You are here
Home > Preporuke > Ranjivost programskog paketa nss-softokn, nss i nss-util

Ranjivost programskog paketa nss-softokn, nss i nss-util

  • Detalji os-a: FED
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11565
2014-09-26 08:16:40
——————————————————————————–

Name : nss-softokn
Product : Fedora 19
Version : 3.17.1
Release : 2.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Softoken Module
Description :
Network Security Services Softoken Cryptographic Module

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-2
– Update nss-util build dep#MM#}#MM#}endency
– Fix check of test suite result
* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
– Add a mechanism to skip test suite execution during development work
* Mon Aug 25 2014 Elio Maldonado <emaldona@redhat.com> – 3.17.1-1
– Update to nss-3.17.0
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
* Wed May 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.Ranjivost programskog paketa nsscom> – 3.16.0-0
– Update to nss-3.16.0
* Sun Mar 2 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-2
– Resolves: Bug 1071679 – Define -DMP_USE_UINT_DIGIT in lib/freebl/Makefile for Linux x86
– Patch contributed by Stephan Bergmann
– Fixes segmentation fault when signing on i686 that occurs in Rawhide
* Fri Feb 28 2014 Elio Maldo#MM#}nado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.1 – Resolves: Bug 1066877
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-2
– Display processor information as part of the build
* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.3-2
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Fri Nov 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-3
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Split off nss-softokn from the full pristine nss sources from upstream
– Bug 1019244 – ECDHE in openssl available -> NSS needs too for Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RTM
– Update softokn splitting script to copy lowhash fromRanjivost programskog paketa nss full nss sources
– Add lowhash to test suites to run in the %check section
* Sun Aug 11 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-3
– Cleanup spec file to addr#MM#}ess rpmlint errors and warnings
– Use double percent symbols to fix macro-in-comment warnings
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 3.15.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
* Mon Jun 17 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-3
– Require nspr-4.10 or greater
– Fix patch to select tests to run
* Thu Jun 13 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-2
– Select the tests suite to run based on the build type
* Wed May 29 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
* Tue Apr 23 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.3
– Reverse the last changes since pk11gcmtest properly belongs to nss
* Tue Apr 23 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.2
– Add lowhashtest and pk11gcmtest as unsupported tools
– Modify nss-softoken-split script to include them in the split
* Fri Apr 5 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta.1
– Update to NSS_3_15_BETA1
– Update spec file, patches, and helper scrips on account of a shallwer source tree
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-softokn’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/#MM#}keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11565
2014-09-26 08:16:40
——————————————————————————–

Name : nss
Product : Fedora 19
Version : 3.17.1
Release : 1.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
– Add a mechanism to skip test suite execution during development work
* Fri Aug 22 2014 Elio Maldonado <emaldona@redhat.com> – 3.17.0-1
– Update to nss-3.17.0
* Wed Jul 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-2
– Replace expired PayPal test cert with current one to prevent build failure
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
– Remove unwanted source directories at end of %prep so it truly removes them
– Skip the cipher suite already run as part of the nss-softokn build
– Resolves: Bug 1114319 – nss-3.16.2 is available
* Tue May 6 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Update the iquote patch on account of the rebase
– Improve test error detection in the %section
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.0-1
– Update to nss-3.16.0
– Cleanup the copying of the tools man pages
– Update the iquote.patch on account of the rebase
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.5 – Resolves: Bug 1066877
– Pick fix for same files in two packages that can create rpm conflict
– Move cert9.db, key4.db, a#MM#}nd pkcs11.txt and their man pages to the main package where they rightfully belong
– Resolves: Bug 1067091 – Move sharedb files to the %files section
* Sat Feb 8 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-3
– Revert previous change that moved some sysinit manpages
– Restore nss-sysinit manpages tar archives to %files sysinit
– Removing spurious wildcard entry was the only change needed
* Sun Feb 2 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-2
– Selective merge fom f20 to pick up various fixes
– Update pem sources to latest from nss-pem upstream
– Pick up pem fixes verified on RHEL and applied upstream
– Fix a problem where same files in two rpms created rpm conflict
– All man pages are listed by name so there shouldn’t be wildcard inclusion
* Fri Jan 17 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to nss-3.15.4 (hg tag NSS_3_15_4_RTM)
– Resolves: Bug 1049229 – nss-3.15.4 is available
– Resolves: Bug 1054456 – CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
– Update pem sources to latest from the interim upstream for pem
– Remove no longer needed patches
– Update pem/rsawrapr.c patch on account of upstream changes to freebl/softoken
– Update iquote.patch on account of upstream changes
– Add comments documenting the iquote patch
– Selective merge from master and f20
* Wed Dec 18 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3.1-1
– Update to nss-3.15.3.1 (hg tag NSS_3_15_3_1_RTM)
– Resolves: Bug 1040282 – nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)
– Resolves: Bug 1040192 – nss-3.15.3.1 is available
– Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
* Wed Dec 4 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Resolves: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss: various flaws
– Fix option descriptions for setup-nsssysinit manpage
– Fix man page of nss-sysinit wrong path and other flaws
– Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
– Remove unused patches
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Use the full pristine sources from upstream
– Bug 1019245 – ECDHE in openssl available -> NSS needs too for Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RT#MM#}M
– Update iquote.patch on account of modified prototype on cert.h installed by nss-devel
– Keep the nss-ssl-cbc-random-iv-off-by-default.patch enabled
* Wed Aug 28 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-7
– Update pem sources to pick up a patch applied upstream which a faulty merge had missed
– The pem module should not require unique file basenames
* Tue Aug 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-6
– Update pem sources to the latest from interim upstream
* Mon Aug 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-5
– Resolves: rhbz#996639 – Minor bugs in nss man pages
– Fix some typos and improve description and see also sections
* Sun Aug 11 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-4
– Cleanup spec file to address most rpmlint errors and warnings
– Using double percent symbols to fix macro-in-comment warnings
– Ignore unversioned-explicit-provides nss-system-init per spec comments
– Ignore invalid-url Source0 as it comes from the git lookaside cache
– Ignore invalid-url Source12 as it comes from the git lookaside cache
* Fri Aug 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-3
– Add man page for pkcs11.txt configuration file and cert and key databases
– Resolves: rhbz#985114 – Provide man pages for the nss configuration files
* Wed Jul 24 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-2
– Fix errors in the man pages
– Resolves: rhbz#984106 – Add missing option descriptions to man pages for {cert|cms|crl}util
– Resolves: rhbz#982856 – Fix path to script in man page for nss-sysinit
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
– Enable the iquote.patch to access newly introduced types
* Wed Jun 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-5
– Install man pages for nss-tools and the nss-config and setup-nsssysinit scripts
– Resolves: rhbz#606020 – nss security tools lack man pages
* Tue Jun 18 2013 emaldona <emaldona@redhat.com> – 3.15-4
– Build nss without softoken or util sources in the tree
– Resolves: rhbz#689918
* Mon Jun 17 2013 emaldona <emaldona@redhat.com> – 3.15-3
– Update ssl-cbc-random-iv-by-default.patch
* Sun Jun 16 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-2
– Fix generation of NSS_VMAJOR, NSS_VMINOR, and NSS_VPATCH for nss-config
* Sat Jun 15 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-11565
2014-09-26 08:16:40
——————————————————————————–

Name : nss-util
Product : Fedora 19
Version : 3.17.1
Release : 1.fc19
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services Utilities Library
Description :
Utilities for Network Security Services and the Softoken module

——————————————————————————–
Update Information:

https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
——————————————————————————–
ChangeLog:

* Wed Sep 24 2014 Kai Engert <kaie@redhat.com> – 3.17.1-1
– Update to nss-3.17.1
* Fri Aug 22 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-2
– Update to nss-3.17.0
* Mon Jun 30 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.2-1
– Update to nss-3.16.2
* Wed May 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.1-1
– Update to nss-3.16.1
– Resolves: Bug 1094702 – nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona@redhat.com> – 3.16.0-0
– Update to nss-3.16.0
* Fri Feb 28 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.5-1
– Update to nss-3.15.5 – Resolves: Bug 1066877
* Tue Jan 7 2014 Elio Maldonado <emaldona@redhat.com> – 3.15.4-1
– Update to NSS_3_15_4_RTM
– Resolves: Bug 1049229 – nss-3.15.4 is available
* Sun Dec 1 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.3-1
– Update to NSS_3_15_3_RTM
– Related: Bug 1031897 – CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-2
– Split off nss-util from full nss sources as released upstream
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.2-1
– Update to NSS_3_15_2_RTM
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 3.15.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Tue Jul 2 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.1-1
– Update to NSS_3_15_1_RTM
* Wed May 29 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-1
– Update to NSS_3_15_RTM
* Fri Apr 19 2013 Elio Maldonado <emaldona@redhat.com> – 3.15-0.1.beta1.2
– Don’t include prtypes.h from hasht.t
– Resolves: rhbz#953277 – rawhide build of glibc fails due to fatal error from nss3/hasht.h
* Fri Apr 5 2013 Elio Maldonado <emaldona@redhat.com> – 3.15.beta1-0.1.beta.1
– Update to NSS_3_15_BETA1
– Update spec file, patches, and helper scripts on account of a shallower source tree
——————————————————————————–
References:

[ 1 ] Bug #1146309 – CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1146309
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update nss-util’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-10-0003-ADV
CveCVE-2013-5605 CVE-2013-5606 CVE-2013-1741 CVE-2014-1568 CVE-2013-1740
ID izvornikaFEDORA-2014-11565
Proizvodnss-softokn, nss i nss-util
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Perl i Perl Locale-Maketext modula

Otkriven je sigurnosni nedostatak u programskom paketu Perl i Perl Locale-Maketext modulu za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima...

Close