Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in nss
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in nss
ID: FEDORA-2013-23479
Distribution: Fedora
Plattformen: Fedora 18
Datum: Sa, 21. Dezember 2013, 10:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5605
Applikationen: NSS

Originalnachricht

Name        : nss
Product : Fedora 18
Version : 3.15.3
Release : 1.fc18
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

-------------------------------------------------------------------------------
-
Update Information:

This update rebases the nss, nss-util, and nss-softokn packages to nss-3.15.3
and nspr to nspr-4.10.2 in order to address security-relevant bugs that have been resolved in NSS 3.15.3.

For further details please refer to the upstream release notes at

https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.3_release_notes

For best results you should upgrade all packages at once including any devel
packages.

-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Dec 9 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.3-1
- Update to NSS_3_15_3_RTM
- Resolves: Bug 1031897 - CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss:
various flaws
- Fix option descriptions for setup-nsssysinit manpage
- Remove unused patches
* Sun Oct 27 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-2
- Use the full pristine sources from upstream
- Bug 1019245 - ECDHE in openssl available -> NSS needs too for
Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-1
- Update to NSS_3_15_2_RTM
- Update iquote.patch on account of modified prototype on cert.h installed by
nss-devel
- Keep the nss-ssl-cbc-random-iv-off-by-default.patch enabled
* Sun Jul 21 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.1-1
- Update to NSS_3_15_1_RTM
- Enable iquote.patch to access newly introduced types
- Install man pages for nss-config and setup-nsssysinit
- Resolves: rhbz#606020 - nss security tools lack man pages
- Resolves: rhbz#689918 -build nss without softoken or util sources in the tree
- Fix NSS_VMAJOR, NSS_VMINOR, and NSS_VPATCH generation for nss-config
* Mon Apr 22 2013 Kai Engert <kaie@redhat.com> - 3.14.3-2
- Add upstream patch to fix rhbz#872761
- Update expired test certificates (fixed in upstream bug 852781)
* Fri Feb 15 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.3-1
- Update to NSS_3_14_3_RTM
- sync up pem rsawrapr.c with softoken upstream changes for nss-3.14.3
- Resolves: rhbz#908257 - CVE-2013-1620 nss: TLS CBC padding timing attack
- Resolves: rhbz#896651 - PEM module trashes private keys if login fails
- Resolves: rhbz#909775 - specfile support for AArch64
- Resolves: rhbz#910584 - certutil -a does not produce ASCII output
* Mon Feb 4 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.2-2
- Allow building nss against older system sqlite
* Fri Feb 1 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.2-1
- Update to NSS_3_14_2_RTM
* Wed Jan 2 2013 Kai Engert <kaie@redhat.com> - 3.14.1-3
- Update to NSS_3_14_1_WITH_CKBI_1_93_RTM
* Sat Dec 22 2012 Elio Maldonado <emaldona@redhat.com> - 3.14.1-2
- Require nspr >= 4.9.4
- Fix changelog invalid dates
* Mon Dec 17 2012 Elio Maldonado <emaldona@redhat.com> - 3.14.1-1
- Update to NSS_3_14_1_RTM
* Wed Dec 12 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-12
- Bug 879978 - Install the nssck.api header template where mod_revocator can
access it
- Install nssck.api in /usr/includes/nss3/templates
* Tue Nov 27 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-11
- Bug 879978 - Install the nssck.api header template in a place where
mod_revocator can access it
- Install nssck.api in /usr/includes/nss3
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect
maxOutputLen (MFSA 2013-103)
https://bugzilla.redhat.com/show_bug.cgi?id=1030807
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update nss' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung