Date:         Fri, 31 Jul 2009 17:16:19 -0500
Reply-To:     Connie Sieh 
Sender:       Security Errata for Scientific Linux
              
From:         Connie Sieh 
Subject:      Security ERRATA Critical: nspr and nss for SL 5.x on i386/x86_64
Comments: To: scientific 

Synopsis:          Critical: nspr and nss security, bug fix, and enhancement update
CVE Names:         CVE-2009-2404 CVE-2009-2408 CVE-2009-2409

   CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)
   CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly
   CVE-2009-2404 nss regexp heap overflow

The packages with this update are identical to the packages released on 
the 20th of July 2009. They are being reissued as a Security Advisory as 
they fixed a number of security issues that were made public today. If you 
are installing these packages for the first time, they also provide a 
number of bug fixes and add an enhancement. Since the packages are 
identical, there is no need to install this update if the nspr/nss 
packages from July 20, 2009 have already been installed.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities. These facilities include threads, thread
synchronization, normal file and network I/O, interval timing, calendar
time, basic memory management (malloc and free), and shared library linking.

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Applications built with NSS can support SSLv2, SSLv3, TLS,
and other security standards.

These updated packages upgrade NSS from the previous version, 3.12.2, to a
prerelease of version 3.12.4. The version of NSPR has also been upgraded
from 4.7.3 to 4.7.4.

Moxie Marlinspike reported a heap overflow flaw in a regular expression
parser in the NSS library used by browsers such as Mozilla Firefox to match
common names in certificates. A malicious website could present a
carefully-crafted certificate in such a way as to trigger the heap
overflow, leading to a crash or, possibly, arbitrary code execution with
the permissions of the user running the browser. (CVE-2009-2404)

Note: in order to exploit this issue without further user interaction in
Firefox, the carefully-crafted certificate would need to be signed by a
Certificate Authority trusted by Firefox, otherwise Firefox presents the
victim with a warning that the certificate is untrusted. Only if the user
then accepts the certificate will the overflow take place.

Dan Kaminsky discovered flaws in the way browsers such as Firefox handle
NULL characters in a certificate. If an attacker is able to get a
carefully-crafted certificate signed by a Certificate Authority trusted by
Firefox, the attacker could use the certificate during a man-in-the-middle
attack and potentially confuse Firefox into accepting it by mistake.
(CVE-2009-2408)

Dan Kaminsky found that browsers still accept certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by a browser. NSS
now disables the use of MD2 and MD4 algorithms inside signatures by
default. (CVE-2009-2409)

SRPMS:
    nspr-4.7.4-1.el5_3.1.src.rpm
    nss-3.12.3.99.3-1.el5_3.2.src.rpm

i386:
    nspr-4.7.4-1.el5_3.1.i386.rpm
    nss-3.12.3.99.3-1.el5_3.2.i386.rpm
    nss-tools-3.12.3.99.3-1.el5_3.2.i386.rpm
    nspr-devel-4.7.4-1.el5_3.1.i386.rpm
    nss-devel-3.12.3.99.3-1.el5_3.2.i386.rpm
    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.i386.rpm

x86_64:
    nspr-4.7.4-1.el5_3.1.i386.rpm
    nspr-4.7.4-1.el5_3.1.x86_64.rpm
    nss-3.12.3.99.3-1.el5_3.2.i386.rpm
    nss-3.12.3.99.3-1.el5_3.2.x86_64.rpm
    nss-tools-3.12.3.99.3-1.el5_3.2.x86_64.rpm
    nspr-devel-4.7.4-1.el5_3.1.i386.rpm
    nspr-devel-4.7.4-1.el5_3.1.x86_64.rpm
    nss-devel-3.12.3.99.3-1.el5_3.2.i386.rpm
    nss-devel-3.12.3.99.3-1.el5_3.2.x86_64.rpm
    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.i386.rpm
    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.x86_64.rpm

-Connie Sieh
lastline

SciLinux: CVE-2009-2404 Critical: nspr and nss SL 5.x i386/x86_64

Critical: nspr and nss security, bug fix, and enhancement update

Summary

Date:         Fri, 31 Jul 2009 17:16:19 -0500Reply-To:     Connie Sieh Sender:       Security Errata for Scientific Linux              From:         Connie Sieh Subject:      Security ERRATA Critical: nspr and nss for SL 5.x on i386/x86_64Comments: To: scientific Synopsis:          Critical: nspr and nss security, bug fix, and enhancement updateCVE Names:         CVE-2009-2404 CVE-2009-2408 CVE-2009-2409   CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)   CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly   CVE-2009-2404 nss regexp heap overflowThe packages with this update are identical to the packages released on the 20th of July 2009. They are being reissued as a Security Advisory as they fixed a number of security issues that were made public today. If you are installing these packages for the first time, they also provide a number of bug fixes and add an enhancement. Since the packages are identical, there is no need to install this update if the nspr/nss packages from July 20, 2009 have already been installed.Netscape Portable Runtime (NSPR) provides platform independence for non-GUIoperating system facilities. These facilities include threads, threadsynchronization, normal file and network I/O, interval timing, calendartime, basic memory management (malloc and free), and shared library linking.Network Security Services (NSS) is a set of libraries designed to supportthe cross-platform development of security-enabled client and serverapplications. Applications built with NSS can support SSLv2, SSLv3, TLS,and other security standards.These updated packages upgrade NSS from the previous version, 3.12.2, to aprerelease of version 3.12.4. The version of NSPR has also been upgradedfrom 4.7.3 to 4.7.4.Moxie Marlinspike reported a heap overflow flaw in a regular expressionparser in the NSS library used by browsers such as Mozilla Firefox to matchcommon names in certificates. A malicious website could present acarefully-crafted certificate in such a way as to trigger the heapoverflow, leading to a crash or, possibly, arbitrary code execution withthe permissions of the user running the browser. (CVE-2009-2404)Note: in order to exploit this issue without further user interaction inFirefox, the carefully-crafted certificate would need to be signed by aCertificate Authority trusted by Firefox, otherwise Firefox presents thevictim with a warning that the certificate is untrusted. Only if the userthen accepts the certificate will the overflow take place.Dan Kaminsky discovered flaws in the way browsers such as Firefox handleNULL characters in a certificate. If an attacker is able to get acarefully-crafted certificate signed by a Certificate Authority trusted byFirefox, the attacker could use the certificate during a man-in-the-middleattack and potentially confuse Firefox into accepting it by mistake.(CVE-2009-2408)Dan Kaminsky found that browsers still accept certificates with MD2 hashsignatures, even though MD2 is no longer considered a cryptographicallystrong algorithm. This could make it easier for an attacker to create amalicious certificate that would be treated as trusted by a browser. NSSnow disables the use of MD2 and MD4 algorithms inside signatures bydefault. (CVE-2009-2409)SRPMS:    nspr-4.7.4-1.el5_3.1.src.rpm    nss-3.12.3.99.3-1.el5_3.2.src.rpmi386:    nspr-4.7.4-1.el5_3.1.i386.rpm    nss-3.12.3.99.3-1.el5_3.2.i386.rpm    nss-tools-3.12.3.99.3-1.el5_3.2.i386.rpm    nspr-devel-4.7.4-1.el5_3.1.i386.rpm    nss-devel-3.12.3.99.3-1.el5_3.2.i386.rpm    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.i386.rpmx86_64:    nspr-4.7.4-1.el5_3.1.i386.rpm    nspr-4.7.4-1.el5_3.1.x86_64.rpm    nss-3.12.3.99.3-1.el5_3.2.i386.rpm    nss-3.12.3.99.3-1.el5_3.2.x86_64.rpm    nss-tools-3.12.3.99.3-1.el5_3.2.x86_64.rpm    nspr-devel-4.7.4-1.el5_3.1.i386.rpm    nspr-devel-4.7.4-1.el5_3.1.x86_64.rpm    nss-devel-3.12.3.99.3-1.el5_3.2.i386.rpm    nss-devel-3.12.3.99.3-1.el5_3.2.x86_64.rpm    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.i386.rpm    nss-pkcs11-devel-3.12.3.99.3-1.el5_3.2.x86_64.rpm-Connie Siehlastline



Security Fixes

Severity

Related News