Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2016-0495-01

Posted on 24 March 2016
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss-util security update
Advisory ID: RHSA-2016:0495-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0495.html
Issue date: 2016-03-23
CVE Names: CVE-2016-1950
=====================================================================

1. Summary:

Updated nss-util packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and Red
Hat Enterprise Linux 6.6 and 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util package provides a set of utilities for NSS and
the Softoken module.

A heap-based buffer overflow flaw was found in the way NSS parsed certain
ASN.1 structures. An attacker could use this flaw to create a specially
crafted certificate which, when parsed by NSS, could cause it to crash, or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Francis Gabriel as the original reporter.

All nss-util users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the nss and nss-util libraries must be
restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1310509 - CVE-2016-1950 nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
nss-util-3.19.1-3.el6_6.src.rpm

x86_64:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
nss-util-3.13.1-10.el6_2.src.rpm

x86_64:
nss-util-3.13.1-10.el6_2.i686.rpm
nss-util-3.13.1-10.el6_2.x86_64.rpm
nss-util-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-util-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-util-devel-3.13.1-10.el6_2.i686.rpm
nss-util-devel-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
nss-util-3.14.3-8.el6_4.src.rpm

x86_64:
nss-util-3.14.3-8.el6_4.i686.rpm
nss-util-3.14.3-8.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-util-devel-3.14.3-8.el6_4.i686.rpm
nss-util-devel-3.14.3-8.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
nss-util-3.16.1-4.el6_5.src.rpm

x86_64:
nss-util-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-util-devel-3.16.1-4.el6_5.i686.rpm
nss-util-devel-3.16.1-4.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nss-util-3.19.1-3.el6_6.src.rpm

i386:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm

ppc64:
nss-util-3.19.1-3.el6_6.ppc.rpm
nss-util-3.19.1-3.el6_6.ppc64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-util-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-util-devel-3.19.1-3.el6_6.ppc.rpm
nss-util-devel-3.19.1-3.el6_6.ppc64.rpm

s390x:
nss-util-3.19.1-3.el6_6.s390.rpm
nss-util-3.19.1-3.el6_6.s390x.rpm
nss-util-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-util-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-util-devel-3.19.1-3.el6_6.s390.rpm
nss-util-devel-3.19.1-3.el6_6.s390x.rpm

x86_64:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
nss-util-3.19.1-5.el7_1.src.rpm

x86_64:
nss-util-3.19.1-5.el7_1.i686.rpm
nss-util-3.19.1-5.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm
nss-util-devel-3.19.1-5.el7_1.i686.rpm
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nss-util-3.19.1-5.el7_1.src.rpm

ppc64:
nss-util-3.19.1-5.el7_1.ppc.rpm
nss-util-3.19.1-5.el7_1.ppc64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.ppc.rpm
nss-util-debuginfo-3.19.1-5.el7_1.ppc64.rpm
nss-util-devel-3.19.1-5.el7_1.ppc.rpm
nss-util-devel-3.19.1-5.el7_1.ppc64.rpm

s390x:
nss-util-3.19.1-5.el7_1.s390.rpm
nss-util-3.19.1-5.el7_1.s390x.rpm
nss-util-debuginfo-3.19.1-5.el7_1.s390.rpm
nss-util-debuginfo-3.19.1-5.el7_1.s390x.rpm
nss-util-devel-3.19.1-5.el7_1.s390.rpm
nss-util-devel-3.19.1-5.el7_1.s390x.rpm

x86_64:
nss-util-3.19.1-5.el7_1.i686.rpm
nss-util-3.19.1-5.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm
nss-util-devel-3.19.1-5.el7_1.i686.rpm
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nss-util-3.19.1-5.ael7b_1.src.rpm

ppc64le:
nss-util-3.19.1-5.ael7b_1.ppc64le.rpm
nss-util-debuginfo-3.19.1-5.ael7b_1.ppc64le.rpm
nss-util-devel-3.19.1-5.ael7b_1.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1950
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2016-36

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8mrxXlSAg2UNWIIRApd+AKC89tmaT/sw/qZV56m0D+wS0ksruwCgoZdA
LWDm7Ow/XWG3HaU1ic1EWh4=
=RGkL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP