Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in NSS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in NSS
ID: RHSA-2015:1980-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 4. November 2015, 15:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
Applikationen: NSS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss and nspr security update
Advisory ID: RHSA-2015:1980-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1980.html
Issue date: 2015-11-04
CVE Names: CVE-2015-7181 CVE-2015-7182 CVE-2015-7183
=====================================================================

1. Summary:

Updated nss and nspr packages that fix three security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A use-after-poison flaw and a heap-based buffer overflow flaw were found in
the way NSS parsed certain ASN.1 structures. An attacker could use these
flaws to cause NSS to crash or execute arbitrary code with the permissions
of the user running an application compiled against the NSS library.
(CVE-2015-7181, CVE-2015-7182)

A heap-based buffer overflow was found in NSPR. An attacker could use this
flaw to cause NSPR to crash or execute arbitrary code with the permissions
of the user running an application compiled against the NSPR library.
(CVE-2015-7183)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Tyson Smith, David Keeler and Ryan Sleevi as the
original reporter.

All nss and nspr users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1269345 - CVE-2015-7181 nss: use-after-poison in sec_asn1d_parse_leaf() (MFSA
2015-133)
1269351 - CVE-2015-7182 nss: ASN.1 decoder heap overflow when decoding
constructed OCTET STRING that mixes indefinite and definite length encodings (MFSA 2015-133)
1269353 - CVE-2015-7183 nspr: heap-buffer overflow in PL_ARENA_ALLOCATE (MFSA
2015-133)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nspr-4.10.8-2.el5_11.src.rpm
nss-3.19.1-2.el5_11.src.rpm

i386:
nspr-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nss-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-tools-3.19.1-2.el5_11.i386.rpm

x86_64:
nspr-4.10.8-2.el5_11.i386.rpm
nspr-4.10.8-2.el5_11.x86_64.rpm
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm
nss-3.19.1-2.el5_11.i386.rpm
nss-3.19.1-2.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm
nss-tools-3.19.1-2.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nspr-4.10.8-2.el5_11.src.rpm
nss-3.19.1-2.el5_11.src.rpm

i386:
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-devel-4.10.8-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-devel-3.19.1-2.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm

x86_64:
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm
nspr-devel-4.10.8-2.el5_11.i386.rpm
nspr-devel-4.10.8-2.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm
nss-devel-3.19.1-2.el5_11.i386.rpm
nss-devel-3.19.1-2.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nspr-4.10.8-2.el5_11.src.rpm
nss-3.19.1-2.el5_11.src.rpm

i386:
nspr-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-devel-4.10.8-2.el5_11.i386.rpm
nss-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-devel-3.19.1-2.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm
nss-tools-3.19.1-2.el5_11.i386.rpm

ia64:
nspr-4.10.8-2.el5_11.i386.rpm
nspr-4.10.8-2.el5_11.ia64.rpm
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.ia64.rpm
nspr-devel-4.10.8-2.el5_11.ia64.rpm
nss-3.19.1-2.el5_11.i386.rpm
nss-3.19.1-2.el5_11.ia64.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.ia64.rpm
nss-devel-3.19.1-2.el5_11.ia64.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.ia64.rpm
nss-tools-3.19.1-2.el5_11.ia64.rpm

ppc:
nspr-4.10.8-2.el5_11.ppc.rpm
nspr-4.10.8-2.el5_11.ppc64.rpm
nspr-debuginfo-4.10.8-2.el5_11.ppc.rpm
nspr-debuginfo-4.10.8-2.el5_11.ppc64.rpm
nspr-devel-4.10.8-2.el5_11.ppc.rpm
nspr-devel-4.10.8-2.el5_11.ppc64.rpm
nss-3.19.1-2.el5_11.ppc.rpm
nss-3.19.1-2.el5_11.ppc64.rpm
nss-debuginfo-3.19.1-2.el5_11.ppc.rpm
nss-debuginfo-3.19.1-2.el5_11.ppc64.rpm
nss-devel-3.19.1-2.el5_11.ppc.rpm
nss-devel-3.19.1-2.el5_11.ppc64.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.ppc.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.ppc64.rpm
nss-tools-3.19.1-2.el5_11.ppc.rpm

s390x:
nspr-4.10.8-2.el5_11.s390.rpm
nspr-4.10.8-2.el5_11.s390x.rpm
nspr-debuginfo-4.10.8-2.el5_11.s390.rpm
nspr-debuginfo-4.10.8-2.el5_11.s390x.rpm
nspr-devel-4.10.8-2.el5_11.s390.rpm
nspr-devel-4.10.8-2.el5_11.s390x.rpm
nss-3.19.1-2.el5_11.s390.rpm
nss-3.19.1-2.el5_11.s390x.rpm
nss-debuginfo-3.19.1-2.el5_11.s390.rpm
nss-debuginfo-3.19.1-2.el5_11.s390x.rpm
nss-devel-3.19.1-2.el5_11.s390.rpm
nss-devel-3.19.1-2.el5_11.s390x.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.s390.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.s390x.rpm
nss-tools-3.19.1-2.el5_11.s390x.rpm

x86_64:
nspr-4.10.8-2.el5_11.i386.rpm
nspr-4.10.8-2.el5_11.x86_64.rpm
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm
nspr-devel-4.10.8-2.el5_11.i386.rpm
nspr-devel-4.10.8-2.el5_11.x86_64.rpm
nss-3.19.1-2.el5_11.i386.rpm
nss-3.19.1-2.el5_11.x86_64.rpm
nss-debuginfo-3.19.1-2.el5_11.i386.rpm
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm
nss-devel-3.19.1-2.el5_11.i386.rpm
nss-devel-3.19.1-2.el5_11.x86_64.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm
nss-pkcs11-devel-3.19.1-2.el5_11.x86_64.rpm
nss-tools-3.19.1-2.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7181
https://access.redhat.com/security/cve/CVE-2015-7182
https://access.redhat.com/security/cve/CVE-2015-7183
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWOgL1XlSAg2UNWIIRAr90AKCw9ck9IdfkIQ4U/mIwRzOTmq5bWwCeNIP9
srV7FNmjGrpebbqDVyEcG0E=
=BOTE
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung