You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nss

Sigurnosni nedostaci programskog paketa nss

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security update
Advisory ID: RHSA-2016:0007-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0007.html
Issue date: 2016-01-07
CVE Names: CVE-2015-7575
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

All nss users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the NSS library must be restarted, or the
system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 – CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.19.1-8.el6_7.src.rpm

i386:
nss-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-sysinit-3.19.1-8.el6_7.i686.rpm
nss-tools-3.19.1-8.el6_7.i686.rpm

x86_64:
nss-3.19.1-8.el6_7.i686.rpm
nss-3.19.1-8.el6_7.x86_64.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-sysinit-3.19.1-8.el6_7.x86_64.rpm
nss-tools-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm

x86_64:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.x86_64.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.19.1-8.el6_7.src.rpm

x86_64:
nss-3.19.1-8.el6_7.i686.rpm
nss-3.19.1-8.el6_7.x86_64.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-sysinit-3.19.1-8.el6_7.x86_64.rpm
nss-tools-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.x86_64.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.19.1-8.el6_7.src.rpm

i386:
nss-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-sysinit-3.19.1-8.el6_7.i686.rpm
nss-tools-3.19.1-8.el6_7.i686.rpm

ppc64:
nss-3.19.1-8.el6_7.ppc.rpm
nss-3.19.1-8.el6_7.ppc64.rpm
nss-debuginfo-3.19.1-8.el6_7.ppc.rpm
nss-debuginfo-3.19.1-8.el6_7.ppc64.rpm
nss-devel-3.19.1-8.el6_7.ppc.rpm
nss-devel-3.19.1-8.el6_7.ppc64.rpm
nss-sysinit-3.19.1-8.el6_7.ppc64.rpm
nss-tools-3.19.1-8.el6_7.ppc64.rpm

s390x:
nss-3.19.1-8.el6_7.s390.rpm
nss-3.19.1-8.el6_7.s390x.rpm
nss-debuginfo-3.19.1-8.el6_7.s390.rpm
nss-debuginfo-3.19.1-8.el6_7.s390x.rpm
nss-devel-3.19.1-8.el6_7.s390.rpm
nss-devel-3.19.1-8.el6_7.s390x.rpm
nss-sysinit-3.19.1-8.el6_7.s390x.rpm
nss-tools-3.19.1-8.el6_7.s390x.rpm

x86_64:
nss-3.19.1-8.el6_7.i686.rpm
nss-3.19.1-8.el6_7.x86_64.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.x86_64.rpm
nss-sysinit-3.19.1-8.el6_7.x86_64.rpm
nss-tools-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm

ppc64:
nss-debuginfo-3.19.1-8.el6_7.ppc.rpm
nss-debuginfo-3.19.1-8.el6_7.ppc64.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.ppc.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.ppc64.rpm

s390x:
nss-debuginfo-3.19.1-8.el6_7.s390.rpm
nss-debuginfo-3.19.1-8.el6_7.s390x.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.s390.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.19.1-8.el6_7.src.rpm

i386:
nss-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-sysinit-3.19.1-8.el6_7.i686.rpm
nss-tools-3.19.1-8.el6_7.i686.rpm

x86_64:
nss-3.19.1-8.el6_7.i686.rpm
nss-3.19.1-8.el6_7.x86_64.rpm
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-devel-3.19.1-8.el6_7.i686.rpm
nss-devel-3.19.1-8.el6_7.x86_64.rpm
nss-sysinit-3.19.1-8.el6_7.x86_64.rpm
nss-tools-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm

x86_64:
nss-debuginfo-3.19.1-8.el6_7.i686.rpm
nss-debuginfo-3.19.1-8.el6_7.x86_64.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.i686.rpm
nss-pkcs11-devel-3.19.1-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.19.1-19.el7_2.src.rpm

x86_64:
nss-3.19.1-19.el7_2.i686.rpm
nss-3.19.1-19.el7_2.x86_64.rpm
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-sysinit-3.19.1-19.el7_2.x86_64.rpm
nss-tools-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-devel-3.19.1-19.el7_2.i686.rpm
nss-devel-3.19.1-19.el7_2.x86_64.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.i686.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.19.1-19.el7_2.src.rpm

x86_64:
nss-3.19.1-19.el7_2.i686.rpm
nss-3.19.1-19.el7_2.x86_64.rpm
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-sysinit-3.19.1-19.el7_2.x86_64.rpm
nss-tools-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-devel-3.19.1-19.el7_2.i686.rpm
nss-devel-3.19.1-19.el7_2.x86_64.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.i686.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.19.1-19.el7_2.src.rpm

ppc64:
nss-3.19.1-19.el7_2.ppc.rpm
nss-3.19.1-19.el7_2.ppc64.rpm
nss-debuginfo-3.19.1-19.el7_2.ppc.rpm
nss-debuginfo-3.19.1-19.el7_2.ppc64.rpm
nss-devel-3.19.1-19.el7_2.ppc.rpm
nss-devel-3.19.1-19.el7_2.ppc64.rpm
nss-sysinit-3.19.1-19.el7_2.ppc64.rpm
nss-tools-3.19.1-19.el7_2.ppc64.rpm

ppc64le:
nss-3.19.1-19.el7_2.ppc64le.rpm
nss-debuginfo-3.19.1-19.el7_2.ppc64le.rpm
nss-devel-3.19.1-19.el7_2.ppc64le.rpm
nss-sysinit-3.19.1-19.el7_2.ppc64le.rpm
nss-tools-3.19.1-19.el7_2.ppc64le.rpm

s390x:
nss-3.19.1-19.el7_2.s390.rpm
nss-3.19.1-19.el7_2.s390x.rpm
nss-debuginfo-3.19.1-19.el7_2.s390.rpm
nss-debuginfo-3.19.1-19.el7_2.s390x.rpm
nss-devel-3.19.1-19.el7_2.s390.rpm
nss-devel-3.19.1-19.el7_2.s390x.rpm
nss-sysinit-3.19.1-19.el7_2.s390x.rpm
nss-tools-3.19.1-19.el7_2.s390x.rpm

x86_64:
nss-3.19.1-19.el7_2.i686.rpm
nss-3.19.1-19.el7_2.x86_64.rpm
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-devel-3.19.1-19.el7_2.i686.rpm
nss-devel-3.19.1-19.el7_2.x86_64.rpm
nss-sysinit-3.19.1-19.el7_2.x86_64.rpm
nss-tools-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.19.1-19.el7_2.ppc.rpm
nss-debuginfo-3.19.1-19.el7_2.ppc64.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.ppc.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.ppc64.rpm

ppc64le:
nss-debuginfo-3.19.1-19.el7_2.ppc64le.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.ppc64le.rpm

s390x:
nss-debuginfo-3.19.1-19.el7_2.s390.rpm
nss-debuginfo-3.19.1-19.el7_2.s390x.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.s390.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.i686.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.19.1-19.el7_2.src.rpm

x86_64:
nss-3.19.1-19.el7_2.i686.rpm
nss-3.19.1-19.el7_2.x86_64.rpm
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-devel-3.19.1-19.el7_2.i686.rpm
nss-devel-3.19.1-19.el7_2.x86_64.rpm
nss-sysinit-3.19.1-19.el7_2.x86_64.rpm
nss-tools-3.19.1-19.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-19.el7_2.i686.rpm
nss-debuginfo-3.19.1-19.el7_2.x86_64.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.i686.rpm
nss-pkcs11-devel-3.19.1-19.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2112261
http://www.mitls.org/pages/attacks/SLOTH

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWjy/MXlSAg2UNWIIRAl3oAJ9yg8ceFhlwFG+FScoqQ0MAqCJlYgCdFPrz
p3G9vilwTZUJ+8hPKaTcPlI=
=QH+8
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2016-01-0024-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriven je sigurnosni nedostatak u programskom paketu openssl za Red Hat Enterprise Linux 6 i 7. Otkriveni nedostatak potencijalnim MITM...

Close