exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1841-01

Red Hat Security Advisory 2013-1841-01
Posted Dec 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1841-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. A flaw was found in the way NSS handled invalid handshake packets. A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application. All NSS users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, applications using NSS must be restarted for the changes to take effect.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2013-5605
SHA-256 | c76e897d9f2a81cec855edb8f61e2351ed973a88ef968d67b716ebfdb37cf426

Red Hat Security Advisory 2013-1841-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2013:1841-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1841.html
Issue date: 2013-12-16
CVE Names: CVE-2013-5605
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and
5.9 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)

All NSS users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
applications using NSS must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1030807 - CVE-2013-5605 nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
nss-3.12.3.99.3-3.el5_3.src.rpm

i386:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-tools-3.12.3.99.3-3.el5_3.i386.rpm

ia64:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-3.12.3.99.3-3.el5_3.ia64.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.ia64.rpm
nss-devel-3.12.3.99.3-3.el5_3.ia64.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.ia64.rpm
nss-tools-3.12.3.99.3-3.el5_3.ia64.rpm

x86_64:
nss-3.12.3.99.3-3.el5_3.i386.rpm
nss-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.i386.rpm
nss-debuginfo-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-devel-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.i386.rpm
nss-pkcs11-devel-3.12.3.99.3-3.el5_3.x86_64.rpm
nss-tools-3.12.3.99.3-3.el5_3.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
nss-3.12.8-8.el5_6.src.rpm

i386:
nss-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-devel-3.12.8-8.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm
nss-tools-3.12.8-8.el5_6.i386.rpm

ia64:
nss-3.12.8-8.el5_6.i386.rpm
nss-3.12.8-8.el5_6.ia64.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.ia64.rpm
nss-devel-3.12.8-8.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ia64.rpm
nss-tools-3.12.8-8.el5_6.ia64.rpm

ppc:
nss-3.12.8-8.el5_6.ppc.rpm
nss-3.12.8-8.el5_6.ppc64.rpm
nss-debuginfo-3.12.8-8.el5_6.ppc.rpm
nss-debuginfo-3.12.8-8.el5_6.ppc64.rpm
nss-devel-3.12.8-8.el5_6.ppc.rpm
nss-devel-3.12.8-8.el5_6.ppc64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ppc.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.ppc64.rpm
nss-tools-3.12.8-8.el5_6.ppc.rpm

s390x:
nss-3.12.8-8.el5_6.s390.rpm
nss-3.12.8-8.el5_6.s390x.rpm
nss-debuginfo-3.12.8-8.el5_6.s390.rpm
nss-debuginfo-3.12.8-8.el5_6.s390x.rpm
nss-devel-3.12.8-8.el5_6.s390.rpm
nss-devel-3.12.8-8.el5_6.s390x.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.s390.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.s390x.rpm
nss-tools-3.12.8-8.el5_6.s390x.rpm

x86_64:
nss-3.12.8-8.el5_6.i386.rpm
nss-3.12.8-8.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-8.el5_6.i386.rpm
nss-debuginfo-3.12.8-8.el5_6.x86_64.rpm
nss-devel-3.12.8-8.el5_6.i386.rpm
nss-devel-3.12.8-8.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-8.el5_6.x86_64.rpm
nss-tools-3.12.8-8.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
nss-3.14.3-8.el5_9.src.rpm

i386:
nss-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-devel-3.14.3-8.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm
nss-tools-3.14.3-8.el5_9.i386.rpm

ia64:
nss-3.14.3-8.el5_9.i386.rpm
nss-3.14.3-8.el5_9.ia64.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.ia64.rpm
nss-devel-3.14.3-8.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ia64.rpm
nss-tools-3.14.3-8.el5_9.ia64.rpm

ppc:
nss-3.14.3-8.el5_9.ppc.rpm
nss-3.14.3-8.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-8.el5_9.ppc.rpm
nss-debuginfo-3.14.3-8.el5_9.ppc64.rpm
nss-devel-3.14.3-8.el5_9.ppc.rpm
nss-devel-3.14.3-8.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.ppc64.rpm
nss-tools-3.14.3-8.el5_9.ppc.rpm

s390x:
nss-3.14.3-8.el5_9.s390.rpm
nss-3.14.3-8.el5_9.s390x.rpm
nss-debuginfo-3.14.3-8.el5_9.s390.rpm
nss-debuginfo-3.14.3-8.el5_9.s390x.rpm
nss-devel-3.14.3-8.el5_9.s390.rpm
nss-devel-3.14.3-8.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.s390x.rpm
nss-tools-3.14.3-8.el5_9.s390x.rpm

x86_64:
nss-3.14.3-8.el5_9.i386.rpm
nss-3.14.3-8.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-8.el5_9.i386.rpm
nss-debuginfo-3.14.3-8.el5_9.x86_64.rpm
nss-devel-3.14.3-8.el5_9.i386.rpm
nss-devel-3.14.3-8.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-8.el5_9.x86_64.rpm
nss-tools-3.14.3-8.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5605.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSr0qgXlSAg2UNWIIRAlDrAJ4/3PtPbXCc6h5PRCaGbCzm1iEulwCgqTyD
YqYJuhzwKJ8uunAurbPetuk=
=r4kW
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close