====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2013:1841-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1841.html
Issue date:        2013-12-16
CVE Names:         CVE-2013-5605 
====================================================================
1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and
5.9 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

All NSS users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
applications using NSS must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen  (MFSA 2013-103)

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
nss-3.12.3.99.3-3.el5_3.src.rpm

i386:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-tools-3.12.3.99.3-3.el5_3.i386.rpm

ia64:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-3.12.3.99.3-3.el5_3.ia64.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.ia64.rpm
nss-devel-3.12.3.99.3-3.el5_3.ia64.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.ia64.rpm
nss-tools-3.12.3.99.3-3.el5_3.ia64.rpm

x86_64:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-devel-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-tools-3.12.3.99.3-3.el5_3.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
nss-3.12.8-8.el5_6.src.rpm

i386:
nss-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-devel-3.12.8-8.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm
nss-tools-3.12.8-8.el5_6.i386.rpm

ia64:
nss-3.12.8-8.el5_6.i386.rpm
nss-3.12.8-8.el5_6.ia64.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.ia64.rpm
nss-devel-3.12.8-8.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ia64.rpm
nss-tools-3.12.8-8.el5_6.ia64.rpm

ppc:
nss-3.12.8-8.el5_6.ppc.rpm
nss-3.12.8-8.el5_6.ppc64.rpm
nss-debuginfo-3.12.8-8.el5_6.ppc.rpm
nss-debuginfo-3.12.8-8.el5_6.ppc64.rpm
nss-devel-3.12.8-8.el5_6.ppc.rpm
nss-devel-3.12.8-8.el5_6.ppc64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ppc.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ppc64.rpm
nss-tools-3.12.8-8.el5_6.ppc.rpm

s390x:
nss-3.12.8-8.el5_6.s390.rpm
nss-3.12.8-8.el5_6.s390x.rpm
nss-debuginfo-3.12.8-8.el5_6.s390.rpm
nss-debuginfo-3.12.8-8.el5_6.s390x.rpm
nss-devel-3.12.8-8.el5_6.s390.rpm
nss-devel-3.12.8-8.el5_6.s390x.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.s390.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.s390x.rpm
nss-tools-3.12.8-8.el5_6.s390x.rpm

x86_64:
nss-3.12.8-8.el5_6.i386.rpm
nss-3.12.8-8.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.x86_64.rpm
nss-devel-3.12.8-8.el5_6.i386.rpm
nss-devel-3.12.8-8.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.x86_64.rpm
nss-tools-3.12.8-8.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
nss-3.14.3-8.el5_9.src.rpm

i386:
nss-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-devel-3.14.3-8.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm
nss-tools-3.14.3-8.el5_9.i386.rpm

ia64:
nss-3.14.3-8.el5_9.i386.rpm
nss-3.14.3-8.el5_9.ia64.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.ia64.rpm
nss-devel-3.14.3-8.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ia64.rpm
nss-tools-3.14.3-8.el5_9.ia64.rpm

ppc:
nss-3.14.3-8.el5_9.ppc.rpm
nss-3.14.3-8.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-8.el5_9.ppc.rpm
nss-debuginfo-3.14.3-8.el5_9.ppc64.rpm
nss-devel-3.14.3-8.el5_9.ppc.rpm
nss-devel-3.14.3-8.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ppc64.rpm
nss-tools-3.14.3-8.el5_9.ppc.rpm

s390x:
nss-3.14.3-8.el5_9.s390.rpm
nss-3.14.3-8.el5_9.s390x.rpm
nss-debuginfo-3.14.3-8.el5_9.s390.rpm
nss-debuginfo-3.14.3-8.el5_9.s390x.rpm
nss-devel-3.14.3-8.el5_9.s390.rpm
nss-devel-3.14.3-8.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.s390x.rpm
nss-tools-3.14.3-8.el5_9.s390x.rpm

x86_64:
nss-3.14.3-8.el5_9.i386.rpm
nss-3.14.3-8.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.x86_64.rpm
nss-devel-3.14.3-8.el5_9.i386.rpm
nss-devel-3.14.3-8.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.x86_64.rpm
nss-tools-3.14.3-8.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5605.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1841-01: nss: Important Advisory

Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and 5.9 Extended Update Support

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
A flaw was found in the way NSS handled invalid handshake packets. A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2013-5605)
All NSS users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, applications using NSS must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-5605.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Long Life (v. 5.3 server):
Source: nss-3.12.3.99.3-3.el5_3.src.rpm
i386: nss-3.12.3.99.3-3.el5_3.i386.rpm nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm nss-devel-3.12.3.99.3-3.el5_3.i386.rpm nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm nss-tools-3.12.3.99.3-3.el5_3.i386.rpm
ia64: nss-3.12.3.99.3-3.el5_3.i386.rpm nss-3.12.3.99.3-3.el5_3.ia64.rpm nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm nss-debuginfo-3.12.3.99.3-3.el5_3.ia64.rpm nss-devel-3.12.3.99.3-3.el5_3.ia64.rpm nss-pkcs11-devel-3.12.3.99.3-3.el5_3.ia64.rpm nss-tools-3.12.3.99.3-3.el5_3.ia64.rpm
x86_64: nss-3.12.3.99.3-3.el5_3.i386.rpm nss-3.12.3.99.3-3.el5_3.x86_64.rpm nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm nss-debuginfo-3.12.3.99.3-3.el5_3.x86_64.rpm nss-devel-3.12.3.99.3-3.el5_3.i386.rpm nss-devel-3.12.3.99.3-3.el5_3.x86_64.rpm nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm nss-pkcs11-devel-3.12.3.99.3-3.el5_3.x86_64.rpm nss-tools-3.12.3.99.3-3.el5_3.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.6 server):
Source: nss-3.12.8-8.el5_6.src.rpm
i386: nss-3.12.8-8.el5_6.i386.rpm nss-debuginfo-3.12.8-8.el5_6.i386.rpm nss-devel-3.12.8-8.el5_6.i386.rpm nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm nss-tools-3.12.8-8.el5_6.i386.rpm
ia64: nss-3.12.8-8.el5_6.i386.rpm nss-3.12.8-8.el5_6.ia64.rpm nss-debuginfo-3.12.8-8.el5_6.i386.rpm nss-debuginfo-3.12.8-8.el5_6.ia64.rpm nss-devel-3.12.8-8.el5_6.ia64.rpm nss-pkcs11-devel-3.12.8-8.el5_6.ia64.rpm nss-tools-3.12.8-8.el5_6.ia64.rpm
ppc: nss-3.12.8-8.el5_6.ppc.rpm nss-3.12.8-8.el5_6.ppc64.rpm nss-debuginfo-3.12.8-8.el5_6.ppc.rpm nss-debuginfo-3.12.8-8.el5_6.ppc64.rpm nss-devel-3.12.8-8.el5_6.ppc.rpm nss-devel-3.12.8-8.el5_6.ppc64.rpm nss-pkcs11-devel-3.12.8-8.el5_6.ppc.rpm nss-pkcs11-devel-3.12.8-8.el5_6.ppc64.rpm nss-tools-3.12.8-8.el5_6.ppc.rpm
s390x: nss-3.12.8-8.el5_6.s390.rpm nss-3.12.8-8.el5_6.s390x.rpm nss-debuginfo-3.12.8-8.el5_6.s390.rpm nss-debuginfo-3.12.8-8.el5_6.s390x.rpm nss-devel-3.12.8-8.el5_6.s390.rpm nss-devel-3.12.8-8.el5_6.s390x.rpm nss-pkcs11-devel-3.12.8-8.el5_6.s390.rpm nss-pkcs11-devel-3.12.8-8.el5_6.s390x.rpm nss-tools-3.12.8-8.el5_6.s390x.rpm
x86_64: nss-3.12.8-8.el5_6.i386.rpm nss-3.12.8-8.el5_6.x86_64.rpm nss-debuginfo-3.12.8-8.el5_6.i386.rpm nss-debuginfo-3.12.8-8.el5_6.x86_64.rpm nss-devel-3.12.8-8.el5_6.i386.rpm nss-devel-3.12.8-8.el5_6.x86_64.rpm nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm nss-pkcs11-devel-3.12.8-8.el5_6.x86_64.rpm nss-tools-3.12.8-8.el5_6.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.9 server):
Source: nss-3.14.3-8.el5_9.src.rpm
i386: nss-3.14.3-8.el5_9.i386.rpm nss-debuginfo-3.14.3-8.el5_9.i386.rpm nss-devel-3.14.3-8.el5_9.i386.rpm nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm nss-tools-3.14.3-8.el5_9.i386.rpm
ia64: nss-3.14.3-8.el5_9.i386.rpm nss-3.14.3-8.el5_9.ia64.rpm nss-debuginfo-3.14.3-8.el5_9.i386.rpm nss-debuginfo-3.14.3-8.el5_9.ia64.rpm nss-devel-3.14.3-8.el5_9.ia64.rpm nss-pkcs11-devel-3.14.3-8.el5_9.ia64.rpm nss-tools-3.14.3-8.el5_9.ia64.rpm
ppc: nss-3.14.3-8.el5_9.ppc.rpm nss-3.14.3-8.el5_9.ppc64.rpm nss-debuginfo-3.14.3-8.el5_9.ppc.rpm nss-debuginfo-3.14.3-8.el5_9.ppc64.rpm nss-devel-3.14.3-8.el5_9.ppc.rpm nss-devel-3.14.3-8.el5_9.ppc64.rpm nss-pkcs11-devel-3.14.3-8.el5_9.ppc.rpm nss-pkcs11-devel-3.14.3-8.el5_9.ppc64.rpm nss-tools-3.14.3-8.el5_9.ppc.rpm
s390x: nss-3.14.3-8.el5_9.s390.rpm nss-3.14.3-8.el5_9.s390x.rpm nss-debuginfo-3.14.3-8.el5_9.s390.rpm nss-debuginfo-3.14.3-8.el5_9.s390x.rpm nss-devel-3.14.3-8.el5_9.s390.rpm nss-devel-3.14.3-8.el5_9.s390x.rpm nss-pkcs11-devel-3.14.3-8.el5_9.s390.rpm nss-pkcs11-devel-3.14.3-8.el5_9.s390x.rpm nss-tools-3.14.3-8.el5_9.s390x.rpm
x86_64: nss-3.14.3-8.el5_9.i386.rpm nss-3.14.3-8.el5_9.x86_64.rpm nss-debuginfo-3.14.3-8.el5_9.i386.rpm nss-debuginfo-3.14.3-8.el5_9.x86_64.rpm nss-devel-3.14.3-8.el5_9.i386.rpm nss-devel-3.14.3-8.el5_9.x86_64.rpm nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm nss-pkcs11-devel-3.14.3-8.el5_9.x86_64.rpm nss-tools-3.14.3-8.el5_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1841-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1841.html
Issued Date: : 2013-12-16
CVE Names: CVE-2013-5605

Topic

Updated nss packages that fix one security issue are now available for RedHat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and5.9 Extended Update Support.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64


Bugs Fixed

1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)


Related News