Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2017:1365-03] Important: nss security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: nss security and bug fix update

Advisory ID: RHSA-2017:1365-03

Product: Red Hat Enterprise Linux

Advisory URL: https://access.redhat.com/errata/RHSA-2017:1365

Issue date: 2017-05-30

CVE Names: CVE-2017-7502

=====================================================================

 

1. Summary:

 

An update for nss is now available for Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

 

3. Description:

 

Network Security Services (NSS) is a set of libraries designed to support

the cross-platform development of security-enabled client and server

applications.

 

Security Fix(es):

 

* A null pointer dereference flaw was found in the way NSS handled empty

SSLv2 messages. An attacker could use this flaw to crash a server

application compiled against the NSS library. (CVE-2017-7502)

 

Bug Fix(es):

 

* The Network Security Services (NSS) code and Certificate Authority (CA)

list have been updated to meet the recommendations as published with the

latest Mozilla Firefox Extended Support Release (ESR). The updated CA list

improves compatibility with the certificates that are used in the Internet

Public Key Infrastructure (PKI). To avoid certificate validation refusals,

Red Hat recommends installing the updated CA list on June 12, 2017.

(BZ#1451421)

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing this update, applications using NSS (for example, Firefox)

must be restarted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1446631 - CVE-2017-7502 nss: Null pointer dereference when handling empty SSLv2 messages

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

nss-3.28.4-1.2.el7_3.src.rpm

 

x86_64:

nss-3.28.4-1.2.el7_3.i686.rpm

nss-3.28.4-1.2.el7_3.x86_64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm

nss-tools-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-devel-3.28.4-1.2.el7_3.i686.rpm

nss-devel-3.28.4-1.2.el7_3.x86_64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

nss-3.28.4-1.2.el7_3.src.rpm

 

x86_64:

nss-3.28.4-1.2.el7_3.i686.rpm

nss-3.28.4-1.2.el7_3.x86_64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm

nss-tools-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

x86_64:

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-devel-3.28.4-1.2.el7_3.i686.rpm

nss-devel-3.28.4-1.2.el7_3.x86_64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

nss-3.28.4-1.2.el7_3.src.rpm

 

aarch64:

nss-3.28.4-1.2.el7_3.aarch64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.aarch64.rpm

nss-devel-3.28.4-1.2.el7_3.aarch64.rpm

nss-sysinit-3.28.4-1.2.el7_3.aarch64.rpm

nss-tools-3.28.4-1.2.el7_3.aarch64.rpm

 

ppc64:

nss-3.28.4-1.2.el7_3.ppc.rpm

nss-3.28.4-1.2.el7_3.ppc64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.ppc.rpm

nss-debuginfo-3.28.4-1.2.el7_3.ppc64.rpm

nss-devel-3.28.4-1.2.el7_3.ppc.rpm

nss-devel-3.28.4-1.2.el7_3.ppc64.rpm

nss-sysinit-3.28.4-1.2.el7_3.ppc64.rpm

nss-tools-3.28.4-1.2.el7_3.ppc64.rpm

 

ppc64le:

nss-3.28.4-1.2.el7_3.ppc64le.rpm

nss-debuginfo-3.28.4-1.2.el7_3.ppc64le.rpm

nss-devel-3.28.4-1.2.el7_3.ppc64le.rpm

nss-sysinit-3.28.4-1.2.el7_3.ppc64le.rpm

nss-tools-3.28.4-1.2.el7_3.ppc64le.rpm

 

s390x:

nss-3.28.4-1.2.el7_3.s390.rpm

nss-3.28.4-1.2.el7_3.s390x.rpm

nss-debuginfo-3.28.4-1.2.el7_3.s390.rpm

nss-debuginfo-3.28.4-1.2.el7_3.s390x.rpm

nss-devel-3.28.4-1.2.el7_3.s390.rpm

nss-devel-3.28.4-1.2.el7_3.s390x.rpm

nss-sysinit-3.28.4-1.2.el7_3.s390x.rpm

nss-tools-3.28.4-1.2.el7_3.s390x.rpm

 

x86_64:

nss-3.28.4-1.2.el7_3.i686.rpm

nss-3.28.4-1.2.el7_3.x86_64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-devel-3.28.4-1.2.el7_3.i686.rpm

nss-devel-3.28.4-1.2.el7_3.x86_64.rpm

nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm

nss-tools-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

aarch64:

nss-debuginfo-3.28.4-1.2.el7_3.aarch64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.aarch64.rpm

 

ppc64:

nss-debuginfo-3.28.4-1.2.el7_3.ppc.rpm

nss-debuginfo-3.28.4-1.2.el7_3.ppc64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.ppc.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.ppc64.rpm

 

ppc64le:

nss-debuginfo-3.28.4-1.2.el7_3.ppc64le.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.ppc64le.rpm

 

s390x:

nss-debuginfo-3.28.4-1.2.el7_3.s390.rpm

nss-debuginfo-3.28.4-1.2.el7_3.s390x.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.s390.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.s390x.rpm

 

x86_64:

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

nss-3.28.4-1.2.el7_3.src.rpm

 

x86_64:

nss-3.28.4-1.2.el7_3.i686.rpm

nss-3.28.4-1.2.el7_3.x86_64.rpm

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-devel-3.28.4-1.2.el7_3.i686.rpm

nss-devel-3.28.4-1.2.el7_3.x86_64.rpm

nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm

nss-tools-3.28.4-1.2.el7_3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

nss-debuginfo-3.28.4-1.2.el7_3.i686.rpm

nss-debuginfo-3.28.4-1.2.el7_3.x86_64.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm

nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-7502

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFZLVOSXlSAg2UNWIIRAq92AKCY6SgPW0ioGWcqF8auWHzF6CqPrwCfRqSm

XLz3YZk/Q+IFWvugtHwhiWI=

=6qI6

-----END PGP SIGNATURE-----

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×