-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nss, nss-util, and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0591-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0591.html
Issue date:        2016-04-05
CVE Names:         CVE-2016-1978 CVE-2016-1979 
====================================================================
1. Summary:

An update for nss, nss-util, and nspr is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util packages provide utilities for use with the
Network Security Services (NSS) libraries. Netscape Portable Runtime (NSPR)
provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a newer upstream version: nss
3.21.0, nss-util 3.21.0, nspr 4.11.0. (BZ#1300629, BZ#1299874, BZ#1299861)

Security Fix(es):

* A use-after-free flaw was found in the way NSS handled DHE
(Diffie-Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key
exchange) handshake messages. A remote attacker could send a specially
crafted handshake message that, when parsed by an application linked
against NSS, would cause that application to crash or, under certain
special conditions, execute arbitrary code using the permissions of the
user running the application. (CVE-2016-1978)

* A use-after-free flaw was found in the way NSS processed certain DER
(Distinguished Encoding Rules) encoded cryptographic keys. An attacker
could use this flaw to create a specially crafted DER encoded certificate
which, when parsed by an application compiled against the NSS library,
could cause that application to crash, or execute arbitrary code using the
permissions of the user running the application. (CVE-2016-1979)

Red Hat would like to thank the Mozilla Project for reporting these issues.
Upstream acknowledges Eric Rescorla as the original reporter of
CVE-2016-1978; and Tim Taubert as the original reporter of CVE-2016-1979.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299861 - Rebase RHEL 6.7.z to NSPR 4.11 in preparation for Firefox 45.
1299874 - Rebase RHEL 6.7.z to NSS-util 3.21 in preparation for Firefox 45.
1300629 - Rebase RHEL 6.7.z to NSS 3.21 in preparation for Firefox 45.
1315202 - CVE-2016-1979 nss: Use-after-free during processing of DER encoded keys in NSS (MFSA 2016-36)
1315565 - CVE-2016-1978 nss: Use-after-free in NSS during SSL connections in low memory (MFSA 2016-15)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nspr-4.11.0-0.1.el6_7.src.rpm
nss-3.21.0-0.3.el6_7.src.rpm
nss-util-3.21.0-0.3.el6_7.src.rpm

i386:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-sysinit-3.21.0-0.3.el6_7.i686.rpm
nss-tools-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm

x86_64:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-4.11.0-0.1.el6_7.x86_64.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm
nss-tools-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm

x86_64:
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nspr-4.11.0-0.1.el6_7.src.rpm
nss-3.21.0-0.3.el6_7.src.rpm
nss-util-3.21.0-0.3.el6_7.src.rpm

x86_64:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-4.11.0-0.1.el6_7.x86_64.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm
nss-tools-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nspr-4.11.0-0.1.el6_7.src.rpm
nss-3.21.0-0.3.el6_7.src.rpm
nss-util-3.21.0-0.3.el6_7.src.rpm

i386:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-sysinit-3.21.0-0.3.el6_7.i686.rpm
nss-tools-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm

ppc64:
nspr-4.11.0-0.1.el6_7.ppc.rpm
nspr-4.11.0-0.1.el6_7.ppc64.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.ppc.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.ppc64.rpm
nspr-devel-4.11.0-0.1.el6_7.ppc.rpm
nspr-devel-4.11.0-0.1.el6_7.ppc64.rpm
nss-3.21.0-0.3.el6_7.ppc.rpm
nss-3.21.0-0.3.el6_7.ppc64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.ppc.rpm
nss-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm
nss-devel-3.21.0-0.3.el6_7.ppc.rpm
nss-devel-3.21.0-0.3.el6_7.ppc64.rpm
nss-sysinit-3.21.0-0.3.el6_7.ppc64.rpm
nss-tools-3.21.0-0.3.el6_7.ppc64.rpm
nss-util-3.21.0-0.3.el6_7.ppc.rpm
nss-util-3.21.0-0.3.el6_7.ppc64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.ppc.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm
nss-util-devel-3.21.0-0.3.el6_7.ppc.rpm
nss-util-devel-3.21.0-0.3.el6_7.ppc64.rpm

s390x:
nspr-4.11.0-0.1.el6_7.s390.rpm
nspr-4.11.0-0.1.el6_7.s390x.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.s390.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.s390x.rpm
nspr-devel-4.11.0-0.1.el6_7.s390.rpm
nspr-devel-4.11.0-0.1.el6_7.s390x.rpm
nss-3.21.0-0.3.el6_7.s390.rpm
nss-3.21.0-0.3.el6_7.s390x.rpm
nss-debuginfo-3.21.0-0.3.el6_7.s390.rpm
nss-debuginfo-3.21.0-0.3.el6_7.s390x.rpm
nss-devel-3.21.0-0.3.el6_7.s390.rpm
nss-devel-3.21.0-0.3.el6_7.s390x.rpm
nss-sysinit-3.21.0-0.3.el6_7.s390x.rpm
nss-tools-3.21.0-0.3.el6_7.s390x.rpm
nss-util-3.21.0-0.3.el6_7.s390.rpm
nss-util-3.21.0-0.3.el6_7.s390x.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.s390.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.s390x.rpm
nss-util-devel-3.21.0-0.3.el6_7.s390.rpm
nss-util-devel-3.21.0-0.3.el6_7.s390x.rpm

x86_64:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-4.11.0-0.1.el6_7.x86_64.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm
nss-tools-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm

ppc64:
nss-debuginfo-3.21.0-0.3.el6_7.ppc.rpm
nss-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.ppc.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.ppc64.rpm

s390x:
nss-debuginfo-3.21.0-0.3.el6_7.s390.rpm
nss-debuginfo-3.21.0-0.3.el6_7.s390x.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.s390.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.s390x.rpm

x86_64:
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nspr-4.11.0-0.1.el6_7.src.rpm
nss-3.21.0-0.3.el6_7.src.rpm
nss-util-3.21.0-0.3.el6_7.src.rpm

i386:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-sysinit-3.21.0-0.3.el6_7.i686.rpm
nss-tools-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm

x86_64:
nspr-4.11.0-0.1.el6_7.i686.rpm
nspr-4.11.0-0.1.el6_7.x86_64.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm
nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm
nspr-devel-4.11.0-0.1.el6_7.i686.rpm
nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm
nss-3.21.0-0.3.el6_7.i686.rpm
nss-3.21.0-0.3.el6_7.x86_64.rpm
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-devel-3.21.0-0.3.el6_7.i686.rpm
nss-devel-3.21.0-0.3.el6_7.x86_64.rpm
nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm
nss-tools-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-3.21.0-0.3.el6_7.i686.rpm
nss-util-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm

x86_64:
nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm
nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1978
https://access.redhat.com/security/cve/CVE-2016-1979
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXA8q4XlSAg2UNWIIRAslAAKCAbesoacweNPLuPuxww8sojlxfTQCfVm6P
6vYE8xrPpY5gKzaAsiPwAYs=580y
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0591:01 Moderate: nss, nss-util, and nspr security,

An update for nss, nss-util, and nspr is now available for Red Hat Enterprise Linux 6

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.
The following packages have been upgraded to a newer upstream version: nss 3.21.0, nss-util 3.21.0, nspr 4.11.0. (BZ#1300629, BZ#1299874, BZ#1299861)
Security Fix(es):
* A use-after-free flaw was found in the way NSS handled DHE (Diffie-Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake messages. A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special conditions, execute arbitrary code using the permissions of the user running the application. (CVE-2016-1978)
* A use-after-free flaw was found in the way NSS processed certain DER (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application. (CVE-2016-1979)
Red Hat would like to thank the Mozilla Project for reporting these issues. Upstream acknowledges Eric Rescorla as the original reporter of CVE-2016-1978; and Tim Taubert as the original reporter of CVE-2016-1979.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1978 https://access.redhat.com/security/cve/CVE-2016-1979 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: nspr-4.11.0-0.1.el6_7.src.rpm nss-3.21.0-0.3.el6_7.src.rpm nss-util-3.21.0-0.3.el6_7.src.rpm
i386: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-sysinit-3.21.0-0.3.el6_7.i686.rpm nss-tools-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm
x86_64: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-4.11.0-0.1.el6_7.x86_64.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm nss-tools-3.21.0-0.3.el6_7.x86_64.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
x86_64: nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: nspr-4.11.0-0.1.el6_7.src.rpm nss-3.21.0-0.3.el6_7.src.rpm nss-util-3.21.0-0.3.el6_7.src.rpm
x86_64: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-4.11.0-0.1.el6_7.x86_64.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm nss-tools-3.21.0-0.3.el6_7.x86_64.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: nspr-4.11.0-0.1.el6_7.src.rpm nss-3.21.0-0.3.el6_7.src.rpm nss-util-3.21.0-0.3.el6_7.src.rpm
i386: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-sysinit-3.21.0-0.3.el6_7.i686.rpm nss-tools-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
ppc64: nspr-4.11.0-0.1.el6_7.ppc.rpm nspr-4.11.0-0.1.el6_7.ppc64.rpm nspr-debuginfo-4.11.0-0.1.el6_7.ppc.rpm nspr-debuginfo-4.11.0-0.1.el6_7.ppc64.rpm nspr-devel-4.11.0-0.1.el6_7.ppc.rpm nspr-devel-4.11.0-0.1.el6_7.ppc64.rpm nss-3.21.0-0.3.el6_7.ppc.rpm nss-3.21.0-0.3.el6_7.ppc64.rpm nss-debuginfo-3.21.0-0.3.el6_7.ppc.rpm nss-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm nss-devel-3.21.0-0.3.el6_7.ppc.rpm nss-devel-3.21.0-0.3.el6_7.ppc64.rpm nss-sysinit-3.21.0-0.3.el6_7.ppc64.rpm nss-tools-3.21.0-0.3.el6_7.ppc64.rpm nss-util-3.21.0-0.3.el6_7.ppc.rpm nss-util-3.21.0-0.3.el6_7.ppc64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.ppc.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm nss-util-devel-3.21.0-0.3.el6_7.ppc.rpm nss-util-devel-3.21.0-0.3.el6_7.ppc64.rpm
s390x: nspr-4.11.0-0.1.el6_7.s390.rpm nspr-4.11.0-0.1.el6_7.s390x.rpm nspr-debuginfo-4.11.0-0.1.el6_7.s390.rpm nspr-debuginfo-4.11.0-0.1.el6_7.s390x.rpm nspr-devel-4.11.0-0.1.el6_7.s390.rpm nspr-devel-4.11.0-0.1.el6_7.s390x.rpm nss-3.21.0-0.3.el6_7.s390.rpm nss-3.21.0-0.3.el6_7.s390x.rpm nss-debuginfo-3.21.0-0.3.el6_7.s390.rpm nss-debuginfo-3.21.0-0.3.el6_7.s390x.rpm nss-devel-3.21.0-0.3.el6_7.s390.rpm nss-devel-3.21.0-0.3.el6_7.s390x.rpm nss-sysinit-3.21.0-0.3.el6_7.s390x.rpm nss-tools-3.21.0-0.3.el6_7.s390x.rpm nss-util-3.21.0-0.3.el6_7.s390.rpm nss-util-3.21.0-0.3.el6_7.s390x.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.s390.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.s390x.rpm nss-util-devel-3.21.0-0.3.el6_7.s390.rpm nss-util-devel-3.21.0-0.3.el6_7.s390x.rpm
x86_64: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-4.11.0-0.1.el6_7.x86_64.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm nss-tools-3.21.0-0.3.el6_7.x86_64.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
ppc64: nss-debuginfo-3.21.0-0.3.el6_7.ppc.rpm nss-debuginfo-3.21.0-0.3.el6_7.ppc64.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.ppc.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.ppc64.rpm
s390x: nss-debuginfo-3.21.0-0.3.el6_7.s390.rpm nss-debuginfo-3.21.0-0.3.el6_7.s390x.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.s390.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.s390x.rpm
x86_64: nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: nspr-4.11.0-0.1.el6_7.src.rpm nss-3.21.0-0.3.el6_7.src.rpm nss-util-3.21.0-0.3.el6_7.src.rpm
i386: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-sysinit-3.21.0-0.3.el6_7.i686.rpm nss-tools-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm
x86_64: nspr-4.11.0-0.1.el6_7.i686.rpm nspr-4.11.0-0.1.el6_7.x86_64.rpm nspr-debuginfo-4.11.0-0.1.el6_7.i686.rpm nspr-debuginfo-4.11.0-0.1.el6_7.x86_64.rpm nspr-devel-4.11.0-0.1.el6_7.i686.rpm nspr-devel-4.11.0-0.1.el6_7.x86_64.rpm nss-3.21.0-0.3.el6_7.i686.rpm nss-3.21.0-0.3.el6_7.x86_64.rpm nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-devel-3.21.0-0.3.el6_7.i686.rpm nss-devel-3.21.0-0.3.el6_7.x86_64.rpm nss-sysinit-3.21.0-0.3.el6_7.x86_64.rpm nss-tools-3.21.0-0.3.el6_7.x86_64.rpm nss-util-3.21.0-0.3.el6_7.i686.rpm nss-util-3.21.0-0.3.el6_7.x86_64.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-util-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-util-devel-3.21.0-0.3.el6_7.i686.rpm nss-util-devel-3.21.0-0.3.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm
x86_64: nss-debuginfo-3.21.0-0.3.el6_7.i686.rpm nss-debuginfo-3.21.0-0.3.el6_7.x86_64.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.i686.rpm nss-pkcs11-devel-3.21.0-0.3.el6_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0591-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0591.html
Issued Date: : 2016-04-05
CVE Names: CVE-2016-1978 CVE-2016-1979

Topic

An update for nss, nss-util, and nspr is now available for Red HatEnterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1299861 - Rebase RHEL 6.7.z to NSPR 4.11 in preparation for Firefox 45.

1299874 - Rebase RHEL 6.7.z to NSS-util 3.21 in preparation for Firefox 45.

1300629 - Rebase RHEL 6.7.z to NSS 3.21 in preparation for Firefox 45.

1315202 - CVE-2016-1979 nss: Use-after-free during processing of DER encoded keys in NSS (MFSA 2016-36)

1315565 - CVE-2016-1978 nss: Use-after-free in NSS during SSL connections in low memory (MFSA 2016-15)


Related News