You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa nss, nss-softokn i nss-util

Sigurnosni nedostatak programskih paketa nss, nss-softokn i nss-util

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-1100
2014-01-19 03:19:59
——————————————————————————–

Name : nss
Product : Fedora 19
Version : 3.15.4
Release : 1.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

——————————————————————————–
Update Information:

Update of the nss, nss-softokn, and nss-util packages to nss-3.15.4, a patch release for NSS 3.15 which includes the following security-relevant bug:

(CVE-2013-1740) When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv

For further details refer to the nss upstream release notes at

https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.4_release_notes
——————————————————————————–
ChangeLog:

* Fri Jan 17 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to nss-3.15.4 (hg tag NSS_3_15_4_RTM)
– Resolves: Bug 1049229 – nss-3.15.4 is available
– Resolves: Bug 1054456 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
– Update pem sources to latest from the interim upstream for pem
– Remove no longer needed patches
– Update pem/rsawrapr.c patch on account of upstream changes to freebl/softoken
– Update iquote.patch on account of upstream changes
– Add comments documenting the iquote patch
– Selective merge from master and f20
* Wed Dec 18 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3.1-1
– Update to nss-3.15.3.1 (hg tag NSS_3_15_3_1_RTM)
– Resolves: Bug 1040282 – nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)
– Resolves: Bug 1040192 – nss-3.15.3.1 is available
– Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
* Wed Dec 4 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Resolves: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss: various flaws
– Fix option descriptions for setup-nsssysinit manpage
– Fix man page of nss-sysinit wrong path and other flaws
– Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
– Remove unused patches
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Use the full pristine sources from upstream
– Bug 1019245 – ECDHE in openssl available -> NSS needs too for Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RTM
– Update iquote.patch on account of modified prototype on cert.h installed by nss-devel
– Keep the nss-ssl-cbc-random-iv-off-by-default.patch enabled
* Wed Aug 28 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-7
– Update pem sources to pick up a patch applied upstream which a faulty merge had missed
– The pem module should not require unique file basenames
* Tue Aug 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-6
– Update pem sources to the latest from interim upstream
* Mon Aug 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-5
– Resolves: rhbz#996639 – Minor bugs in nss man pages
– Fix some typos and improve description and see also sections
* Sun Aug 11 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-4
– Cleanup spec file to address most rpmlint errors and warnings
– Using double percent symbols to fix macro-in-comment warnings
– Ignore unversioned-explicit-provides nss-system-init per spec comments
– Ignore invalid-url Source0 as it comes from the git lookaside cache
– Ignore invalid-url Source12 as it comes from the git lookaside cache
* Fri Aug 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-3
– Add man page for pkcs11.txt configuration file and cert and key databases
– Resolves: rhbz#985114 – Provide man pages for the nss configuration files
* Wed Jul 24 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-2
– Fix errors in the man pages
– Resolves: rhbz#984106 – Add missing option descriptions to man pages for {cert|cms|crl}util
– Resolves: rhbz#982856 – Fix path to script in man page for nss-sysinit
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
– Enable the iquote.patch to access newly introduced types
* Wed Jun 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-5
– Install man pages for nss-tools and the nss-config and setup-nsssysinit scripts
– Resolves: rhbz#606020 – nss security tools lack man pages
* Tue Jun 18 2013 emaldona <emaldona@redhat.com> – 3.15-4
– Build nss without softoken or util sources in the tree
– Resolves: rhbz#689918
* Mon Jun 17 2013 emaldona <emaldona@redhat.com> – 3.15-3
– Update ssl-cbc-random-iv-by-default.patch
* Sun Jun 16 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-2
– Fix generation of NSS_VMAJOR, NSS_VMINOR, and NSS_VPATCH for nss-config
* Sat Jun 15 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
——————————————————————————–
References:

[ 1 ] Bug #1053725 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
https://bugzilla.redhat.com/show_bug.cgi?id=1053725
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-1100
2014-01-19 03:19:59
——————————————————————————–

Name : nss-softokn
Product : Fedora 19
Version : 3.15.4
Release : 1.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Softoken Module
Description :
Network Security Services Softoken Cryptographic Module

——————————————————————————–
Update Information:

Update of the nss, nss-softokn, and nss-util packages to nss-3.15.4, a patch release for NSS 3.15 which includes the following security-relevant bug:

(CVE-2013-1740) When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv

For further details refer to the nss upstream release notes at

https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.4_release_notes
——————————————————————————–
ChangeLog:

* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.3-2
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Fri Nov 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-3
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Split off nss-softokn from the full pristine nss sources from upstream
– Bug 1019244 – ECDHE in openssl available -> NSS needs too for Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RTM
– Update softokn splitting script to copy lowhash from full nss sources
– Add lowhash to test suites to run in the %check section
* Sun Aug 11 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-3
– Cleanup spec file to address rpmlint errors and warnings
– Use double percent symbols to fix macro-in-comment warnings
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 3.15.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
* Mon Jun 17 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-3
– Require nspr-4.10 or greater
– Fix patch to select tests to run
* Thu Jun 13 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-2
– Select the tests suite to run based on the build type
* Wed May 29 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
* Tue Apr 23 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.3
– Reverse the last changes since pk11gcmtest properly belongs to nss
* Tue Apr 23 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.2
– Add lowhashtest and pk11gcmtest as unsupported tools
– Modify nss-softoken-split script to include them in the split
* Fri Apr 5 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.1
– Update to NSS_3_15_BETA1
– Update spec file, patches, and helper scrips on account of a shallwer source tree
——————————————————————————–
References:

[ 1 ] Bug #1053725 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
https://bugzilla.redhat.com/show_bug.cgi?id=1053725
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-softokn’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-1100
2014-01-19 03:19:59
——————————————————————————–

Name : nss-util
Product : Fedora 19
Version : 3.15.4
Release : 1.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Utilities Library
Description :
Utilities for Network Security Services and the Softoken module

——————————————————————————–
Update Information:

Update of the nss, nss-softokn, and nss-util packages to nss-3.15.4, a patch release for NSS 3.15 which includes the following security-relevant bug:

(CVE-2013-1740) When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv

For further details refer to the nss upstream release notes at

https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.4_release_notes
——————————————————————————–
ChangeLog:

* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Sun Dec 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Split off nss-util from full nss sources as released upstream
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RTM
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 3.15.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
* Wed May 29 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
* Fri Apr 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta1.2
– Don’t include prtypes.h from hasht.t
– Resolves: rhbz#953277 – rawhide build of glibc fails due to fatal error from nss3/hasht.h
* Fri Apr 5 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.beta1-0.1.beta.1
– Update to NSS_3_15_BETA1
– Update spec file, patches, and helper scripts on account of a shallower source tree
——————————————————————————–
References:

[ 1 ] Bug #1053725 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
https://bugzilla.redhat.com/show_bug.cgi?id=1053725
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-util’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarijo Plepelic
Cert idNCERT-REF-2014-02-0007-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa xen

Otkrivene su dvije ranjivosti kod programskog paketa xen na operacijskom sustavu Fedora. Prva je ranjivost posljedica oslobađanja određene memorije koja...

Close