Lucene search

K
redhatRedHatRHSA-2016:0591
HistoryApr 05, 2016 - 12:00 a.m.

(RHSA-2016:0591) Moderate: nss, nss-util, and nspr security, bug fix, and enhancement update

2016-04-0500:00:00
access.redhat.com
13

0.077 Low

EPSS

Percentile

94.2%

Network Security Services (NSS) is a set of libraries designed to support the
cross-platform development of security-enabled client and server applications.
The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

The following packages have been upgraded to a newer upstream version: nss
3.21.0, nss-util 3.21.0, nspr 4.11.0. (BZ#1300629, BZ#1299874, BZ#1299861)

Security Fix(es):

  • A use-after-free flaw was found in the way NSS handled DHE (Diffie-Hellman key
    exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake
    messages. A remote attacker could send a specially crafted handshake message
    that, when parsed by an application linked against NSS, would cause that
    application to crash or, under certain special conditions, execute arbitrary
    code using the permissions of the user running the application. (CVE-2016-1978)

  • A use-after-free flaw was found in the way NSS processed certain DER
    (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use
    this flaw to create a specially crafted DER encoded certificate which, when
    parsed by an application compiled against the NSS library, could cause that
    application to crash, or execute arbitrary code using the permissions of the
    user running the application. (CVE-2016-1979)

Red Hat would like to thank the Mozilla Project for reporting these issues.
Upstream acknowledges Eric Rescorla as the original reporter of CVE-2016-1978;
and Tim Taubert as the original reporter of CVE-2016-1979.