Login
Newsletter
Werbung

Sicherheit: Verwendung schwacher Verschlüsselung in mod_nss
Aktuelle Meldungen Distributionen
Name: Verwendung schwacher Verschlüsselung in mod_nss
ID: RHSA-2016:2602-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:13
Referenzen: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
https://access.redhat.com/security/cve/CVE-2016-3099
Applikationen: mod_nss

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: mod_nss security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2602-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2602.html
Issue date: 2016-11-03
CVE Names: CVE-2016-3099
=====================================================================

1. Summary:

An update for mod_nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The mod_nss module provides strong cryptography for the Apache HTTP Server
via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
protocols, using the Network Security Services (NSS) security library.

The following packages have been upgraded to a newer upstream version:
mod_nss (1.0.14). (BZ#1299063)

Security Fix(es):

* A flaw was found in the way mod_nss parsed certain OpenSSL-style cipher
strings. As a result, mod_nss could potentially use ciphers that were not
intended to be enabled. (CVE-2016-3099)

This issue was discovered by Rob Crittenden (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The httpd service must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1053327 - [RFE] Add server-side Server Name Indication (SNI) support
1288471 - /etc/httpd/alias/libnssckbi.so is a dangling relative symlink when
/etc/httpd/alias is itself symlinked to some other directory
1296685 - Segmentation fault in httpd/mod_nss in the parent process while
reloading via SIGHUP
1299063 - Rebase mod_nss to 1.0.12 release
1312491 - NSSProtocol is ignored when NSSFIPS is enabled.
1312583 - mod_nss segmentation fault when NSSCertificateDatabase does not have
proper permissions
1319052 - CVE-2016-3099 mod_nss: Invalid handling of +CIPHER operator
1347298 - mod_nss sets r->user in fixup even if it was long ago changed by
other module
1364560 - mod_nss leaks semaphores

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
mod_nss-1.0.14-7.el7.src.rpm

x86_64:
mod_nss-1.0.14-7.el7.x86_64.rpm
mod_nss-debuginfo-1.0.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
mod_nss-1.0.14-7.el7.src.rpm

x86_64:
mod_nss-1.0.14-7.el7.x86_64.rpm
mod_nss-debuginfo-1.0.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mod_nss-1.0.14-7.el7.src.rpm

aarch64:
mod_nss-1.0.14-7.el7.aarch64.rpm
mod_nss-debuginfo-1.0.14-7.el7.aarch64.rpm

ppc64:
mod_nss-1.0.14-7.el7.ppc64.rpm
mod_nss-debuginfo-1.0.14-7.el7.ppc64.rpm

ppc64le:
mod_nss-1.0.14-7.el7.ppc64le.rpm
mod_nss-debuginfo-1.0.14-7.el7.ppc64le.rpm

s390x:
mod_nss-1.0.14-7.el7.s390x.rpm
mod_nss-debuginfo-1.0.14-7.el7.s390x.rpm

x86_64:
mod_nss-1.0.14-7.el7.x86_64.rpm
mod_nss-debuginfo-1.0.14-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mod_nss-1.0.14-7.el7.src.rpm

x86_64:
mod_nss-1.0.14-7.el7.x86_64.rpm
mod_nss-debuginfo-1.0.14-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3099
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGv1gXlSAg2UNWIIRAqteAJwJWeDCZeqRGNQzmRsL+K9aiYxBnwCfZe8p
0ImJM3SFJZSOPnuUppwLgZk=
=G674
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung