what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1840-01

Red Hat Security Advisory 2013-1840-01
Posted Dec 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1840-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. A flaw was found in the way NSS handled invalid handshake packets. A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application. All NSS users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, applications using NSS must be restarted for the changes to take effect.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2013-5605
SHA-256 | 95d8a3b6db2ae0f619812a98c0870e19128c44ca16cdcb4246f0ace0d7251338

Red Hat Security Advisory 2013-1840-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2013:1840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1840.html
Issue date: 2013-12-16
CVE Names: CVE-2013-5605
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.2, 6.3, and 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

All NSS users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
applications using NSS must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)

6. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.2):

Source:
nss-3.13.1-9.el6_2.src.rpm

x86_64:
nss-3.13.1-9.el6_2.i686.rpm
nss-3.13.1-9.el6_2.x86_64.rpm
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-debuginfo-3.13.1-9.el6_2.x86_64.rpm
nss-sysinit-3.13.1-9.el6_2.x86_64.rpm
nss-tools-3.13.1-9.el6_2.x86_64.rpm

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source:
nss-3.13.6-3.el6_3.src.rpm

x86_64:
nss-3.13.6-3.el6_3.i686.rpm
nss-3.13.6-3.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-debuginfo-3.13.6-3.el6_3.x86_64.rpm
nss-sysinit-3.13.6-3.el6_3.x86_64.rpm
nss-tools-3.13.6-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
nss-3.14.3-5.el6_4.src.rpm

x86_64:
nss-3.14.3-5.el6_4.i686.rpm
nss-3.14.3-5.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-debuginfo-3.14.3-5.el6_4.x86_64.rpm
nss-sysinit-3.14.3-5.el6_4.x86_64.rpm
nss-tools-3.14.3-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2):

Source:
nss-3.13.1-9.el6_2.src.rpm

x86_64:
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-debuginfo-3.13.1-9.el6_2.x86_64.rpm
nss-devel-3.13.1-9.el6_2.i686.rpm
nss-devel-3.13.1-9.el6_2.x86_64.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):

Source:
nss-3.13.6-3.el6_3.src.rpm

x86_64:
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-debuginfo-3.13.6-3.el6_3.x86_64.rpm
nss-devel-3.13.6-3.el6_3.i686.rpm
nss-devel-3.13.6-3.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
nss-3.14.3-5.el6_4.src.rpm

x86_64:
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-debuginfo-3.14.3-5.el6_4.x86_64.rpm
nss-devel-3.14.3-5.el6_4.i686.rpm
nss-devel-3.14.3-5.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
nss-3.13.1-9.el6_2.src.rpm

i386:
nss-3.13.1-9.el6_2.i686.rpm
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-devel-3.13.1-9.el6_2.i686.rpm
nss-sysinit-3.13.1-9.el6_2.i686.rpm
nss-tools-3.13.1-9.el6_2.i686.rpm

ppc64:
nss-3.13.1-9.el6_2.ppc.rpm
nss-3.13.1-9.el6_2.ppc64.rpm
nss-debuginfo-3.13.1-9.el6_2.ppc.rpm
nss-debuginfo-3.13.1-9.el6_2.ppc64.rpm
nss-devel-3.13.1-9.el6_2.ppc.rpm
nss-devel-3.13.1-9.el6_2.ppc64.rpm
nss-sysinit-3.13.1-9.el6_2.ppc64.rpm
nss-tools-3.13.1-9.el6_2.ppc64.rpm

s390x:
nss-3.13.1-9.el6_2.s390.rpm
nss-3.13.1-9.el6_2.s390x.rpm
nss-debuginfo-3.13.1-9.el6_2.s390.rpm
nss-debuginfo-3.13.1-9.el6_2.s390x.rpm
nss-devel-3.13.1-9.el6_2.s390.rpm
nss-devel-3.13.1-9.el6_2.s390x.rpm
nss-sysinit-3.13.1-9.el6_2.s390x.rpm
nss-tools-3.13.1-9.el6_2.s390x.rpm

x86_64:
nss-3.13.1-9.el6_2.i686.rpm
nss-3.13.1-9.el6_2.x86_64.rpm
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-debuginfo-3.13.1-9.el6_2.x86_64.rpm
nss-devel-3.13.1-9.el6_2.i686.rpm
nss-devel-3.13.1-9.el6_2.x86_64.rpm
nss-sysinit-3.13.1-9.el6_2.x86_64.rpm
nss-tools-3.13.1-9.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
nss-3.13.6-3.el6_3.src.rpm

i386:
nss-3.13.6-3.el6_3.i686.rpm
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-devel-3.13.6-3.el6_3.i686.rpm
nss-sysinit-3.13.6-3.el6_3.i686.rpm
nss-tools-3.13.6-3.el6_3.i686.rpm

ppc64:
nss-3.13.6-3.el6_3.ppc.rpm
nss-3.13.6-3.el6_3.ppc64.rpm
nss-debuginfo-3.13.6-3.el6_3.ppc.rpm
nss-debuginfo-3.13.6-3.el6_3.ppc64.rpm
nss-devel-3.13.6-3.el6_3.ppc.rpm
nss-devel-3.13.6-3.el6_3.ppc64.rpm
nss-sysinit-3.13.6-3.el6_3.ppc64.rpm
nss-tools-3.13.6-3.el6_3.ppc64.rpm

s390x:
nss-3.13.6-3.el6_3.s390.rpm
nss-3.13.6-3.el6_3.s390x.rpm
nss-debuginfo-3.13.6-3.el6_3.s390.rpm
nss-debuginfo-3.13.6-3.el6_3.s390x.rpm
nss-devel-3.13.6-3.el6_3.s390.rpm
nss-devel-3.13.6-3.el6_3.s390x.rpm
nss-sysinit-3.13.6-3.el6_3.s390x.rpm
nss-tools-3.13.6-3.el6_3.s390x.rpm

x86_64:
nss-3.13.6-3.el6_3.i686.rpm
nss-3.13.6-3.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-debuginfo-3.13.6-3.el6_3.x86_64.rpm
nss-devel-3.13.6-3.el6_3.i686.rpm
nss-devel-3.13.6-3.el6_3.x86_64.rpm
nss-sysinit-3.13.6-3.el6_3.x86_64.rpm
nss-tools-3.13.6-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
nss-3.14.3-5.el6_4.src.rpm

i386:
nss-3.14.3-5.el6_4.i686.rpm
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-devel-3.14.3-5.el6_4.i686.rpm
nss-sysinit-3.14.3-5.el6_4.i686.rpm
nss-tools-3.14.3-5.el6_4.i686.rpm

ppc64:
nss-3.14.3-5.el6_4.ppc.rpm
nss-3.14.3-5.el6_4.ppc64.rpm
nss-debuginfo-3.14.3-5.el6_4.ppc.rpm
nss-debuginfo-3.14.3-5.el6_4.ppc64.rpm
nss-devel-3.14.3-5.el6_4.ppc.rpm
nss-devel-3.14.3-5.el6_4.ppc64.rpm
nss-sysinit-3.14.3-5.el6_4.ppc64.rpm
nss-tools-3.14.3-5.el6_4.ppc64.rpm

s390x:
nss-3.14.3-5.el6_4.s390.rpm
nss-3.14.3-5.el6_4.s390x.rpm
nss-debuginfo-3.14.3-5.el6_4.s390.rpm
nss-debuginfo-3.14.3-5.el6_4.s390x.rpm
nss-devel-3.14.3-5.el6_4.s390.rpm
nss-devel-3.14.3-5.el6_4.s390x.rpm
nss-sysinit-3.14.3-5.el6_4.s390x.rpm
nss-tools-3.14.3-5.el6_4.s390x.rpm

x86_64:
nss-3.14.3-5.el6_4.i686.rpm
nss-3.14.3-5.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-debuginfo-3.14.3-5.el6_4.x86_64.rpm
nss-devel-3.14.3-5.el6_4.i686.rpm
nss-devel-3.14.3-5.el6_4.x86_64.rpm
nss-sysinit-3.14.3-5.el6_4.x86_64.rpm
nss-tools-3.14.3-5.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
nss-3.13.1-9.el6_2.src.rpm

i386:
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.i686.rpm

ppc64:
nss-debuginfo-3.13.1-9.el6_2.ppc.rpm
nss-debuginfo-3.13.1-9.el6_2.ppc64.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.ppc.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.ppc64.rpm

s390x:
nss-debuginfo-3.13.1-9.el6_2.s390.rpm
nss-debuginfo-3.13.1-9.el6_2.s390x.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.s390.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.s390x.rpm

x86_64:
nss-debuginfo-3.13.1-9.el6_2.i686.rpm
nss-debuginfo-3.13.1-9.el6_2.x86_64.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-9.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
nss-3.13.6-3.el6_3.src.rpm

i386:
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.i686.rpm

ppc64:
nss-debuginfo-3.13.6-3.el6_3.ppc.rpm
nss-debuginfo-3.13.6-3.el6_3.ppc64.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.ppc.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.ppc64.rpm

s390x:
nss-debuginfo-3.13.6-3.el6_3.s390.rpm
nss-debuginfo-3.13.6-3.el6_3.s390x.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.s390.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.s390x.rpm

x86_64:
nss-debuginfo-3.13.6-3.el6_3.i686.rpm
nss-debuginfo-3.13.6-3.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
nss-3.14.3-5.el6_4.src.rpm

i386:
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.i686.rpm

ppc64:
nss-debuginfo-3.14.3-5.el6_4.ppc.rpm
nss-debuginfo-3.14.3-5.el6_4.ppc64.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.ppc.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.ppc64.rpm

s390x:
nss-debuginfo-3.14.3-5.el6_4.s390.rpm
nss-debuginfo-3.14.3-5.el6_4.s390x.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.s390.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.s390x.rpm

x86_64:
nss-debuginfo-3.14.3-5.el6_4.i686.rpm
nss-debuginfo-3.14.3-5.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-5.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5605.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSr0p2XlSAg2UNWIIRAlwEAKCY390rBP4fijrl+Gsfz2gYj5v+FgCePInv
mNipf2UBj+3C3vtLjtgqULI=
=NV/x
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close