what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1364-01

Red Hat Security Advisory 2017-1364-01
Posted May 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1364-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix: A null pointer dereference flaw was found in the way NSS handled empty SSLv2 messages. An attacker could use this flaw to crash a server application compiled against the NSS library.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-7502
SHA-256 | 0bd9c0cb15c7d46b2c6a83f4bb82b1446e11e276f590b32967c7dddc33e3093f

Red Hat Security Advisory 2017-1364-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security and bug fix update
Advisory ID: RHSA-2017:1364-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1364
Issue date: 2017-05-30
CVE Names: CVE-2017-7502
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* A null pointer dereference flaw was found in the way NSS handled empty
SSLv2 messages. An attacker could use this flaw to crash a server
application compiled against the NSS library. (CVE-2017-7502)

Bug Fix(es):

* The Network Security Services (NSS) code and Certificate Authority (CA)
list have been updated to meet the recommendations as published with the
latest Mozilla Firefox Extended Support Release (ESR). The updated CA list
improves compatibility with the certificates that are used in the Internet
Public Key Infrastructure (PKI). To avoid certificate validation refusals,
Red Hat recommends installing the updated CA list on June 12, 2017.
(BZ#1448488)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446631 - CVE-2017-7502 nss: Null pointer dereference when handling empty SSLv2 messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

ppc64:
nss-3.28.4-3.el6_9.ppc.rpm
nss-3.28.4-3.el6_9.ppc64.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc64.rpm
nss-devel-3.28.4-3.el6_9.ppc.rpm
nss-devel-3.28.4-3.el6_9.ppc64.rpm
nss-sysinit-3.28.4-3.el6_9.ppc64.rpm
nss-tools-3.28.4-3.el6_9.ppc64.rpm

s390x:
nss-3.28.4-3.el6_9.s390.rpm
nss-3.28.4-3.el6_9.s390x.rpm
nss-debuginfo-3.28.4-3.el6_9.s390.rpm
nss-debuginfo-3.28.4-3.el6_9.s390x.rpm
nss-devel-3.28.4-3.el6_9.s390.rpm
nss-devel-3.28.4-3.el6_9.s390x.rpm
nss-sysinit-3.28.4-3.el6_9.s390x.rpm
nss-tools-3.28.4-3.el6_9.s390x.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

ppc64:
nss-debuginfo-3.28.4-3.el6_9.ppc.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.ppc.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.ppc64.rpm

s390x:
nss-debuginfo-3.28.4-3.el6_9.s390.rpm
nss-debuginfo-3.28.4-3.el6_9.s390x.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.s390.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7502
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLVNIXlSAg2UNWIIRAu5OAJ0XQgJNwHdxyJlCfnHlZtICO3OYoACgg+wz
E4XWzMKYdt6ubh4GYKaAJTQ=
=sqLA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close