====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0917-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0917.html
Issue date:        2014-07-22
CVE Names:         CVE-2013-1740 CVE-2014-1490 CVE-2014-1491 
                   CVE-2014-1492 CVE-2014-1544 CVE-2014-1545 
====================================================================
1. Summary:

Updated nss and nspr packages that fix multiple security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

A flaw was found in the way TLS False Start was implemented in NSS.
An attacker could use this flaw to potentially return unencrypted
information from the server. (CVE-2013-1740)

A race condition was found in the way NSS implemented session ticket
handling as specified by RFC 5077. An attacker could use this flaw to crash
an application using NSS or, in rare cases, execute arbitrary code with the
privileges of the user running that application. (CVE-2014-1490)

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE)
parameters. This could possibly lead to weak encryption being used in
communication between the client and the server. (CVE-2014-1491)

An out-of-bounds write flaw was found in NSPR. A remote attacker could
potentially use this flaw to crash an application using NSPR or, possibly,
execute arbitrary code with the privileges of the user running that
application. This NSPR flaw was not exposed to web content in any shipped
version of Firefox. (CVE-2014-1545)

It was found that the implementation of Internationalizing Domain Names in
Applications (IDNA) hostname matching in NSS did not follow the RFC 6125
recommendations. This could lead to certain invalid certificates with
international characters to be accepted as valid. (CVE-2014-1492)

Red Hat would like to thank the Mozilla project for reporting the
CVE-2014-1544, CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues.
Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the
original reporters of CVE-2014-1544, Brian Smith as the original reporter
of CVE-2014-1490, Antoine Delignat-Lavaud and Karthikeyan Bhargavan as the
original reporters of CVE-2014-1491, and Abhishek Arya as the original
reporter of CVE-2014-1545.

In addition, the nss package has been upgraded to upstream version 3.16.1,
and the nspr package has been upgraded to upstream version 4.10.6. These
updated packages provide a number of bug fixes and enhancements over the
previous versions. (BZ#1112136, BZ#1112135)

Users of NSS and NSPR are advised to upgrade to these updated packages,
which correct these issues and add these enhancements. After installing
this update, applications using NSS or NSPR must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1053725 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
1060953 - CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12)
1060955 - CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12)
1079851 - CVE-2014-1492 nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45)
1107432 - CVE-2014-1545 Mozilla: Out of bounds write in NSPR (MFSA 2014-55)
1112135 - Rebase nspr in RHEL 6.5.z to NSPR 4.10.6 (Required for FF31)
1112136 - Rebase nss in RHEL 6.5.z to NSS 3.16.1 (anticipated minimum version for FF 31)
1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

x86_64:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

ppc64:
nspr-4.10.6-1.el6_5.ppc.rpm
nspr-4.10.6-1.el6_5.ppc64.rpm
nspr-debuginfo-4.10.6-1.el6_5.ppc.rpm
nspr-debuginfo-4.10.6-1.el6_5.ppc64.rpm
nspr-devel-4.10.6-1.el6_5.ppc.rpm
nspr-devel-4.10.6-1.el6_5.ppc64.rpm
nss-3.16.1-4.el6_5.ppc.rpm
nss-3.16.1-4.el6_5.ppc64.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm
nss-devel-3.16.1-4.el6_5.ppc.rpm
nss-devel-3.16.1-4.el6_5.ppc64.rpm
nss-sysinit-3.16.1-4.el6_5.ppc64.rpm
nss-tools-3.16.1-4.el6_5.ppc64.rpm
nss-util-3.16.1-1.el6_5.ppc.rpm
nss-util-3.16.1-1.el6_5.ppc64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.ppc.rpm
nss-util-debuginfo-3.16.1-1.el6_5.ppc64.rpm
nss-util-devel-3.16.1-1.el6_5.ppc.rpm
nss-util-devel-3.16.1-1.el6_5.ppc64.rpm

s390x:
nspr-4.10.6-1.el6_5.s390.rpm
nspr-4.10.6-1.el6_5.s390x.rpm
nspr-debuginfo-4.10.6-1.el6_5.s390.rpm
nspr-debuginfo-4.10.6-1.el6_5.s390x.rpm
nspr-devel-4.10.6-1.el6_5.s390.rpm
nspr-devel-4.10.6-1.el6_5.s390x.rpm
nss-3.16.1-4.el6_5.s390.rpm
nss-3.16.1-4.el6_5.s390x.rpm
nss-debuginfo-3.16.1-4.el6_5.s390.rpm
nss-debuginfo-3.16.1-4.el6_5.s390x.rpm
nss-devel-3.16.1-4.el6_5.s390.rpm
nss-devel-3.16.1-4.el6_5.s390x.rpm
nss-sysinit-3.16.1-4.el6_5.s390x.rpm
nss-tools-3.16.1-4.el6_5.s390x.rpm
nss-util-3.16.1-1.el6_5.s390.rpm
nss-util-3.16.1-1.el6_5.s390x.rpm
nss-util-debuginfo-3.16.1-1.el6_5.s390.rpm
nss-util-debuginfo-3.16.1-1.el6_5.s390x.rpm
nss-util-devel-3.16.1-1.el6_5.s390.rpm
nss-util-devel-3.16.1-1.el6_5.s390x.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
nss-3.16.1-4.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm

ppc64:
nss-debuginfo-3.16.1-4.el6_5.ppc.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.ppc.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.ppc64.rpm

s390x:
nss-debuginfo-3.16.1-4.el6_5.s390.rpm
nss-debuginfo-3.16.1-4.el6_5.s390x.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.s390.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.s390x.rpm

x86_64:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
nss-3.16.1-4.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1740.html
https://www.redhat.com/security/data/cve/CVE-2014-1490.html
https://www.redhat.com/security/data/cve/CVE-2014-1491.html
https://www.redhat.com/security/data/cve/CVE-2014-1492.html
https://www.redhat.com/security/data/cve/CVE-2014-1544.html
https://www.redhat.com/security/data/cve/CVE-2014-1545.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0917-01: nss and nspr: Critical Advisory

Updated nss and nspr packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.
A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application. (CVE-2014-1544)
A flaw was found in the way TLS False Start was implemented in NSS. An attacker could use this flaw to potentially return unencrypted information from the server. (CVE-2013-1740)
A race condition was found in the way NSS implemented session ticket handling as specified by RFC 5077. An attacker could use this flaw to crash an application using NSS or, in rare cases, execute arbitrary code with the privileges of the user running that application. (CVE-2014-1490)
It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE) parameters. This could possibly lead to weak encryption being used in communication between the client and the server. (CVE-2014-1491)
An out-of-bounds write flaw was found in NSPR. A remote attacker could potentially use this flaw to crash an application using NSPR or, possibly, execute arbitrary code with the privileges of the user running that application. This NSPR flaw was not exposed to web content in any shipped version of Firefox. (CVE-2014-1545)
It was found that the implementation of Internationalizing Domain Names in Applications (IDNA) hostname matching in NSS did not follow the RFC 6125 recommendations. This could lead to certain invalid certificates with international characters to be accepted as valid. (CVE-2014-1492)
Red Hat would like to thank the Mozilla project for reporting the CVE-2014-1544, CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the original reporters of CVE-2014-1544, Brian Smith as the original reporter of CVE-2014-1490, Antoine Delignat-Lavaud and Karthikeyan Bhargavan as the original reporters of CVE-2014-1491, and Abhishek Arya as the original reporter of CVE-2014-1545.
In addition, the nss package has been upgraded to upstream version 3.16.1, and the nspr package has been upgraded to upstream version 4.10.6. These updated packages provide a number of bug fixes and enhancements over the previous versions. (BZ#1112136, BZ#1112135)
Users of NSS and NSPR are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing this update, applications using NSS or NSPR must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1740.html https://www.redhat.com/security/data/cve/CVE-2014-1490.html https://www.redhat.com/security/data/cve/CVE-2014-1491.html https://www.redhat.com/security/data/cve/CVE-2014-1492.html https://www.redhat.com/security/data/cve/CVE-2014-1544.html https://www.redhat.com/security/data/cve/CVE-2014-1545.html https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
i386: nspr-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nss-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-sysinit-3.16.1-4.el6_5.i686.rpm nss-tools-3.16.1-4.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
x86_64: nspr-4.10.6-1.el6_5.i686.rpm nspr-4.10.6-1.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nss-3.16.1-4.el6_5.i686.rpm nss-3.16.1-4.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-sysinit-3.16.1-4.el6_5.x86_64.rpm nss-tools-3.16.1-4.el6_5.x86_64.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
i386: nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm
x86_64: nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
x86_64: nspr-4.10.6-1.el6_5.i686.rpm nspr-4.10.6-1.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nss-3.16.1-4.el6_5.i686.rpm nss-3.16.1-4.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-sysinit-3.16.1-4.el6_5.x86_64.rpm nss-tools-3.16.1-4.el6_5.x86_64.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
x86_64: nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
i386: nspr-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nss-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-sysinit-3.16.1-4.el6_5.i686.rpm nss-tools-3.16.1-4.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm
ppc64: nspr-4.10.6-1.el6_5.ppc.rpm nspr-4.10.6-1.el6_5.ppc64.rpm nspr-debuginfo-4.10.6-1.el6_5.ppc.rpm nspr-debuginfo-4.10.6-1.el6_5.ppc64.rpm nspr-devel-4.10.6-1.el6_5.ppc.rpm nspr-devel-4.10.6-1.el6_5.ppc64.rpm nss-3.16.1-4.el6_5.ppc.rpm nss-3.16.1-4.el6_5.ppc64.rpm nss-debuginfo-3.16.1-4.el6_5.ppc.rpm nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm nss-devel-3.16.1-4.el6_5.ppc.rpm nss-devel-3.16.1-4.el6_5.ppc64.rpm nss-sysinit-3.16.1-4.el6_5.ppc64.rpm nss-tools-3.16.1-4.el6_5.ppc64.rpm nss-util-3.16.1-1.el6_5.ppc.rpm nss-util-3.16.1-1.el6_5.ppc64.rpm nss-util-debuginfo-3.16.1-1.el6_5.ppc.rpm nss-util-debuginfo-3.16.1-1.el6_5.ppc64.rpm nss-util-devel-3.16.1-1.el6_5.ppc.rpm nss-util-devel-3.16.1-1.el6_5.ppc64.rpm
s390x: nspr-4.10.6-1.el6_5.s390.rpm nspr-4.10.6-1.el6_5.s390x.rpm nspr-debuginfo-4.10.6-1.el6_5.s390.rpm nspr-debuginfo-4.10.6-1.el6_5.s390x.rpm nspr-devel-4.10.6-1.el6_5.s390.rpm nspr-devel-4.10.6-1.el6_5.s390x.rpm nss-3.16.1-4.el6_5.s390.rpm nss-3.16.1-4.el6_5.s390x.rpm nss-debuginfo-3.16.1-4.el6_5.s390.rpm nss-debuginfo-3.16.1-4.el6_5.s390x.rpm nss-devel-3.16.1-4.el6_5.s390.rpm nss-devel-3.16.1-4.el6_5.s390x.rpm nss-sysinit-3.16.1-4.el6_5.s390x.rpm nss-tools-3.16.1-4.el6_5.s390x.rpm nss-util-3.16.1-1.el6_5.s390.rpm nss-util-3.16.1-1.el6_5.s390x.rpm nss-util-debuginfo-3.16.1-1.el6_5.s390.rpm nss-util-debuginfo-3.16.1-1.el6_5.s390x.rpm nss-util-devel-3.16.1-1.el6_5.s390.rpm nss-util-devel-3.16.1-1.el6_5.s390x.rpm
x86_64: nspr-4.10.6-1.el6_5.i686.rpm nspr-4.10.6-1.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.x86_64.rpm nss-3.16.1-4.el6_5.i686.rpm nss-3.16.1-4.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.x86_64.rpm nss-sysinit-3.16.1-4.el6_5.x86_64.rpm nss-tools-3.16.1-4.el6_5.x86_64.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: nss-3.16.1-4.el6_5.src.rpm
i386: nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
ppc64: nss-debuginfo-3.16.1-4.el6_5.ppc.rpm nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm nss-pkcs11-devel-3.16.1-4.el6_5.ppc.rpm nss-pkcs11-devel-3.16.1-4.el6_5.ppc64.rpm
s390x: nss-debuginfo-3.16.1-4.el6_5.s390.rpm nss-debuginfo-3.16.1-4.el6_5.s390x.rpm nss-pkcs11-devel-3.16.1-4.el6_5.s390.rpm nss-pkcs11-devel-3.16.1-4.el6_5.s390x.rpm
x86_64: nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: nspr-4.10.6-1.el6_5.src.rpm nss-3.16.1-4.el6_5.src.rpm nss-util-3.16.1-1.el6_5.src.rpm
i386: nspr-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nss-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-sysinit-3.16.1-4.el6_5.i686.rpm nss-tools-3.16.1-4.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm
x86_64: nspr-4.10.6-1.el6_5.i686.rpm nspr-4.10.6-1.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-1.el6_5.i686.rpm nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm nspr-devel-4.10.6-1.el6_5.i686.rpm nspr-devel-4.10.6-1.el6_5.x86_64.rpm nss-3.16.1-4.el6_5.i686.rpm nss-3.16.1-4.el6_5.x86_64.rpm nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-devel-3.16.1-4.el6_5.i686.rpm nss-devel-3.16.1-4.el6_5.x86_64.rpm nss-sysinit-3.16.1-4.el6_5.x86_64.rpm nss-tools-3.16.1-4.el6_5.x86_64.rpm nss-util-3.16.1-1.el6_5.i686.rpm nss-util-3.16.1-1.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm nss-util-devel-3.16.1-1.el6_5.i686.rpm nss-util-devel-3.16.1-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: nss-3.16.1-4.el6_5.src.rpm
i386: nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
x86_64: nss-debuginfo-3.16.1-4.el6_5.i686.rpm nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0917-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0917.html
Issued Date: : 2014-07-22
CVE Names: CVE-2013-1740 CVE-2014-1490 CVE-2014-1491 CVE-2014-1492 CVE-2014-1544 CVE-2014-1545

Topic

Updated nss and nspr packages that fix multiple security issues, severalbugs, and add various enhancements are now available for Red Hat EnterpriseLinux 6.The Red Hat Security Response Team has rated this update as having Criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1053725 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue

1060953 - CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12)

1060955 - CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12)

1079851 - CVE-2014-1492 nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45)

1107432 - CVE-2014-1545 Mozilla: Out of bounds write in NSPR (MFSA 2014-55)

1112135 - Rebase nspr in RHEL 6.5.z to NSPR 4.10.6 (Required for FF31)

1112136 - Rebase nss in RHEL 6.5.z to NSS 3.16.1 (anticipated minimum version for FF 31)

1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)


Related News