Lucene search

K
centosCentOS ProjectCESA-2014:1246
HistorySep 30, 2014 - 11:21 a.m.

nss security update

2014-09-3011:21:57
CentOS Project
lists.centos.org
56

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.07 Low

EPSS

Percentile

94.0%

CentOS Errata and Security Advisory CESA-2014:1246

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A flaw was found in the way TLS False Start was implemented in NSS.
An attacker could use this flaw to potentially return unencrypted
information from the server. (CVE-2013-1740)

A race condition was found in the way NSS implemented session ticket
handling as specified by RFC 5077. An attacker could use this flaw to crash
an application using NSS or, in rare cases, execute arbitrary code with the
privileges of the user running that application. (CVE-2014-1490)

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE)
parameters. This could possibly lead to weak encryption being used in
communication between the client and the server. (CVE-2014-1491)

An out-of-bounds write flaw was found in NSPR. A remote attacker could
potentially use this flaw to crash an application using NSPR or, possibly,
execute arbitrary code with the privileges of the user running that
application. This NSPR flaw was not exposed to web content in any shipped
version of Firefox. (CVE-2014-1545)

It was found that the implementation of Internationalizing Domain Names in
Applications (IDNA) hostname matching in NSS did not follow the RFC 6125
recommendations. This could lead to certain invalid certificates with
international characters to be accepted as valid. (CVE-2014-1492)

Red Hat would like to thank the Mozilla project for reporting the
CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues. Upstream
acknowledges Brian Smith as the original reporter of CVE-2014-1490, Antoine
Delignat-Lavaud and Karthikeyan Bhargavan as the original reporters of
CVE-2014-1491, and Abhishek Arya as the original reporter of CVE-2014-1545.

The nss and nspr packages have been upgraded to upstream version 3.16.1 and
4.10.6 respectively, which provide a number of bug fixes and enhancements
over the previous versions. (BZ#1110857, BZ#1110860)

This update also fixes the following bugs:

  • Previously, when the output.log file was not present on the system, the
    shell in the Network Security Services (NSS) specification handled test
    failures incorrectly as false positive test results. Consequently, certain
    utilities, such as β€œgrep”, could not handle failures properly. This update
    improves error detection in the specification file, and β€œgrep” and other
    utilities now handle missing files or crashes as intended. (BZ#1035281)

  • Prior to this update, a subordinate Certificate Authority (CA) of the
    ANSSI agency incorrectly issued an intermediate certificate installed on a
    network monitoring device. As a consequence, the monitoring device was
    enabled to act as an MITM (Man in the Middle) proxy performing traffic
    management of domain names or IP addresses that the certificate holder did
    not own or control. The trust in the intermediate certificate to issue the
    certificate for an MITM device has been revoked, and such a device can no
    longer be used for MITM attacks. (BZ#1042684)

  • Due to a regression, MD5 certificates were rejected by default because
    Network Security Services (NSS) did not trust MD5 certificates. With this
    update, MD5 certificates are supported in Red Hat Enterprise Linux 5.
    (BZ#11015864)

Users of nss and nspr are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2014-September/082796.html

Affected packages:
nss
nss-devel
nss-pkcs11-devel
nss-tools

Upstream details at:
https://access.redhat.com/errata/RHSA-2014:1246

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.07 Low

EPSS

Percentile

94.0%