You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nss

Sigurnosni nedostaci programskog paketa nss

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1664-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1664.html
Issue date: 2015-08-24
CVE Names: CVE-2015-2721 CVE-2015-2730
=====================================================================

1. Summary:

Updated nss packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled client and server
applications.

It was found that NSS permitted skipping of the ServerKeyExchange packet
during a handshake involving ECDHE (Elliptic Curve Diffie-Hellman key
Exchange). A remote attacker could use this flaw to bypass the
forward-secrecy of a TLS/SSL connection. (CVE-2015-2721)

A flaw was found in the way NSS verified certain ECDSA (Elliptic Curve
Digital Signature Algorithm) signatures. Under certain conditions, an
attacker could use this flaw to conduct signature forgery attacks.
(CVE-2015-2730)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Karthikeyan Bhargavan as the original reporter of
CVE-2015-2721, and Watson Ladd as the original reporter of CVE-2015-2730.

The nss packages have been upgraded to upstream version 3.19.1, which
provides a number of bug fixes and enhancements over the previous version.

All nss users are advised to upgrade to these updated packages, which
correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1236954 – CVE-2015-2730 NSS: ECDSA signature validation fails to handle some signatures correctly (MFSA 2015-64)
1236967 – CVE-2015-2721 NSS: incorrectly permited skipping of ServerKeyExchange (MFSA 2015-71)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.19.1-1.el5_11.src.rpm

i386:
nss-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-tools-3.19.1-1.el5_11.i386.rpm

x86_64:
nss-3.19.1-1.el5_11.i386.rpm
nss-3.19.1-1.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.x86_64.rpm
nss-tools-3.19.1-1.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nss-3.19.1-1.el5_11.src.rpm

i386:
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-devel-3.19.1-1.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.i386.rpm

x86_64:
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.x86_64.rpm
nss-devel-3.19.1-1.el5_11.i386.rpm
nss-devel-3.19.1-1.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.19.1-1.el5_11.src.rpm

i386:
nss-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-devel-3.19.1-1.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.i386.rpm
nss-tools-3.19.1-1.el5_11.i386.rpm

ia64:
nss-3.19.1-1.el5_11.i386.rpm
nss-3.19.1-1.el5_11.ia64.rpm
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.ia64.rpm
nss-devel-3.19.1-1.el5_11.ia64.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.ia64.rpm
nss-tools-3.19.1-1.el5_11.ia64.rpm

ppc:
nss-3.19.1-1.el5_11.ppc.rpm
nss-3.19.1-1.el5_11.ppc64.rpm
nss-debuginfo-3.19.1-1.el5_11.ppc.rpm
nss-debuginfo-3.19.1-1.el5_11.ppc64.rpm
nss-devel-3.19.1-1.el5_11.ppc.rpm
nss-devel-3.19.1-1.el5_11.ppc64.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.ppc.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.ppc64.rpm
nss-tools-3.19.1-1.el5_11.ppc.rpm

s390x:
nss-3.19.1-1.el5_11.s390.rpm
nss-3.19.1-1.el5_11.s390x.rpm
nss-debuginfo-3.19.1-1.el5_11.s390.rpm
nss-debuginfo-3.19.1-1.el5_11.s390x.rpm
nss-devel-3.19.1-1.el5_11.s390.rpm
nss-devel-3.19.1-1.el5_11.s390x.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.s390.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.s390x.rpm
nss-tools-3.19.1-1.el5_11.s390x.rpm

x86_64:
nss-3.19.1-1.el5_11.i386.rpm
nss-3.19.1-1.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-1.el5_11.i386.rpm
nss-debuginfo-3.19.1-1.el5_11.x86_64.rpm
nss-devel-3.19.1-1.el5_11.i386.rpm
nss-devel-3.19.1-1.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-1.el5_11.x86_64.rpm
nss-tools-3.19.1-1.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2721
https://access.redhat.com/security/cve/CVE-2015-2730
https://access.redhat.com/security/updates/classification/#moderate
https://www.mozilla.org/security/announce/2015/mfsa2015-64.html
https://www.mozilla.org/security/announce/2015/mfsa2015-71.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFV22awXlSAg2UNWIIRAoBhAJ0S2lsK99aU0Ooky0MT8PciFseXdgCeLUSs
Crj+GQu6Hf1ciVbvOqH5QWI=
=VSBH
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mariadb

Otkriveni su sigurnosni nedostaci u programskom paketu mariadb za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju utjecaj na...

Close