Oval Definition:oval:com.redhat.rhsa:def:20140917
Revision Date:2014-07-22Version:642
Title:RHSA-2014:0917: nss and nspr security, bug fix, and enhancement update (Critical)
Description:Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

  • A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application. (CVE-2014-1544)

  • A flaw was found in the way TLS False Start was implemented in NSS. An attacker could use this flaw to potentially return unencrypted information from the server. (CVE-2013-1740)

  • A race condition was found in the way NSS implemented session ticket handling as specified by RFC 5077. An attacker could use this flaw to crash an application using NSS or, in rare cases, execute arbitrary code with the privileges of the user running that application. (CVE-2014-1490)

  • It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE) parameters. This could possibly lead to weak encryption being used in communication between the client and the server. (CVE-2014-1491)

  • An out-of-bounds write flaw was found in NSPR. A remote attacker could potentially use this flaw to crash an application using NSPR or, possibly, execute arbitrary code with the privileges of the user running that application. This NSPR flaw was not exposed to web content in any shipped version of Firefox. (CVE-2014-1545)

  • It was found that the implementation of Internationalizing Domain Names in Applications (IDNA) hostname matching in NSS did not follow the RFC 6125 recommendations. This could lead to certain invalid certificates with international characters to be accepted as valid. (CVE-2014-1492)

    Red Hat would like to thank the Mozilla project for reporting the CVE-2014-1544, CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the original reporters of CVE-2014-1544, Brian Smith as the original reporter of CVE-2014-1490, Antoine Delignat-Lavaud and Karthikeyan Bhargavan as the original reporters of CVE-2014-1491, and Abhishek Arya as the original reporter of CVE-2014-1545.

  • In addition, the nss package has been upgraded to upstream version 3.16.1, and the nspr package has been upgraded to upstream version 4.10.6. These updated packages provide a number of bug fixes and enhancements over the previous versions. (BZ#1112136, BZ#1112135)

    Users of NSS and NSPR are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing this update, applications using NSS or NSPR must be restarted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2013-1740
    CVE-2013-1740
    CVE-2014-1490
    CVE-2014-1490
    CVE-2014-1491
    CVE-2014-1491
    CVE-2014-1492
    CVE-2014-1492
    CVE-2014-1544
    CVE-2014-1544
    CVE-2014-1545
    CVE-2014-1545
    RHSA-2014:0917
    RHSA-2014:0917-00
    RHSA-2014:0917-01
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • nspr is earlier than 0:4.10.6-1.el6_5
  • AND nspr is signed with Red Hat redhatrelease2 key
  • nspr-devel is earlier than 0:4.10.6-1.el6_5
  • AND nspr-devel is signed with Red Hat redhatrelease2 key
  • nss-util is earlier than 0:3.16.1-1.el6_5
  • AND nss-util is signed with Red Hat redhatrelease2 key
  • nss-util-devel is earlier than 0:3.16.1-1.el6_5
  • AND nss-util-devel is signed with Red Hat redhatrelease2 key
  • nss is earlier than 0:3.16.1-4.el6_5
  • AND nss is signed with Red Hat redhatrelease2 key
  • nss-devel is earlier than 0:3.16.1-4.el6_5
  • AND nss-devel is signed with Red Hat redhatrelease2 key
  • nss-pkcs11-devel is earlier than 0:3.16.1-4.el6_5
  • AND nss-pkcs11-devel is signed with Red Hat redhatrelease2 key
  • nss-sysinit is earlier than 0:3.16.1-4.el6_5
  • AND nss-sysinit is signed with Red Hat redhatrelease2 key
  • nss-tools is earlier than 0:3.16.1-4.el6_5
  • AND nss-tools is signed with Red Hat redhatrelease2 key
  • BACK