-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nss, nss-util, nss-softokn, and nspr security update
Advisory ID:       RHSA-2013:1144-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1144.html
Issue date:        2013-08-07
CVE Names:         CVE-2013-0791 CVE-2013-1620 
====================================================================
1. Summary:

Updated nss, nss-util, nss-softokn, and nspr packages that fix two security
issues, various bugs, and add enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities. nss-softokn provides
an NSS softoken cryptographic module.

It was discovered that NSS leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-1620)

An out-of-bounds memory read flaw was found in the way NSS decoded certain
certificates. If an application using NSS decoded a malformed certificate,
it could cause the application to crash. (CVE-2013-0791)

Red Hat would like to thank the Mozilla project for reporting
CVE-2013-0791. Upstream acknowledges Ambroz Bizjak as the original reporter
of CVE-2013-0791.

This update also fixes the following bugs:

* The RHBA-2013:0445 update (which upgraded NSS to version 3.14) prevented
the use of certificates that have an MD5 signature. This caused problems in
certain environments. With this update, certificates that have an MD5
signature are once again allowed. To prevent the use of certificates that
have an MD5 signature, set the "NSS_HASH_ALG_SUPPORT" environment variable
to "-MD5". (BZ#957603)

* Previously, the sechash.h header file was missing, preventing certain
source RPMs (such as firefox and xulrunner) from building. (BZ#948715)

* A memory leak in the nssutil_ReadSecmodDB() function has been fixed.
(BZ#984967)

In addition, the nss package has been upgraded to upstream version 3.14.3,
the nss-util package has been upgraded to upstream version 3.14.3, the
nss-softokn package has been upgraded to upstream version 3.14.3, and the
nspr package has been upgraded to upstream version 4.9.5. These updates
provide a number of bug fixes and enhancements over the previous versions.
(BZ#927157, BZ#927171, BZ#927158, BZ#927186)

Users of NSS, NSPR, nss-util, and nss-softokn are advised to upgrade to
these updated packages, which fix these issues and add these enhancements.
After installing this update, applications using NSS, NSPR, nss-util, or
nss-softokn must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

908234 - CVE-2013-1620 nss: TLS CBC padding timing attack
927157 - [RFE][RHEL6] Rebase to nss-3.14.3 to fix the lucky-13 issue [6.4.z]
927158 - Rebase to nss-softokn 3.14.3 to fix the lucky-13 issue [6.4.z]
927171 - Rebase to nss-util 3.14.3 as part of the fix for the lucky-13 issue [rhel-6.4.z]
927186 - Rebase to nspr-4.9.5
946947 - CVE-2013-0791 Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40)
984967 - nssutil_ReadSecmodDB() leaks memory [6.4.z]
985955 - nss-softokn: missing partial RELRO [6.4.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-sysinit-3.14.3-4.el6_4.i686.rpm
nss-tools-3.14.3-4.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm

x86_64:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-4.9.5-2.el6_4.x86_64.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-3.14.3-4.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm
nss-sysinit-3.14.3-4.el6_4.x86_64.rpm
nss-tools-3.14.3-4.el6_4.x86_64.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm

x86_64:
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-4.9.5-2.el6_4.x86_64.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-3.14.3-4.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm
nss-sysinit-3.14.3-4.el6_4.x86_64.rpm
nss-tools-3.14.3-4.el6_4.x86_64.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-sysinit-3.14.3-4.el6_4.i686.rpm
nss-tools-3.14.3-4.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm

ppc64:
nspr-4.9.5-2.el6_4.ppc.rpm
nspr-4.9.5-2.el6_4.ppc64.rpm
nspr-debuginfo-4.9.5-2.el6_4.ppc.rpm
nspr-debuginfo-4.9.5-2.el6_4.ppc64.rpm
nspr-devel-4.9.5-2.el6_4.ppc.rpm
nspr-devel-4.9.5-2.el6_4.ppc64.rpm
nss-3.14.3-4.el6_4.ppc.rpm
nss-3.14.3-4.el6_4.ppc64.rpm
nss-debuginfo-3.14.3-4.el6_4.ppc.rpm
nss-debuginfo-3.14.3-4.el6_4.ppc64.rpm
nss-devel-3.14.3-4.el6_4.ppc.rpm
nss-devel-3.14.3-4.el6_4.ppc64.rpm
nss-softokn-3.14.3-3.el6_4.ppc.rpm
nss-softokn-3.14.3-3.el6_4.ppc64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.ppc.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.ppc64.rpm
nss-softokn-devel-3.14.3-3.el6_4.ppc.rpm
nss-softokn-devel-3.14.3-3.el6_4.ppc64.rpm
nss-softokn-freebl-3.14.3-3.el6_4.ppc.rpm
nss-softokn-freebl-3.14.3-3.el6_4.ppc64.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.ppc.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.ppc64.rpm
nss-sysinit-3.14.3-4.el6_4.ppc64.rpm
nss-tools-3.14.3-4.el6_4.ppc64.rpm
nss-util-3.14.3-3.el6_4.ppc.rpm
nss-util-3.14.3-3.el6_4.ppc64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.ppc.rpm
nss-util-debuginfo-3.14.3-3.el6_4.ppc64.rpm
nss-util-devel-3.14.3-3.el6_4.ppc.rpm
nss-util-devel-3.14.3-3.el6_4.ppc64.rpm

s390x:
nspr-4.9.5-2.el6_4.s390.rpm
nspr-4.9.5-2.el6_4.s390x.rpm
nspr-debuginfo-4.9.5-2.el6_4.s390.rpm
nspr-debuginfo-4.9.5-2.el6_4.s390x.rpm
nspr-devel-4.9.5-2.el6_4.s390.rpm
nspr-devel-4.9.5-2.el6_4.s390x.rpm
nss-3.14.3-4.el6_4.s390.rpm
nss-3.14.3-4.el6_4.s390x.rpm
nss-debuginfo-3.14.3-4.el6_4.s390.rpm
nss-debuginfo-3.14.3-4.el6_4.s390x.rpm
nss-devel-3.14.3-4.el6_4.s390.rpm
nss-devel-3.14.3-4.el6_4.s390x.rpm
nss-softokn-3.14.3-3.el6_4.s390.rpm
nss-softokn-3.14.3-3.el6_4.s390x.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.s390.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.s390x.rpm
nss-softokn-devel-3.14.3-3.el6_4.s390.rpm
nss-softokn-devel-3.14.3-3.el6_4.s390x.rpm
nss-softokn-freebl-3.14.3-3.el6_4.s390.rpm
nss-softokn-freebl-3.14.3-3.el6_4.s390x.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.s390.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.s390x.rpm
nss-sysinit-3.14.3-4.el6_4.s390x.rpm
nss-tools-3.14.3-4.el6_4.s390x.rpm
nss-util-3.14.3-3.el6_4.s390.rpm
nss-util-3.14.3-3.el6_4.s390x.rpm
nss-util-debuginfo-3.14.3-3.el6_4.s390.rpm
nss-util-debuginfo-3.14.3-3.el6_4.s390x.rpm
nss-util-devel-3.14.3-3.el6_4.s390.rpm
nss-util-devel-3.14.3-3.el6_4.s390x.rpm

x86_64:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-4.9.5-2.el6_4.x86_64.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.x86_64.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-3.14.3-4.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm
nss-sysinit-3.14.3-4.el6_4.x86_64.rpm
nss-tools-3.14.3-4.el6_4.x86_64.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm

ppc64:
nss-debuginfo-3.14.3-4.el6_4.ppc.rpm
nss-debuginfo-3.14.3-4.el6_4.ppc64.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.ppc.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.ppc64.rpm

s390x:
nss-debuginfo-3.14.3-4.el6_4.s390.rpm
nss-debuginfo-3.14.3-4.el6_4.s390x.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.s390.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.s390x.rpm

x86_64:
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-sysinit-3.14.3-4.el6_4.i686.rpm
nss-tools-3.14.3-4.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm

x86_64:
nspr-4.9.5-2.el6_4.i686.rpm
nspr-4.9.5-2.el6_4.x86_64.rpm
nspr-debuginfo-4.9.5-2.el6_4.i686.rpm
nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm
nspr-devel-4.9.5-2.el6_4.i686.rpm
nspr-devel-4.9.5-2.el6_4.x86_64.rpm
nss-3.14.3-4.el6_4.i686.rpm
nss-3.14.3-4.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-devel-3.14.3-4.el6_4.i686.rpm
nss-devel-3.14.3-4.el6_4.x86_64.rpm
nss-softokn-3.14.3-3.el6_4.i686.rpm
nss-softokn-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm
nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm
nss-sysinit-3.14.3-4.el6_4.x86_64.rpm
nss-tools-3.14.3-4.el6_4.x86_64.rpm
nss-util-3.14.3-3.el6_4.i686.rpm
nss-util-3.14.3-3.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
nss-util-devel-3.14.3-3.el6_4.i686.rpm
nss-util-devel-3.14.3-3.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm

x86_64:
nss-debuginfo-3.14.3-4.el6_4.i686.rpm
nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0791.html
https://www.redhat.com/security/data/cve/CVE-2013-1620.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/errata/RHBA-2013:0445.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSAo+lXlSAg2UNWIIRAi4kAJ0cXp7GWY8zHYfxviF3R6WB3cOlaACePdnV
W7Ph1SnJjPLtEtsqk+XMl68=LOHk
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2013-1144:01 Moderate: nss, nss-util, nss-softokn,

Updated nss, nss-util, nss-softokn, and nspr packages that fix two security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 6

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. nss-softokn provides an NSS softoken cryptographic module.
It was discovered that NSS leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2013-1620)
An out-of-bounds memory read flaw was found in the way NSS decoded certain certificates. If an application using NSS decoded a malformed certificate, it could cause the application to crash. (CVE-2013-0791)
Red Hat would like to thank the Mozilla project for reporting CVE-2013-0791. Upstream acknowledges Ambroz Bizjak as the original reporter of CVE-2013-0791.
This update also fixes the following bugs:
* The RHBA-2013:0445 update (which upgraded NSS to version 3.14) prevented the use of certificates that have an MD5 signature. This caused problems in certain environments. With this update, certificates that have an MD5 signature are once again allowed. To prevent the use of certificates that have an MD5 signature, set the "NSS_HASH_ALG_SUPPORT" environment variable to "-MD5". (BZ#957603)
* Previously, the sechash.h header file was missing, preventing certain source RPMs (such as firefox and xulrunner) from building. (BZ#948715)
* A memory leak in the nssutil_ReadSecmodDB() function has been fixed. (BZ#984967)
In addition, the nss package has been upgraded to upstream version 3.14.3, the nss-util package has been upgraded to upstream version 3.14.3, the nss-softokn package has been upgraded to upstream version 3.14.3, and the nspr package has been upgraded to upstream version 4.9.5. These updates provide a number of bug fixes and enhancements over the previous versions. (BZ#927157, BZ#927171, BZ#927158, BZ#927186)
Users of NSS, NSPR, nss-util, and nss-softokn are advised to upgrade to these updated packages, which fix these issues and add these enhancements. After installing this update, applications using NSS, NSPR, nss-util, or nss-softokn must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0791.html https://www.redhat.com/security/data/cve/CVE-2013-1620.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/errata/RHBA-2013:0445.html

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: nspr-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nss-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-sysinit-3.14.3-4.el6_4.i686.rpm nss-tools-3.14.3-4.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm
x86_64: nspr-4.9.5-2.el6_4.i686.rpm nspr-4.9.5-2.el6_4.x86_64.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nss-3.14.3-4.el6_4.i686.rpm nss-3.14.3-4.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm nss-sysinit-3.14.3-4.el6_4.x86_64.rpm nss-tools-3.14.3-4.el6_4.x86_64.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm
x86_64: nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.x86_64.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: nspr-4.9.5-2.el6_4.i686.rpm nspr-4.9.5-2.el6_4.x86_64.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nss-3.14.3-4.el6_4.i686.rpm nss-3.14.3-4.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm nss-sysinit-3.14.3-4.el6_4.x86_64.rpm nss-tools-3.14.3-4.el6_4.x86_64.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.x86_64.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: nspr-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nss-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-sysinit-3.14.3-4.el6_4.i686.rpm nss-tools-3.14.3-4.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm
ppc64: nspr-4.9.5-2.el6_4.ppc.rpm nspr-4.9.5-2.el6_4.ppc64.rpm nspr-debuginfo-4.9.5-2.el6_4.ppc.rpm nspr-debuginfo-4.9.5-2.el6_4.ppc64.rpm nspr-devel-4.9.5-2.el6_4.ppc.rpm nspr-devel-4.9.5-2.el6_4.ppc64.rpm nss-3.14.3-4.el6_4.ppc.rpm nss-3.14.3-4.el6_4.ppc64.rpm nss-debuginfo-3.14.3-4.el6_4.ppc.rpm nss-debuginfo-3.14.3-4.el6_4.ppc64.rpm nss-devel-3.14.3-4.el6_4.ppc.rpm nss-devel-3.14.3-4.el6_4.ppc64.rpm nss-softokn-3.14.3-3.el6_4.ppc.rpm nss-softokn-3.14.3-3.el6_4.ppc64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.ppc.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.ppc64.rpm nss-softokn-devel-3.14.3-3.el6_4.ppc.rpm nss-softokn-devel-3.14.3-3.el6_4.ppc64.rpm nss-softokn-freebl-3.14.3-3.el6_4.ppc.rpm nss-softokn-freebl-3.14.3-3.el6_4.ppc64.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.ppc.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.ppc64.rpm nss-sysinit-3.14.3-4.el6_4.ppc64.rpm nss-tools-3.14.3-4.el6_4.ppc64.rpm nss-util-3.14.3-3.el6_4.ppc.rpm nss-util-3.14.3-3.el6_4.ppc64.rpm nss-util-debuginfo-3.14.3-3.el6_4.ppc.rpm nss-util-debuginfo-3.14.3-3.el6_4.ppc64.rpm nss-util-devel-3.14.3-3.el6_4.ppc.rpm nss-util-devel-3.14.3-3.el6_4.ppc64.rpm
s390x: nspr-4.9.5-2.el6_4.s390.rpm nspr-4.9.5-2.el6_4.s390x.rpm nspr-debuginfo-4.9.5-2.el6_4.s390.rpm nspr-debuginfo-4.9.5-2.el6_4.s390x.rpm nspr-devel-4.9.5-2.el6_4.s390.rpm nspr-devel-4.9.5-2.el6_4.s390x.rpm nss-3.14.3-4.el6_4.s390.rpm nss-3.14.3-4.el6_4.s390x.rpm nss-debuginfo-3.14.3-4.el6_4.s390.rpm nss-debuginfo-3.14.3-4.el6_4.s390x.rpm nss-devel-3.14.3-4.el6_4.s390.rpm nss-devel-3.14.3-4.el6_4.s390x.rpm nss-softokn-3.14.3-3.el6_4.s390.rpm nss-softokn-3.14.3-3.el6_4.s390x.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.s390.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.s390x.rpm nss-softokn-devel-3.14.3-3.el6_4.s390.rpm nss-softokn-devel-3.14.3-3.el6_4.s390x.rpm nss-softokn-freebl-3.14.3-3.el6_4.s390.rpm nss-softokn-freebl-3.14.3-3.el6_4.s390x.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.s390.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.s390x.rpm nss-sysinit-3.14.3-4.el6_4.s390x.rpm nss-tools-3.14.3-4.el6_4.s390x.rpm nss-util-3.14.3-3.el6_4.s390.rpm nss-util-3.14.3-3.el6_4.s390x.rpm nss-util-debuginfo-3.14.3-3.el6_4.s390.rpm nss-util-debuginfo-3.14.3-3.el6_4.s390x.rpm nss-util-devel-3.14.3-3.el6_4.s390.rpm nss-util-devel-3.14.3-3.el6_4.s390x.rpm
x86_64: nspr-4.9.5-2.el6_4.i686.rpm nspr-4.9.5-2.el6_4.x86_64.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.x86_64.rpm nss-3.14.3-4.el6_4.i686.rpm nss-3.14.3-4.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.x86_64.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm nss-sysinit-3.14.3-4.el6_4.x86_64.rpm nss-tools-3.14.3-4.el6_4.x86_64.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
ppc64: nss-debuginfo-3.14.3-4.el6_4.ppc.rpm nss-debuginfo-3.14.3-4.el6_4.ppc64.rpm nss-pkcs11-devel-3.14.3-4.el6_4.ppc.rpm nss-pkcs11-devel-3.14.3-4.el6_4.ppc64.rpm
s390x: nss-debuginfo-3.14.3-4.el6_4.s390.rpm nss-debuginfo-3.14.3-4.el6_4.s390x.rpm nss-pkcs11-devel-3.14.3-4.el6_4.s390.rpm nss-pkcs11-devel-3.14.3-4.el6_4.s390x.rpm
x86_64: nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: nspr-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nss-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-sysinit-3.14.3-4.el6_4.i686.rpm nss-tools-3.14.3-4.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm
x86_64: nspr-4.9.5-2.el6_4.i686.rpm nspr-4.9.5-2.el6_4.x86_64.rpm nspr-debuginfo-4.9.5-2.el6_4.i686.rpm nspr-debuginfo-4.9.5-2.el6_4.x86_64.rpm nspr-devel-4.9.5-2.el6_4.i686.rpm nspr-devel-4.9.5-2.el6_4.x86_64.rpm nss-3.14.3-4.el6_4.i686.rpm nss-3.14.3-4.el6_4.x86_64.rpm nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-devel-3.14.3-4.el6_4.i686.rpm nss-devel-3.14.3-4.el6_4.x86_64.rpm nss-softokn-3.14.3-3.el6_4.i686.rpm nss-softokn-3.14.3-3.el6_4.x86_64.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.i686.rpm nss-softokn-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-softokn-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-devel-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-3.14.3-3.el6_4.x86_64.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.i686.rpm nss-softokn-freebl-devel-3.14.3-3.el6_4.x86_64.rpm nss-sysinit-3.14.3-4.el6_4.x86_64.rpm nss-tools-3.14.3-4.el6_4.x86_64.rpm nss-util-3.14.3-3.el6_4.i686.rpm nss-util-3.14.3-3.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-3.el6_4.i686.rpm nss-util-debuginfo-3.14.3-3.el6_4.x86_64.rpm nss-util-devel-3.14.3-3.el6_4.i686.rpm nss-util-devel-3.14.3-3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm
x86_64: nss-debuginfo-3.14.3-4.el6_4.i686.rpm nss-debuginfo-3.14.3-4.el6_4.x86_64.rpm nss-pkcs11-devel-3.14.3-4.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-4.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1144-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1144.html
Issued Date: : 2013-08-07
CVE Names: CVE-2013-0791 CVE-2013-1620

Topic

Updated nss, nss-util, nss-softokn, and nspr packages that fix two securityissues, various bugs, and add enhancements are now available for Red HatEnterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

908234 - CVE-2013-1620 nss: TLS CBC padding timing attack

927157 - [RFE][RHEL6] Rebase to nss-3.14.3 to fix the lucky-13 issue [6.4.z]

927158 - Rebase to nss-softokn 3.14.3 to fix the lucky-13 issue [6.4.z]

927171 - Rebase to nss-util 3.14.3 as part of the fix for the lucky-13 issue [rhel-6.4.z]

927186 - Rebase to nspr-4.9.5

946947 - CVE-2013-0791 Mozilla: Out-of-bounds array read in CERT_DecodeCertPackage (MFSA 2013-40)

984967 - nssutil_ReadSecmodDB() leaks memory [6.4.z]

985955 - nss-softokn: missing partial RELRO [6.4.z]


Related News