You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa nss

Sigurnosni nedostatak programskog paketa nss

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security update
Advisory ID: RHSA-2018:2768-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2768
Issue date: 2018-09-25
CVE Names: CVE-2018-12384
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: ServerHello.random is all zeros when handling a v2-compatible
ClientHello (CVE-2018-12384)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1622089 – CVE-2018-12384 nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

ppc64:
nss-3.36.0-7.el7_5.ppc.rpm
nss-3.36.0-7.el7_5.ppc64.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64.rpm
nss-devel-3.36.0-7.el7_5.ppc.rpm
nss-devel-3.36.0-7.el7_5.ppc64.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64.rpm
nss-tools-3.36.0-7.el7_5.ppc64.rpm

ppc64le:
nss-3.36.0-7.el7_5.ppc64le.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-devel-3.36.0-7.el7_5.ppc64le.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64le.rpm
nss-tools-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-3.36.0-7.el7_5.s390.rpm
nss-3.36.0-7.el7_5.s390x.rpm
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-devel-3.36.0-7.el7_5.s390.rpm
nss-devel-3.36.0-7.el7_5.s390x.rpm
nss-sysinit-3.36.0-7.el7_5.s390x.rpm
nss-tools-3.36.0-7.el7_5.s390x.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

aarch64:
nss-3.36.0-7.el7_5.aarch64.rpm
nss-debuginfo-3.36.0-7.el7_5.aarch64.rpm
nss-devel-3.36.0-7.el7_5.aarch64.rpm
nss-sysinit-3.36.0-7.el7_5.aarch64.rpm
nss-tools-3.36.0-7.el7_5.aarch64.rpm

ppc64le:
nss-3.36.0-7.el7_5.ppc64le.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-devel-3.36.0-7.el7_5.ppc64le.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64le.rpm
nss-tools-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-3.36.0-7.el7_5.s390.rpm
nss-3.36.0-7.el7_5.s390x.rpm
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-devel-3.36.0-7.el7_5.s390.rpm
nss-devel-3.36.0-7.el7_5.s390x.rpm
nss-sysinit-3.36.0-7.el7_5.s390x.rpm
nss-tools-3.36.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.36.0-7.el7_5.ppc.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64.rpm

ppc64le:
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390x.rpm

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
nss-debuginfo-3.36.0-7.el7_5.aarch64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.aarch64.rpm

ppc64le:
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12384
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wieX
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa strongswan

Otkriveni su sigurnosni nedostaci u programskom paketu strongswan za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close