-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: nss security update
Advisory ID:       RHSA-2016:0371-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0371.html
Issue date:        2016-03-09
CVE Names:         CVE-2016-1950 
====================================================================
1. Summary:

Updated nss packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A heap-based buffer overflow flaw was found in the way NSS parsed certain
ASN.1 structures. An attacker could use this flaw to create a specially
crafted certificate which, when parsed by NSS, could cause it to crash, or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Francis Gabriel as the original reporter.

All nss users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the nss library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1310509 - CVE-2016-1950 nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.19.1-4.el5_11.src.rpm

i386:
nss-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-tools-3.19.1-4.el5_11.i386.rpm

x86_64:
nss-3.19.1-4.el5_11.i386.rpm
nss-3.19.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm
nss-tools-3.19.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
nss-3.19.1-4.el5_11.src.rpm

i386:
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-devel-3.19.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm

x86_64:
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm
nss-devel-3.19.1-4.el5_11.i386.rpm
nss-devel-3.19.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.19.1-4.el5_11.src.rpm

i386:
nss-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-devel-3.19.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm
nss-tools-3.19.1-4.el5_11.i386.rpm

ia64:
nss-3.19.1-4.el5_11.i386.rpm
nss-3.19.1-4.el5_11.ia64.rpm
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.ia64.rpm
nss-devel-3.19.1-4.el5_11.ia64.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.ia64.rpm
nss-tools-3.19.1-4.el5_11.ia64.rpm

ppc:
nss-3.19.1-4.el5_11.ppc.rpm
nss-3.19.1-4.el5_11.ppc64.rpm
nss-debuginfo-3.19.1-4.el5_11.ppc.rpm
nss-debuginfo-3.19.1-4.el5_11.ppc64.rpm
nss-devel-3.19.1-4.el5_11.ppc.rpm
nss-devel-3.19.1-4.el5_11.ppc64.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.ppc.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.ppc64.rpm
nss-tools-3.19.1-4.el5_11.ppc.rpm

s390x:
nss-3.19.1-4.el5_11.s390.rpm
nss-3.19.1-4.el5_11.s390x.rpm
nss-debuginfo-3.19.1-4.el5_11.s390.rpm
nss-debuginfo-3.19.1-4.el5_11.s390x.rpm
nss-devel-3.19.1-4.el5_11.s390.rpm
nss-devel-3.19.1-4.el5_11.s390x.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.s390.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.s390x.rpm
nss-tools-3.19.1-4.el5_11.s390x.rpm

x86_64:
nss-3.19.1-4.el5_11.i386.rpm
nss-3.19.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-4.el5_11.i386.rpm
nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm
nss-devel-3.19.1-4.el5_11.i386.rpm
nss-devel-3.19.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-4.el5_11.x86_64.rpm
nss-tools-3.19.1-4.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1950
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2016-36/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW359gXlSAg2UNWIIRAhDFAKCj8k3y/O++dRJZBO19kKgCEiP8ewCeNwSO
JbuBwayp9maqdfcwxwlzrxM=74nU
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0371:01 Critical: nss security update

Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
A heap-based buffer overflow flaw was found in the way NSS parsed certain ASN.1 structures. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash, or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2016-1950)
Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Francis Gabriel as the original reporter.
All nss users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all applications linked to the nss library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1950 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-36/

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: nss-3.19.1-4.el5_11.src.rpm
i386: nss-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-tools-3.19.1-4.el5_11.i386.rpm
x86_64: nss-3.19.1-4.el5_11.i386.rpm nss-3.19.1-4.el5_11.x86_64.rpm nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm nss-tools-3.19.1-4.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop Workstation (v. 5 client):
Source: nss-3.19.1-4.el5_11.src.rpm
i386: nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-devel-3.19.1-4.el5_11.i386.rpm nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm
x86_64: nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm nss-devel-3.19.1-4.el5_11.i386.rpm nss-devel-3.19.1-4.el5_11.x86_64.rpm nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm nss-pkcs11-devel-3.19.1-4.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: nss-3.19.1-4.el5_11.src.rpm
i386: nss-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-devel-3.19.1-4.el5_11.i386.rpm nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm nss-tools-3.19.1-4.el5_11.i386.rpm
ia64: nss-3.19.1-4.el5_11.i386.rpm nss-3.19.1-4.el5_11.ia64.rpm nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.ia64.rpm nss-devel-3.19.1-4.el5_11.ia64.rpm nss-pkcs11-devel-3.19.1-4.el5_11.ia64.rpm nss-tools-3.19.1-4.el5_11.ia64.rpm
ppc: nss-3.19.1-4.el5_11.ppc.rpm nss-3.19.1-4.el5_11.ppc64.rpm nss-debuginfo-3.19.1-4.el5_11.ppc.rpm nss-debuginfo-3.19.1-4.el5_11.ppc64.rpm nss-devel-3.19.1-4.el5_11.ppc.rpm nss-devel-3.19.1-4.el5_11.ppc64.rpm nss-pkcs11-devel-3.19.1-4.el5_11.ppc.rpm nss-pkcs11-devel-3.19.1-4.el5_11.ppc64.rpm nss-tools-3.19.1-4.el5_11.ppc.rpm
s390x: nss-3.19.1-4.el5_11.s390.rpm nss-3.19.1-4.el5_11.s390x.rpm nss-debuginfo-3.19.1-4.el5_11.s390.rpm nss-debuginfo-3.19.1-4.el5_11.s390x.rpm nss-devel-3.19.1-4.el5_11.s390.rpm nss-devel-3.19.1-4.el5_11.s390x.rpm nss-pkcs11-devel-3.19.1-4.el5_11.s390.rpm nss-pkcs11-devel-3.19.1-4.el5_11.s390x.rpm nss-tools-3.19.1-4.el5_11.s390x.rpm
x86_64: nss-3.19.1-4.el5_11.i386.rpm nss-3.19.1-4.el5_11.x86_64.rpm nss-debuginfo-3.19.1-4.el5_11.i386.rpm nss-debuginfo-3.19.1-4.el5_11.x86_64.rpm nss-devel-3.19.1-4.el5_11.i386.rpm nss-devel-3.19.1-4.el5_11.x86_64.rpm nss-pkcs11-devel-3.19.1-4.el5_11.i386.rpm nss-pkcs11-devel-3.19.1-4.el5_11.x86_64.rpm nss-tools-3.19.1-4.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0371-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0371.html
Issued Date: : 2016-03-09
CVE Names: CVE-2016-1950

Topic

Updated nss packages that fix one security issue are now available forRed Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Critical securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64


Bugs Fixed

1310509 - CVE-2016-1950 nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)


Related News