You are here
Home > Preporuke > Ranjivost programskih paketa nss-softokn, nss-util i nss

Ranjivost programskih paketa nss-softokn, nss-util i nss

  • Detalji os-a: FED
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11518
2014-09-26 08:10:25
——————————————————————————–

Name : nss-softokn
Product : Fedora 20
Version : 3.17.1
Release : 2.fc20
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Softoken Module
Description :
Network Security Services Softoken Cryptographic Module

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-2
– Update nss-util build dependency
– Fix check of test suite result
* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
– Add a mechanism to skip test suite execution during development work
* Fri Aug 22 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-2
– Update to nss-3.17.0
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
* Wed May 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.0-0
– Update to nss-3.16.0
* Sun Mar 2 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-2
– Resolves: Bug 1071679 – Define -DMP_USE_UINT_DIGIT in lib/freebl/Makefile for Linux x86
– Patch contributed by Stephan Bergmann
– Fixes segmentation fault when signing on i686 that occurs in Rawhide
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.1 – Resolves: Bug 1066877
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-2
– Display processor information as part of the build
* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.3-2
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Fri Nov 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-3
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-softokn’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11518
2014-09-26 08:10:25
——————————————————————————–

Name : nss-util
Product : Fedora 20
Version : 3.17.1
Release : 1.fc20
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Utilities Library
Description :
Utilities for Network Security Services and the Softoken module

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
* Fri Aug 22 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-2
– Update to nss-3.17.0
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
* Wed May 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.0-0
– Update to nss-3.16.0
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.5 – Resolves: Bug 1066877
* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Sun Dec 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-util’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11518
2014-09-26 08:10:25
——————————————————————————–

Name : nss
Product : Fedora 20
Version : 3.17.1
Release : 1.fc20
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
– Add a mechanism to skip test suite execution during development work
* Fri Aug 22 2014 Elio Maldonado <emaldona@redhat.com> – 3.17.0-1
– Update to nss-3.17.0
* Wed Jul 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-2
– Replace expired PayPal test cert with current one to prevent build failure
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
– Remove unwanted source directories at end of %prep so it truly removes them
– Skip the cipher suite already run as part of the nss-softokn build
– Resolves: Bug 1114319 – nss-3.16.2 is available
* Tue May 6 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Update the iquote patch on account of the rebase
– Improve test error detection in the %section
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.0-1
– Update to nss-3.16.0
– Cleanup the copying of the tools man pages
– Update the iquote.patch on account of the rebase
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.5 – Resolves: Bug 1066877
– Pick fix for same files in two packages that can create rpm conflict
– Move cert9.db, key4.db, and pkcs11.txt and their man pages to the main package where they rightfully belong
* Sat Feb 8 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-3
– Revert previous change that moved some sysinit manpages
– Restore nss-sysinit manpages tar archives to %files sysinit
– Removing spurious wildcard entry was the only change needed
* Sun Feb 2 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-2
– Selective merge fom master to pick up various fixes
– Update pem sources to latest from nss-pem upstream
– Pick up pem fixes verified on RHEL and applied upstream
– Fix a problem where same files in two rpms created rpm conflict
– All man pages are listed by name so there shouldn’t be wildcard inclusion
* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to nss-3.15.4 (hg tag NSS_3_15_4_RTM)
– Resolves: Bug 1049229 – nss-3.15.4 is available
– Resolves: Bug 1054456 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
– Update pem sources to latest from the interim upstream for pem
– Remove no longer needed patches
– Update pem/rsawrapr.c patch on account of upstream changes to freebl/softoken
– Update iquote.patch on account of upstream changes
* Wed Dec 11 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3.1-1
– Update to nss-3.15.3.1 (hg tag NSS_3_15_3_1_RTM)
– Resolves: Bug 1040282 – nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)
– Resolves: Bug 1040192 – nss-3.15.3.1 is available
* Tue Dec 3 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-2
– Bump the release tag
* Sun Nov 24 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Resolves: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss: various flaws
– Fix option descriptions for setup-nsssysinit manpage
– Fix man page of nss-sysinit wrong path and other flaws
– Document email option for certutil manpage
– Remove unused patches
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0018-ADV
CveCVE-2013-5605 CVE-2013-5606 CVE-2013-1741 CVE-2014-1568 CVE-2013-1740
ID izvornikaFEDORA-2014-11518
Proizvodnss
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ispravljen nedostatak u zakrpi za bash

Mandriva je izdala novi obnovljeni paket za nadogradnju programskog paketa bash za Business Server 1.0. Naime, ustanovljeno je da zakpra...

Close