-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2014:139 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : nss Date : July 29, 2014 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: A vulnerability has been found and corrected in mozilla NSS: Use-after-free vulnerability in the CERT_DestroyCertificate function in libnss3.so in Mozilla Network Security Services (NSS) 3.x, as used in Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, allows remote attackers to execute arbitrary code via vectors that trigger certain improper removal of an NSSCertificate structure from a trust domain (CVE-2014-1544). The updated packages have been upgraded to the latest NSS (3.16.3) versions which is not vulnerable to this issue. The nss 3.16.1 update done as part of MDVSA-2014:125 introduced a regression because of the upstream change: 'Imposed name constraints on the French government root CA ANSSI (DCISS)' The change wont work as currently implemented as the French government root CA signs more than 'gouv.fr' domains. So for now we revert that change until its properly fixed upstream (mga#13563). Additionally the rootcerts package has also been updated to the latest version as of 2014-07-03, which adds, removes, and distrusts several certificates. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1544 https://www.mozilla.org/security/announce/2014/mfsa2014-63.html https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.16.2_release_notes https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.16.3_release_notes http://advisories.mageia.org/MGAA-2014-0135.html https://bugs.mageia.org/show_bug.cgi?id=13563 _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: ee813ae98832fb500a2386774dd65ea0 mbs1/x86_64/lib64nss3-3.16.3-1.mbs1.x86_64.rpm 7e6cd7d9ec791afebdd84826f518bc9c mbs1/x86_64/lib64nss-devel-3.16.3-1.mbs1.x86_64.rpm 04c85e66b53841e820da089de92ab592 mbs1/x86_64/lib64nss-static-devel-3.16.3-1.mbs1.x86_64.rpm feb8f768259ff375b3579e655c8c0964 mbs1/x86_64/nss-3.16.3-1.mbs1.x86_64.rpm 36b8861059cf3f6549862287a7ec724f mbs1/x86_64/nss-doc-3.16.3-1.mbs1.noarch.rpm 3fa04f2f2e215315e53ba5eaea7b2460 mbs1/x86_64/rootcerts-20140703.00-1.mbs1.x86_64.rpm 1fa99d3cf851a0c76e554bc17b42f1e0 mbs1/x86_64/rootcerts-java-20140703.00-1.mbs1.x86_64.rpm d373bdf6e499f7ec8db4ae14acf5c773 mbs1/SRPMS/nss-3.16.3-1.mbs1.src.rpm c54d7022458cefdefaf6a8d1fb897853 mbs1/SRPMS/rootcerts-20140703.00-1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFT13hPmqjQ0CJFipgRAvw0AKC76bsWJvqtmQ2eBDL5QxACkeeguACfeVbR 9BRWJs2oTnl3Y/3eWME3jZY= =Z27n -----END PGP SIGNATURE-----