Date:         Fri, 31 Jul 2009 14:22:33 -0500
Reply-To:     Connie Sieh 
Sender:       Security Errata for Scientific Linux
              
From:         Connie Sieh 
Subject:      Critical: nspr and nss for SL 4.x on i386/x86_64
Comments: To: scientific 

Synopsis:          Critical: nspr and nss security and bug fix update
CVE Names:         CVE-2009-2404 CVE-2009-2408 CVE-2009-2409

    CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)
    CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly
    CVE-2009-2404 nss regexp heap overflow

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities. These facilities include threads, thread
synchronization, normal file and network I/O, interval timing, calendar
time, basic memory management (malloc and free), and shared library linking.

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Applications built with NSS can support SSLv2, SSLv3, TLS,
and other security standards.

These updated packages upgrade NSS from the previous version, 3.12.2, to a
prerelease of version 3.12.4. The version of NSPR has also been upgraded
from 4.7.3 to 4.7.4.

Moxie Marlinspike reported a heap overflow flaw in a regular expression
parser in the NSS library used by browsers such as Mozilla Firefox to match
common names in certificates. A malicious website could present a
carefully-crafted certificate in such a way as to trigger the heap
overflow, leading to a crash or, possibly, arbitrary code execution with
the permissions of the user running the browser. (CVE-2009-2404)

Note: in order to exploit this issue without further user interaction in
Firefox, the carefully-crafted certificate would need to be signed by a
Certificate Authority trusted by Firefox, otherwise Firefox presents the
victim with a warning that the certificate is untrusted. Only if the user
then accepts the certificate will the overflow take place.

Dan Kaminsky discovered flaws in the way browsers such as Firefox handle
NULL characters in a certificate. If an attacker is able to get a
carefully-crafted certificate signed by a Certificate Authority trusted by
Firefox, the attacker could use the certificate during a man-in-the-middle
attack and potentially confuse Firefox into accepting it by mistake.
(CVE-2009-2408)

Dan Kaminsky found that browsers still accept certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by a browser. NSS
now disables the use of MD2 and MD4 algorithms inside signatures by
default. (CVE-2009-2409)

These version upgrades also provide a fix for the following bug:

* SSL client authentication failed against an Apache server when it was
using the mod_nss module and configured for NSSOCSP. On the client side,
the user agent received an error message that referenced "Error Code:
- -12271" and stated that establishing an encrypted connection had failed
because the certificate had been rejected by the host.

On the server side, the nss_error_log under /var/log/httpd/ contained the
following message:

[error] Re-negotiation handshake failed: Not accepted by client!?

Also, /var/log/httpd/error_log contained this error:

SSL Library Error: -8071 The OCSP server experienced an internal error

With these updated packages, the dependency problem which caused this
failure has been resolved so that SSL client authentication with an
Apache web server using mod_nss which is configured for NSSOCSP succeeds
as expected. Note that if the presented client certificate is expired,
then access is denied, the user agent is presented with an error message
about the invalid certificate, and the OCSP queries are seen in the OCSP
responder. Also, similar OCSP status verification happens for SSL server
certificates used in Apache upon instance start or restart. (BZ#508027)

SRPMS:
    nspr-4.7.4-1.el4_8.1.src.rpm
    nss-3.12.3.99.3-1.el4_8.2.src.rpm

i386:
    nspr-4.7.4-1.el4_8.1.i386.rpm
    nspr-devel-4.7.4-1.el4_8.1.i386.rpm
    nss-3.12.3.99.3-1.el4_8.2.i386.rpm
    nss-devel-3.12.3.99.3-1.el4_8.2.i386.rpm
    nss-tools-3.12.3.99.3-1.el4_8.2.i386.rpm

x86_64:
    nspr-4.7.4-1.el4_8.1.i386.rpm
    nspr-4.7.4-1.el4_8.1.x86_64.rpm
    nspr-devel-4.7.4-1.el4_8.1.x86_64.rpm
    nss-3.12.3.99.3-1.el4_8.2.i386.rpm
    nss-3.12.3.99.3-1.el4_8.2.x86_64.rpm
    nss-devel-3.12.3.99.3-1.el4_8.2.x86_64.rpm
    nss-tools-3.12.3.99.3-1.el4_8.2.x86_64.rpm

-Connie Sieh
-Troy Dawson

SciLinux: CVE-2009-2404 Critical: nspr and nss SL 4.x i386/x86_64

Critical: nspr and nss security and bug fix update

Summary

Date:         Fri, 31 Jul 2009 14:22:33 -0500Reply-To:     Connie Sieh Sender:       Security Errata for Scientific Linux              From:         Connie Sieh Subject:      Critical: nspr and nss for SL 4.x on i386/x86_64Comments: To: scientific Synopsis:          Critical: nspr and nss security and bug fix updateCVE Names:         CVE-2009-2404 CVE-2009-2408 CVE-2009-2409    CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)    CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly    CVE-2009-2404 nss regexp heap overflowNetscape Portable Runtime (NSPR) provides platform independence for non-GUIoperating system facilities. These facilities include threads, threadsynchronization, normal file and network I/O, interval timing, calendartime, basic memory management (malloc and free), and shared library linking.Network Security Services (NSS) is a set of libraries designed to supportthe cross-platform development of security-enabled client and serverapplications. Applications built with NSS can support SSLv2, SSLv3, TLS,and other security standards.These updated packages upgrade NSS from the previous version, 3.12.2, to aprerelease of version 3.12.4. The version of NSPR has also been upgradedfrom 4.7.3 to 4.7.4.Moxie Marlinspike reported a heap overflow flaw in a regular expressionparser in the NSS library used by browsers such as Mozilla Firefox to matchcommon names in certificates. A malicious website could present acarefully-crafted certificate in such a way as to trigger the heapoverflow, leading to a crash or, possibly, arbitrary code execution withthe permissions of the user running the browser. (CVE-2009-2404)Note: in order to exploit this issue without further user interaction inFirefox, the carefully-crafted certificate would need to be signed by aCertificate Authority trusted by Firefox, otherwise Firefox presents thevictim with a warning that the certificate is untrusted. Only if the userthen accepts the certificate will the overflow take place.Dan Kaminsky discovered flaws in the way browsers such as Firefox handleNULL characters in a certificate. If an attacker is able to get acarefully-crafted certificate signed by a Certificate Authority trusted byFirefox, the attacker could use the certificate during a man-in-the-middleattack and potentially confuse Firefox into accepting it by mistake.(CVE-2009-2408)Dan Kaminsky found that browsers still accept certificates with MD2 hashsignatures, even though MD2 is no longer considered a cryptographicallystrong algorithm. This could make it easier for an attacker to create amalicious certificate that would be treated as trusted by a browser. NSSnow disables the use of MD2 and MD4 algorithms inside signatures bydefault. (CVE-2009-2409)These version upgrades also provide a fix for the following bug:* SSL client authentication failed against an Apache server when it wasusing the mod_nss module and configured for NSSOCSP. On the client side,the user agent received an error message that referenced "Error Code:- -12271" and stated that establishing an encrypted connection had failedbecause the certificate had been rejected by the host.On the server side, the nss_error_log under /var/log/httpd/ contained thefollowing message:[error] Re-negotiation handshake failed: Not accepted by client!?Also, /var/log/httpd/error_log contained this error:SSL Library Error: -8071 The OCSP server experienced an internal errorWith these updated packages, the dependency problem which caused thisfailure has been resolved so that SSL client authentication with anApache web server using mod_nss which is configured for NSSOCSP succeedsas expected. Note that if the presented client certificate is expired,then access is denied, the user agent is presented with an error messageabout the invalid certificate, and the OCSP queries are seen in the OCSPresponder. Also, similar OCSP status verification happens for SSL servercertificates used in Apache upon instance start or restart. (BZ#508027)SRPMS:    nspr-4.7.4-1.el4_8.1.src.rpm    nss-3.12.3.99.3-1.el4_8.2.src.rpmi386:    nspr-4.7.4-1.el4_8.1.i386.rpm    nspr-devel-4.7.4-1.el4_8.1.i386.rpm    nss-3.12.3.99.3-1.el4_8.2.i386.rpm    nss-devel-3.12.3.99.3-1.el4_8.2.i386.rpm    nss-tools-3.12.3.99.3-1.el4_8.2.i386.rpmx86_64:    nspr-4.7.4-1.el4_8.1.i386.rpm    nspr-4.7.4-1.el4_8.1.x86_64.rpm    nspr-devel-4.7.4-1.el4_8.1.x86_64.rpm    nss-3.12.3.99.3-1.el4_8.2.i386.rpm    nss-3.12.3.99.3-1.el4_8.2.x86_64.rpm    nss-devel-3.12.3.99.3-1.el4_8.2.x86_64.rpm    nss-tools-3.12.3.99.3-1.el4_8.2.x86_64.rpm-Connie Sieh-Troy Dawson



Security Fixes

Severity

Related News