what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1102-01

Red Hat Security Advisory 2017-1102-01
Posted Apr 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1102-01 - The nss-util packages provide utilities for use with the Network Security Services libraries. Security Fix: An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-5461
SHA-256 | c7f230b0e58e5d451f7aa479cc74be262fbf2586e9cbac99fa85bbfd783237d0

Red Hat Security Advisory 2017-1102-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss-util security update
Advisory ID: RHSA-2017:1102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1102
Issue date: 2017-04-20
CVE Names: CVE-2017-5461
=====================================================================

1. Summary:

An update for nss-util is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update
Support, and Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries.

Security Fix(es):

* An out-of-bounds write flaw was found in the way NSS performed certain
Base64-decoding operations. An attacker could use this flaw to create a
specially crafted certificate which, when parsed by NSS, could cause it to
crash or execute arbitrary code, using the permissions of the user running
an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Ronald Crane as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
nss-util-3.21.4-1.el6_7.src.rpm

x86_64:
nss-util-3.21.4-1.el6_7.i686.rpm
nss-util-3.21.4-1.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm
nss-util-devel-3.21.4-1.el6_7.i686.rpm
nss-util-devel-3.21.4-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
nss-util-3.13.1-11.el6_2.src.rpm

x86_64:
nss-util-3.13.1-11.el6_2.i686.rpm
nss-util-3.13.1-11.el6_2.x86_64.rpm
nss-util-debuginfo-3.13.1-11.el6_2.i686.rpm
nss-util-debuginfo-3.13.1-11.el6_2.x86_64.rpm
nss-util-devel-3.13.1-11.el6_2.i686.rpm
nss-util-devel-3.13.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
nss-util-3.14.3-9.el6_4.src.rpm

x86_64:
nss-util-3.14.3-9.el6_4.i686.rpm
nss-util-3.14.3-9.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-9.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-9.el6_4.x86_64.rpm
nss-util-devel-3.14.3-9.el6_4.i686.rpm
nss-util-devel-3.14.3-9.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
nss-util-3.16.1-5.el6_5.src.rpm

x86_64:
nss-util-3.16.1-5.el6_5.i686.rpm
nss-util-3.16.1-5.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm
nss-util-devel-3.16.1-5.el6_5.i686.rpm
nss-util-devel-3.16.1-5.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
nss-util-3.16.1-5.el6_5.src.rpm

x86_64:
nss-util-3.16.1-5.el6_5.i686.rpm
nss-util-3.16.1-5.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm
nss-util-devel-3.16.1-5.el6_5.i686.rpm
nss-util-devel-3.16.1-5.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
nss-util-3.19.1-4.el6_6.src.rpm

x86_64:
nss-util-3.19.1-4.el6_6.i686.rpm
nss-util-3.19.1-4.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm
nss-util-devel-3.19.1-4.el6_6.i686.rpm
nss-util-devel-3.19.1-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
nss-util-3.19.1-4.el6_6.src.rpm

x86_64:
nss-util-3.19.1-4.el6_6.i686.rpm
nss-util-3.19.1-4.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm
nss-util-devel-3.19.1-4.el6_6.i686.rpm
nss-util-devel-3.19.1-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
nss-util-3.21.4-1.el6_7.src.rpm

i386:
nss-util-3.21.4-1.el6_7.i686.rpm
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm
nss-util-devel-3.21.4-1.el6_7.i686.rpm

ppc64:
nss-util-3.21.4-1.el6_7.ppc.rpm
nss-util-3.21.4-1.el6_7.ppc64.rpm
nss-util-debuginfo-3.21.4-1.el6_7.ppc.rpm
nss-util-debuginfo-3.21.4-1.el6_7.ppc64.rpm
nss-util-devel-3.21.4-1.el6_7.ppc.rpm
nss-util-devel-3.21.4-1.el6_7.ppc64.rpm

s390x:
nss-util-3.21.4-1.el6_7.s390.rpm
nss-util-3.21.4-1.el6_7.s390x.rpm
nss-util-debuginfo-3.21.4-1.el6_7.s390.rpm
nss-util-debuginfo-3.21.4-1.el6_7.s390x.rpm
nss-util-devel-3.21.4-1.el6_7.s390.rpm
nss-util-devel-3.21.4-1.el6_7.s390x.rpm

x86_64:
nss-util-3.21.4-1.el6_7.i686.rpm
nss-util-3.21.4-1.el6_7.x86_64.rpm
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm
nss-util-devel-3.21.4-1.el6_7.i686.rpm
nss-util-devel-3.21.4-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
nss-util-3.21.4-1.el7_2.src.rpm

x86_64:
nss-util-3.21.4-1.el7_2.i686.rpm
nss-util-3.21.4-1.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm
nss-util-devel-3.21.4-1.el7_2.i686.rpm
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
nss-util-3.21.4-1.el7_2.src.rpm

ppc64:
nss-util-3.21.4-1.el7_2.ppc.rpm
nss-util-3.21.4-1.el7_2.ppc64.rpm
nss-util-debuginfo-3.21.4-1.el7_2.ppc.rpm
nss-util-debuginfo-3.21.4-1.el7_2.ppc64.rpm
nss-util-devel-3.21.4-1.el7_2.ppc.rpm
nss-util-devel-3.21.4-1.el7_2.ppc64.rpm

ppc64le:
nss-util-3.21.4-1.el7_2.ppc64le.rpm
nss-util-debuginfo-3.21.4-1.el7_2.ppc64le.rpm
nss-util-devel-3.21.4-1.el7_2.ppc64le.rpm

s390x:
nss-util-3.21.4-1.el7_2.s390.rpm
nss-util-3.21.4-1.el7_2.s390x.rpm
nss-util-debuginfo-3.21.4-1.el7_2.s390.rpm
nss-util-debuginfo-3.21.4-1.el7_2.s390x.rpm
nss-util-devel-3.21.4-1.el7_2.s390.rpm
nss-util-devel-3.21.4-1.el7_2.s390x.rpm

x86_64:
nss-util-3.21.4-1.el7_2.i686.rpm
nss-util-3.21.4-1.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm
nss-util-devel-3.21.4-1.el7_2.i686.rpm
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5461
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY+ER0XlSAg2UNWIIRApX1AJ9wdkT8kOSgSZ/3jgD6cFqjGMsiQQCfU0Y3
PtfKmf6W01kc8TajtU/KYSM=
=c/Pn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close