-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: nss, nss-util, nss-softokn security, bug fix, and enhancement update Advisory ID: RHSA-2014:1073-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1073.html Issue date: 2014-08-18 CVE Names: CVE-2014-1492 ===================================================================== 1. Summary: Updated nss, nss-util, and nss-softokn packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSLv3, TLS, and other security standards. It was found that the implementation of Internationalizing Domain Names in Applications (IDNA) hostname matching in NSS did not follow the RFC 6125 recommendations. This could lead to certain invalid certificates with international characters to be accepted as valid. (CVE-2014-1492) In addition, the nss, nss-util, and nss-softokn packages have been upgraded to upstream version 3.16.2, which provides a number of bug fixes and enhancements over the previous versions. (BZ#1124659) Users of NSS are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing this update, applications using NSS must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1079851 - CVE-2014-1492 nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45) 1124659 - Rebase RHEL 7.0.Z to at least NSS 3.16.1 (FF 31) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: nss-3.16.2-2.el7_0.src.rpm nss-softokn-3.16.2-1.el7_0.src.rpm nss-util-3.16.2-1.el7_0.src.rpm x86_64: nss-3.16.2-2.el7_0.i686.rpm nss-3.16.2-2.el7_0.x86_64.rpm nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-softokn-3.16.2-1.el7_0.i686.rpm nss-softokn-3.16.2-1.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-3.16.2-1.el7_0.x86_64.rpm nss-sysinit-3.16.2-2.el7_0.x86_64.rpm nss-tools-3.16.2-2.el7_0.x86_64.rpm nss-util-3.16.2-1.el7_0.i686.rpm nss-util-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-devel-3.16.2-2.el7_0.i686.rpm nss-devel-3.16.2-2.el7_0.x86_64.rpm nss-pkcs11-devel-3.16.2-2.el7_0.i686.rpm nss-pkcs11-devel-3.16.2-2.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-devel-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-util-devel-3.16.2-1.el7_0.i686.rpm nss-util-devel-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nss-3.16.2-2.el7_0.src.rpm nss-softokn-3.16.2-1.el7_0.src.rpm nss-util-3.16.2-1.el7_0.src.rpm x86_64: nss-3.16.2-2.el7_0.i686.rpm nss-3.16.2-2.el7_0.x86_64.rpm nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-softokn-3.16.2-1.el7_0.i686.rpm nss-softokn-3.16.2-1.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-3.16.2-1.el7_0.x86_64.rpm nss-sysinit-3.16.2-2.el7_0.x86_64.rpm nss-tools-3.16.2-2.el7_0.x86_64.rpm nss-util-3.16.2-1.el7_0.i686.rpm nss-util-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-devel-3.16.2-2.el7_0.i686.rpm nss-devel-3.16.2-2.el7_0.x86_64.rpm nss-pkcs11-devel-3.16.2-2.el7_0.i686.rpm nss-pkcs11-devel-3.16.2-2.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-devel-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-util-devel-3.16.2-1.el7_0.i686.rpm nss-util-devel-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nss-3.16.2-2.el7_0.src.rpm nss-softokn-3.16.2-1.el7_0.src.rpm nss-util-3.16.2-1.el7_0.src.rpm ppc64: nss-3.16.2-2.el7_0.ppc.rpm nss-3.16.2-2.el7_0.ppc64.rpm nss-debuginfo-3.16.2-2.el7_0.ppc.rpm nss-debuginfo-3.16.2-2.el7_0.ppc64.rpm nss-devel-3.16.2-2.el7_0.ppc.rpm nss-devel-3.16.2-2.el7_0.ppc64.rpm nss-softokn-3.16.2-1.el7_0.ppc.rpm nss-softokn-3.16.2-1.el7_0.ppc64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.ppc.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.ppc64.rpm nss-softokn-devel-3.16.2-1.el7_0.ppc.rpm nss-softokn-devel-3.16.2-1.el7_0.ppc64.rpm nss-softokn-freebl-3.16.2-1.el7_0.ppc.rpm nss-softokn-freebl-3.16.2-1.el7_0.ppc64.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.ppc.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.ppc64.rpm nss-sysinit-3.16.2-2.el7_0.ppc64.rpm nss-tools-3.16.2-2.el7_0.ppc64.rpm nss-util-3.16.2-1.el7_0.ppc.rpm nss-util-3.16.2-1.el7_0.ppc64.rpm nss-util-debuginfo-3.16.2-1.el7_0.ppc.rpm nss-util-debuginfo-3.16.2-1.el7_0.ppc64.rpm nss-util-devel-3.16.2-1.el7_0.ppc.rpm nss-util-devel-3.16.2-1.el7_0.ppc64.rpm s390x: nss-3.16.2-2.el7_0.s390.rpm nss-3.16.2-2.el7_0.s390x.rpm nss-debuginfo-3.16.2-2.el7_0.s390.rpm nss-debuginfo-3.16.2-2.el7_0.s390x.rpm nss-devel-3.16.2-2.el7_0.s390.rpm nss-devel-3.16.2-2.el7_0.s390x.rpm nss-softokn-3.16.2-1.el7_0.s390.rpm nss-softokn-3.16.2-1.el7_0.s390x.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.s390.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.s390x.rpm nss-softokn-devel-3.16.2-1.el7_0.s390.rpm nss-softokn-devel-3.16.2-1.el7_0.s390x.rpm nss-softokn-freebl-3.16.2-1.el7_0.s390.rpm nss-softokn-freebl-3.16.2-1.el7_0.s390x.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.s390.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.s390x.rpm nss-sysinit-3.16.2-2.el7_0.s390x.rpm nss-tools-3.16.2-2.el7_0.s390x.rpm nss-util-3.16.2-1.el7_0.s390.rpm nss-util-3.16.2-1.el7_0.s390x.rpm nss-util-debuginfo-3.16.2-1.el7_0.s390.rpm nss-util-debuginfo-3.16.2-1.el7_0.s390x.rpm nss-util-devel-3.16.2-1.el7_0.s390.rpm nss-util-devel-3.16.2-1.el7_0.s390x.rpm x86_64: nss-3.16.2-2.el7_0.i686.rpm nss-3.16.2-2.el7_0.x86_64.rpm nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-devel-3.16.2-2.el7_0.i686.rpm nss-devel-3.16.2-2.el7_0.x86_64.rpm nss-softokn-3.16.2-1.el7_0.i686.rpm nss-softokn-3.16.2-1.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-devel-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.x86_64.rpm nss-sysinit-3.16.2-2.el7_0.x86_64.rpm nss-tools-3.16.2-2.el7_0.x86_64.rpm nss-util-3.16.2-1.el7_0.i686.rpm nss-util-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-util-devel-3.16.2-1.el7_0.i686.rpm nss-util-devel-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: nss-debuginfo-3.16.2-2.el7_0.ppc.rpm nss-debuginfo-3.16.2-2.el7_0.ppc64.rpm nss-pkcs11-devel-3.16.2-2.el7_0.ppc.rpm nss-pkcs11-devel-3.16.2-2.el7_0.ppc64.rpm s390x: nss-debuginfo-3.16.2-2.el7_0.s390.rpm nss-debuginfo-3.16.2-2.el7_0.s390x.rpm nss-pkcs11-devel-3.16.2-2.el7_0.s390.rpm nss-pkcs11-devel-3.16.2-2.el7_0.s390x.rpm x86_64: nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-pkcs11-devel-3.16.2-2.el7_0.i686.rpm nss-pkcs11-devel-3.16.2-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nss-3.16.2-2.el7_0.src.rpm nss-softokn-3.16.2-1.el7_0.src.rpm nss-util-3.16.2-1.el7_0.src.rpm x86_64: nss-3.16.2-2.el7_0.i686.rpm nss-3.16.2-2.el7_0.x86_64.rpm nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-devel-3.16.2-2.el7_0.i686.rpm nss-devel-3.16.2-2.el7_0.x86_64.rpm nss-softokn-3.16.2-1.el7_0.i686.rpm nss-softokn-3.16.2-1.el7_0.x86_64.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.i686.rpm nss-softokn-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-softokn-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-devel-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-3.16.2-1.el7_0.x86_64.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.i686.rpm nss-softokn-freebl-devel-3.16.2-1.el7_0.x86_64.rpm nss-sysinit-3.16.2-2.el7_0.x86_64.rpm nss-tools-3.16.2-2.el7_0.x86_64.rpm nss-util-3.16.2-1.el7_0.i686.rpm nss-util-3.16.2-1.el7_0.x86_64.rpm nss-util-debuginfo-3.16.2-1.el7_0.i686.rpm nss-util-debuginfo-3.16.2-1.el7_0.x86_64.rpm nss-util-devel-3.16.2-1.el7_0.i686.rpm nss-util-devel-3.16.2-1.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.16.2-2.el7_0.i686.rpm nss-debuginfo-3.16.2-2.el7_0.x86_64.rpm nss-pkcs11-devel-3.16.2-2.el7_0.i686.rpm nss-pkcs11-devel-3.16.2-2.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-1492.html https://access.redhat.com/security/updates/classification/#low https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.16.2_release_notes 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT8gSmXlSAg2UNWIIRAjyHAKCteaMEgwe2oxwff2F7Z5sco7r/0ACgkT4V ZTAaYXaeMVYgbvwYwAFL1a0= =B/Ml -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce