpm

nss-softokn-3.16.2.3-13.el7_1.s390x.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.s390.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.s390x.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.s390.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.s390x.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.s390.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.s390x.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.s390.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.s390x.rpm

 

x86_64:

nss-softokn-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

nss-softokn-3.16.2.3-13.ael7b_1.src.rpm

 

ppc64le:

nss-softokn-3.16.2.3-13.ael7b_1.ppc64le.rpm

nss-softokn-debuginfo-3.16.2.3-13.ael7b_1.ppc64le.rpm

nss-softokn-devel-3.16.2.3-13.ael7b_1.ppc64le.rpm

nss-softokn-freebl-3.16.2.3-13.ael7b_1.ppc64le.rpm

nss-softokn-freebl-devel-3.16.2.3-13.ael7b_1.ppc64le.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

nss-softokn-3.16.2.3-13.el7_1.src.rpm

 

x86_64:

nss-softokn-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm

nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-2730

https://access.redhat.com/security/updates/classification/#moderate

https://www.mozilla.org/en-US/security/advisories/mfsa2015-64/

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFV5VTYXlSAg2UNWIIRAnWfAJ4oXxVdGvFy6RImBDW5toHCaCXjOACbBQNv

m8sdYrT7Zn0Hd063xefRssg=

=Baf2

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×