====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: mod_nss security update
Advisory ID:       RHSA-2013:1779-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1779.html
Issue date:        2013-12-03
CVE Names:         CVE-2013-4566 
====================================================================
1. Summary:

An updated mod_nss package that fixes one security issue is now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The mod_nss module provides strong cryptography for the Apache HTTP Server
via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
protocols, using the Network Security Services (NSS) security library.

A flaw was found in the way mod_nss handled the NSSVerifyClient setting for
the per-directory context. When configured to not require a client
certificate for the initial connection and only require it for a specific
directory, mod_nss failed to enforce this requirement and allowed a client
to access the directory when no valid client certificate was provided.
(CVE-2013-4566)

Red Hat would like to thank Albert Smith of OUSD(AT&L) for reporting this
issue.

All mod_nss users should upgrade to this updated package, which contains a
backported patch to correct this issue. The httpd service must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1016832 - CVE-2013-4566 mod_nss: incorrect handling of NSSVerifyClient in directory context

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
mod_nss-1.0.8-8.el5_10.i386.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm

x86_64:
mod_nss-1.0.8-8.el5_10.x86_64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
mod_nss-1.0.8-8.el5_10.i386.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm

ia64:
mod_nss-1.0.8-8.el5_10.ia64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.ia64.rpm

ppc:
mod_nss-1.0.8-8.el5_10.ppc.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.ppc.rpm

s390x:
mod_nss-1.0.8-8.el5_10.s390x.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.s390x.rpm

x86_64:
mod_nss-1.0.8-8.el5_10.x86_64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

ppc64:
mod_nss-1.0.8-19.el6_5.ppc64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.ppc64.rpm

s390x:
mod_nss-1.0.8-19.el6_5.s390x.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.s390x.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4566.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1779-01: mod_nss: Moderate Advisory

An updated mod_nss package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6

Summary

The mod_nss module provides strong cryptography for the Apache HTTP Server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, using the Network Security Services (NSS) security library.
A flaw was found in the way mod_nss handled the NSSVerifyClient setting for the per-directory context. When configured to not require a client certificate for the initial connection and only require it for a specific directory, mod_nss failed to enforce this requirement and allowed a client to access the directory when no valid client certificate was provided. (CVE-2013-4566)
Red Hat would like to thank Albert Smith of OUSD(AT&L) for reporting this issue.
All mod_nss users should upgrade to this updated package, which contains a backported patch to correct this issue. The httpd service must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4566.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: mod_nss-1.0.8-8.el5_10.i386.rpm mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm
x86_64: mod_nss-1.0.8-8.el5_10.x86_64.rpm mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: mod_nss-1.0.8-8.el5_10.i386.rpm mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm
ia64: mod_nss-1.0.8-8.el5_10.ia64.rpm mod_nss-debuginfo-1.0.8-8.el5_10.ia64.rpm
ppc: mod_nss-1.0.8-8.el5_10.ppc.rpm mod_nss-debuginfo-1.0.8-8.el5_10.ppc.rpm
s390x: mod_nss-1.0.8-8.el5_10.s390x.rpm mod_nss-debuginfo-1.0.8-8.el5_10.s390x.rpm
x86_64: mod_nss-1.0.8-8.el5_10.x86_64.rpm mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: mod_nss-1.0.8-19.el6_5.i686.rpm mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm
x86_64: mod_nss-1.0.8-19.el6_5.x86_64.rpm mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: mod_nss-1.0.8-19.el6_5.x86_64.rpm mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: mod_nss-1.0.8-19.el6_5.i686.rpm mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm
ppc64: mod_nss-1.0.8-19.el6_5.ppc64.rpm mod_nss-debuginfo-1.0.8-19.el6_5.ppc64.rpm
s390x: mod_nss-1.0.8-19.el6_5.s390x.rpm mod_nss-debuginfo-1.0.8-19.el6_5.s390x.rpm
x86_64: mod_nss-1.0.8-19.el6_5.x86_64.rpm mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: mod_nss-1.0.8-19.el6_5.i686.rpm mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm
x86_64: mod_nss-1.0.8-19.el6_5.x86_64.rpm mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1779-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1779.html
Issued Date: : 2013-12-03
CVE Names: CVE-2013-4566

Topic

An updated mod_nss package that fixes one security issue is now availablefor Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1016832 - CVE-2013-4566 mod_nss: incorrect handling of NSSVerifyClient in directory context


Related News