====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: nspr and nss security and bug fix update
Advisory ID:       RHSA-2009:1190-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1190.html
Issue date:        2009-07-31
CVE Names:         CVE-2009-2404 CVE-2009-2408 CVE-2009-2409 
====================================================================
1. Summary:

Updated nspr and nss packages that fix security issues and bugs are now
available for Red Hat Enterprise Linux 4.7 Extended Update Support.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64

3. Description:

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities. These facilities include threads, thread
synchronization, normal file and network I/O, interval timing, calendar
time, basic memory management (malloc and free), and shared library linking.

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Applications built with NSS can support SSLv2, SSLv3, TLS,
and other security standards.

These updated packages upgrade NSS from the previous version, 3.12.2, to a
prerelease of version 3.12.4. The version of NSPR has also been upgraded
from 4.7.3 to 4.7.4.

Moxie Marlinspike reported a heap overflow flaw in a regular expression
parser in the NSS library used by browsers such as Mozilla Firefox to match
common names in certificates. A malicious website could present a
carefully-crafted certificate in such a way as to trigger the heap
overflow, leading to a crash or, possibly, arbitrary code execution with
the permissions of the user running the browser. (CVE-2009-2404)

Note: in order to exploit this issue without further user interaction in
Firefox, the carefully-crafted certificate would need to be signed by a
Certificate Authority trusted by Firefox, otherwise Firefox presents the
victim with a warning that the certificate is untrusted. Only if the user
then accepts the certificate will the overflow take place.

Dan Kaminsky discovered flaws in the way browsers such as Firefox handle
NULL characters in a certificate. If an attacker is able to get a
carefully-crafted certificate signed by a Certificate Authority trusted by
Firefox, the attacker could use the certificate during a man-in-the-middle
attack and potentially confuse Firefox into accepting it by mistake.
(CVE-2009-2408)

Dan Kaminsky found that browsers still accept certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by a browser. NSS
now disables the use of MD2 and MD4 algorithms inside signatures by
default. (CVE-2009-2409)

These version upgrades also provide fixes for the following bugs:

* SSL client authentication failed against an Apache server when it was 
using the mod_nss module and configured for NSSOCSP. On the client side,
the user agent received an error message that referenced "Error Code:
- -12271" and stated that establishing an encrypted connection had failed
because the certificate had been rejected by the host.

On the server side, the nss_error_log under /var/log/httpd/ contained the
following message:

[error] Re-negotiation handshake failed: Not accepted by client!?

Also, /var/log/httpd/error_log contained this error:

SSL Library Error: -8071 The OCSP server experienced an internal error

With these updated packages, the dependency problem which caused this
failure has been resolved so that SSL client authentication with an
Apache web server using mod_nss which is configured for NSSOCSP succeeds
as expected. Note that if the presented client certificate is expired,
then access is denied, the user agent is presented with an error message
about the invalid certificate, and the OCSP queries are seen in the OCSP
responder. Also, similar OCSP status verification happens for SSL server
certificates used in Apache upon instance start or restart. (BZ#508026)

* NSS uses a software integrity test to detect code corruption. RPM
transactions and system link optimization daemons (such as prelink) can
change the contents of libraries, causing the software integrity test to
fail. In combination with the updated prelink package (RHBA-2009:1041),
these updated packages can now prevent software integrity test failures.
(BZ#495938)

All users of nspr and nss are advised to upgrade to these updated packages,
which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

495938 - seamonkey/nss FIPS mode failure, update prelink and nss
508026 - rhcs80beta TPS and mod_nss with NSSOCSP has ssl errors and unable to use agent service
510197 - CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)
510251 - CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly
512912 - CVE-2009-2404 nss regexp heap overflow

6. Package List:

Red Hat Enterprise Linux AS version 4.7.z:

Source:

i386:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-devel-4.7.4-1.el4_7.1.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.i386.rpm

ia64:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-4.7.4-1.el4_7.1.ia64.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.ia64.rpm
nspr-devel-4.7.4-1.el4_7.1.ia64.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.ia64.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.ia64.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.ia64.rpm

ppc:
nspr-4.7.4-1.el4_7.1.ppc.rpm
nspr-4.7.4-1.el4_7.1.ppc64.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.ppc.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.ppc64.rpm
nspr-devel-4.7.4-1.el4_7.1.ppc.rpm
nss-3.12.3.99.3-1.el4_7.6.ppc.rpm
nss-3.12.3.99.3-1.el4_7.6.ppc64.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.ppc.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.ppc64.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.ppc.rpm

s390:
nspr-4.7.4-1.el4_7.1.s390.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.s390.rpm
nspr-devel-4.7.4-1.el4_7.1.s390.rpm
nss-3.12.3.99.3-1.el4_7.6.s390.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.s390.rpm

s390x:
nspr-4.7.4-1.el4_7.1.s390.rpm
nspr-4.7.4-1.el4_7.1.s390x.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.s390.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.s390x.rpm
nspr-devel-4.7.4-1.el4_7.1.s390x.rpm
nss-3.12.3.99.3-1.el4_7.6.s390.rpm
nss-3.12.3.99.3-1.el4_7.6.s390x.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390x.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.s390x.rpm

x86_64:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-4.7.4-1.el4_7.1.x86_64.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.x86_64.rpm
nspr-devel-4.7.4-1.el4_7.1.x86_64.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.x86_64.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.x86_64.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4.7.z:

Source:

i386:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-devel-4.7.4-1.el4_7.1.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.i386.rpm

ia64:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-4.7.4-1.el4_7.1.ia64.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.ia64.rpm
nspr-devel-4.7.4-1.el4_7.1.ia64.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.ia64.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.ia64.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.ia64.rpm

x86_64:
nspr-4.7.4-1.el4_7.1.i386.rpm
nspr-4.7.4-1.el4_7.1.x86_64.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm
nspr-debuginfo-4.7.4-1.el4_7.1.x86_64.rpm
nspr-devel-4.7.4-1.el4_7.1.x86_64.rpm
nss-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-3.12.3.99.3-1.el4_7.6.x86_64.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm
nss-debuginfo-3.12.3.99.3-1.el4_7.6.x86_64.rpm
nss-devel-3.12.3.99.3-1.el4_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Critical: nspr and nss security and bug fix

Updated nspr and nss packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 4.7 Extended Update Support. This update has been rated as having cr...

Summary

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. These facilities include threads, thread synchronization, normal file and network I/O, interval timing, calendar time, basic memory management (malloc and free), and shared library linking.
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSLv2, SSLv3, TLS, and other security standards.
These updated packages upgrade NSS from the previous version, 3.12.2, to a prerelease of version 3.12.4. The version of NSPR has also been upgraded from 4.7.3 to 4.7.4.
Moxie Marlinspike reported a heap overflow flaw in a regular expression parser in the NSS library used by browsers such as Mozilla Firefox to match common names in certificates. A malicious website could present a carefully-crafted certificate in such a way as to trigger the heap overflow, leading to a crash or, possibly, arbitrary code execution with the permissions of the user running the browser. (CVE-2009-2404)
Note: in order to exploit this issue without further user interaction in Firefox, the carefully-crafted certificate would need to be signed by a Certificate Authority trusted by Firefox, otherwise Firefox presents the victim with a warning that the certificate is untrusted. Only if the user then accepts the certificate will the overflow take place.
Dan Kaminsky discovered flaws in the way browsers such as Firefox handle NULL characters in a certificate. If an attacker is able to get a carefully-crafted certificate signed by a Certificate Authority trusted by Firefox, the attacker could use the certificate during a man-in-the-middle attack and potentially confuse Firefox into accepting it by mistake. (CVE-2009-2408)
Dan Kaminsky found that browsers still accept certificates with MD2 hash signatures, even though MD2 is no longer considered a cryptographically strong algorithm. This could make it easier for an attacker to create a malicious certificate that would be treated as trusted by a browser. NSS now disables the use of MD2 and MD4 algorithms inside signatures by default. (CVE-2009-2409)
These version upgrades also provide fixes for the following bugs:
* SSL client authentication failed against an Apache server when it was using the mod_nss module and configured for NSSOCSP. On the client side, the user agent received an error message that referenced "Error Code: - -12271" and stated that establishing an encrypted connection had failed because the certificate had been rejected by the host.
On the server side, the nss_error_log under /var/log/httpd/ contained the following message:
[error] Re-negotiation handshake failed: Not accepted by client!?
Also, /var/log/httpd/error_log contained this error:
SSL Library Error: -8071 The OCSP server experienced an internal error
With these updated packages, the dependency problem which caused this failure has been resolved so that SSL client authentication with an Apache web server using mod_nss which is configured for NSSOCSP succeeds as expected. Note that if the presented client certificate is expired, then access is denied, the user agent is presented with an error message about the invalid certificate, and the OCSP queries are seen in the OCSP responder. Also, similar OCSP status verification happens for SSL server certificates used in Apache upon instance start or restart. (BZ#508026)
* NSS uses a software integrity test to detect code corruption. RPM transactions and system link optimization daemons (such as prelink) can change the contents of libraries, causing the software integrity test to fail. In combination with the updated prelink package (RHBA-2009:1041), these updated packages can now prevent software integrity test failures. (BZ#495938)
All users of nspr and nss are advised to upgrade to these updated packages, which resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 4.7.z:
Source:
i386: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-devel-4.7.4-1.el4_7.1.i386.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-devel-3.12.3.99.3-1.el4_7.6.i386.rpm
ia64: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-4.7.4-1.el4_7.1.ia64.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.ia64.rpm nspr-devel-4.7.4-1.el4_7.1.ia64.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-3.12.3.99.3-1.el4_7.6.ia64.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.ia64.rpm nss-devel-3.12.3.99.3-1.el4_7.6.ia64.rpm
ppc: nspr-4.7.4-1.el4_7.1.ppc.rpm nspr-4.7.4-1.el4_7.1.ppc64.rpm nspr-debuginfo-4.7.4-1.el4_7.1.ppc.rpm nspr-debuginfo-4.7.4-1.el4_7.1.ppc64.rpm nspr-devel-4.7.4-1.el4_7.1.ppc.rpm nss-3.12.3.99.3-1.el4_7.6.ppc.rpm nss-3.12.3.99.3-1.el4_7.6.ppc64.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.ppc.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.ppc64.rpm nss-devel-3.12.3.99.3-1.el4_7.6.ppc.rpm
s390: nspr-4.7.4-1.el4_7.1.s390.rpm nspr-debuginfo-4.7.4-1.el4_7.1.s390.rpm nspr-devel-4.7.4-1.el4_7.1.s390.rpm nss-3.12.3.99.3-1.el4_7.6.s390.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390.rpm nss-devel-3.12.3.99.3-1.el4_7.6.s390.rpm
s390x: nspr-4.7.4-1.el4_7.1.s390.rpm nspr-4.7.4-1.el4_7.1.s390x.rpm nspr-debuginfo-4.7.4-1.el4_7.1.s390.rpm nspr-debuginfo-4.7.4-1.el4_7.1.s390x.rpm nspr-devel-4.7.4-1.el4_7.1.s390x.rpm nss-3.12.3.99.3-1.el4_7.6.s390.rpm nss-3.12.3.99.3-1.el4_7.6.s390x.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.s390x.rpm nss-devel-3.12.3.99.3-1.el4_7.6.s390x.rpm
x86_64: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-4.7.4-1.el4_7.1.x86_64.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.x86_64.rpm nspr-devel-4.7.4-1.el4_7.1.x86_64.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-3.12.3.99.3-1.el4_7.6.x86_64.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.x86_64.rpm nss-devel-3.12.3.99.3-1.el4_7.6.x86_64.rpm
Red Hat Enterprise Linux ES version 4.7.z:
Source:
i386: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-devel-4.7.4-1.el4_7.1.i386.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-devel-3.12.3.99.3-1.el4_7.6.i386.rpm
ia64: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-4.7.4-1.el4_7.1.ia64.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.ia64.rpm nspr-devel-4.7.4-1.el4_7.1.ia64.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-3.12.3.99.3-1.el4_7.6.ia64.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.ia64.rpm nss-devel-3.12.3.99.3-1.el4_7.6.ia64.rpm
x86_64: nspr-4.7.4-1.el4_7.1.i386.rpm nspr-4.7.4-1.el4_7.1.x86_64.rpm nspr-debuginfo-4.7.4-1.el4_7.1.i386.rpm nspr-debuginfo-4.7.4-1.el4_7.1.x86_64.rpm nspr-devel-4.7.4-1.el4_7.1.x86_64.rpm nss-3.12.3.99.3-1.el4_7.6.i386.rpm nss-3.12.3.99.3-1.el4_7.6.x86_64.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.i386.rpm nss-debuginfo-3.12.3.99.3-1.el4_7.6.x86_64.rpm nss-devel-3.12.3.99.3-1.el4_7.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1190-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1190.html
Issued Date: : 2009-07-31
CVE Names: CVE-2009-2404 CVE-2009-2408 CVE-2009-2409

Topic

Updated nspr and nss packages that fix security issues and bugs are nowavailable for Red Hat Enterprise Linux 4.7 Extended Update Support.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64


Bugs Fixed

495938 - seamonkey/nss FIPS mode failure, update prelink and nss

508026 - rhcs80beta TPS and mod_nss with NSSOCSP has ssl errors and unable to use agent service

510197 - CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)

510251 - CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly

512912 - CVE-2009-2404 nss regexp heap overflow


Related News