Login
Newsletter
Werbung

Sicherheit: Aktualisierung der Zertifikate in nss
Aktuelle Meldungen Distributionen
Name: Aktualisierung der Zertifikate in nss
ID: RHSA-2013:1861-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 20. Dezember 2013, 09:05
Referenzen: http://www.mozilla.org/security/announce/2013/mfsa2013-117.html
Applikationen: NSS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security update
Advisory ID: RHSA-2013:1861-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1861.html
Issue date: 2013-12-19
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

It was found that a subordinate Certificate Authority (CA) mis-issued an
intermediate certificate, which could be used to conduct man-in-the-middle
attacks. This update renders that particular intermediate certificate as
untrusted. (BZ#1038894)

Note: This fix only applies to applications using the NSS Builtin Object
Token. It does not render the certificates untrusted for applications that
use the NSS library, but do not use the NSS Builtin Object Token.

All NSS users should upgrade to these updated packages, which correct this
issue. After installing the update, applications using NSS must be
restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1038894 - nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.15.3-4.el5_10.src.rpm

i386:
nss-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-tools-3.15.3-4.el5_10.i386.rpm

x86_64:
nss-3.15.3-4.el5_10.i386.rpm
nss-3.15.3-4.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.x86_64.rpm
nss-tools-3.15.3-4.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nss-3.15.3-4.el5_10.src.rpm

i386:
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-devel-3.15.3-4.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm

x86_64:
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.x86_64.rpm
nss-devel-3.15.3-4.el5_10.i386.rpm
nss-devel-3.15.3-4.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.15.3-4.el5_10.src.rpm

i386:
nss-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-devel-3.15.3-4.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm
nss-tools-3.15.3-4.el5_10.i386.rpm

ia64:
nss-3.15.3-4.el5_10.i386.rpm
nss-3.15.3-4.el5_10.ia64.rpm
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.ia64.rpm
nss-devel-3.15.3-4.el5_10.ia64.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.ia64.rpm
nss-tools-3.15.3-4.el5_10.ia64.rpm

ppc:
nss-3.15.3-4.el5_10.ppc.rpm
nss-3.15.3-4.el5_10.ppc64.rpm
nss-debuginfo-3.15.3-4.el5_10.ppc.rpm
nss-debuginfo-3.15.3-4.el5_10.ppc64.rpm
nss-devel-3.15.3-4.el5_10.ppc.rpm
nss-devel-3.15.3-4.el5_10.ppc64.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.ppc.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.ppc64.rpm
nss-tools-3.15.3-4.el5_10.ppc.rpm

s390x:
nss-3.15.3-4.el5_10.s390.rpm
nss-3.15.3-4.el5_10.s390x.rpm
nss-debuginfo-3.15.3-4.el5_10.s390.rpm
nss-debuginfo-3.15.3-4.el5_10.s390x.rpm
nss-devel-3.15.3-4.el5_10.s390.rpm
nss-devel-3.15.3-4.el5_10.s390x.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.s390.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.s390x.rpm
nss-tools-3.15.3-4.el5_10.s390x.rpm

x86_64:
nss-3.15.3-4.el5_10.i386.rpm
nss-3.15.3-4.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-4.el5_10.i386.rpm
nss-debuginfo-3.15.3-4.el5_10.x86_64.rpm
nss-devel-3.15.3-4.el5_10.i386.rpm
nss-devel-3.15.3-4.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-4.el5_10.x86_64.rpm
nss-tools-3.15.3-4.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-sysinit-3.15.3-3.el6_5.i686.rpm
nss-tools-3.15.3-3.el6_5.i686.rpm

x86_64:
nss-3.15.3-3.el6_5.i686.rpm
nss-3.15.3-3.el6_5.x86_64.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-sysinit-3.15.3-3.el6_5.x86_64.rpm
nss-tools-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

x86_64:
nss-3.15.3-3.el6_5.i686.rpm
nss-3.15.3-3.el6_5.x86_64.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-sysinit-3.15.3-3.el6_5.x86_64.rpm
nss-tools-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

x86_64:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-sysinit-3.15.3-3.el6_5.i686.rpm
nss-tools-3.15.3-3.el6_5.i686.rpm

ppc64:
nss-3.15.3-3.el6_5.ppc.rpm
nss-3.15.3-3.el6_5.ppc64.rpm
nss-debuginfo-3.15.3-3.el6_5.ppc.rpm
nss-debuginfo-3.15.3-3.el6_5.ppc64.rpm
nss-devel-3.15.3-3.el6_5.ppc.rpm
nss-devel-3.15.3-3.el6_5.ppc64.rpm
nss-sysinit-3.15.3-3.el6_5.ppc64.rpm
nss-tools-3.15.3-3.el6_5.ppc64.rpm

s390x:
nss-3.15.3-3.el6_5.s390.rpm
nss-3.15.3-3.el6_5.s390x.rpm
nss-debuginfo-3.15.3-3.el6_5.s390.rpm
nss-debuginfo-3.15.3-3.el6_5.s390x.rpm
nss-devel-3.15.3-3.el6_5.s390.rpm
nss-devel-3.15.3-3.el6_5.s390x.rpm
nss-sysinit-3.15.3-3.el6_5.s390x.rpm
nss-tools-3.15.3-3.el6_5.s390x.rpm

x86_64:
nss-3.15.3-3.el6_5.i686.rpm
nss-3.15.3-3.el6_5.x86_64.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.x86_64.rpm
nss-sysinit-3.15.3-3.el6_5.x86_64.rpm
nss-tools-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm

ppc64:
nss-debuginfo-3.15.3-3.el6_5.ppc.rpm
nss-debuginfo-3.15.3-3.el6_5.ppc64.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.ppc.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.ppc64.rpm

s390x:
nss-debuginfo-3.15.3-3.el6_5.s390.rpm
nss-debuginfo-3.15.3-3.el6_5.s390x.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.s390.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.s390x.rpm

x86_64:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-sysinit-3.15.3-3.el6_5.i686.rpm
nss-tools-3.15.3-3.el6_5.i686.rpm

x86_64:
nss-3.15.3-3.el6_5.i686.rpm
nss-3.15.3-3.el6_5.x86_64.rpm
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-devel-3.15.3-3.el6_5.i686.rpm
nss-devel-3.15.3-3.el6_5.x86_64.rpm
nss-sysinit-3.15.3-3.el6_5.x86_64.rpm
nss-tools-3.15.3-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
nss-3.15.3-3.el6_5.src.rpm

i386:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.15.3-3.el6_5.i686.rpm
nss-debuginfo-3.15.3-3.el6_5.x86_64.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
nss-pkcs11-devel-3.15.3-3.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#moderate
http://www.mozilla.org/security/announce/2013/mfsa2013-117.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSs4LoXlSAg2UNWIIRAoWGAJ96IMAkLhCMgRw/JWdzFdNhVQGlzgCgr6Iw
Uu05mq2vtGOwfvwNa8uQx+Y=
=aRUW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung