-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1367
                Important: nss security and bug fix update
                                31 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7502  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1364

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running nss check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security and bug fix update
Advisory ID:       RHSA-2017:1364-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1364
Issue date:        2017-05-30
CVE Names:         CVE-2017-7502 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* A null pointer dereference flaw was found in the way NSS handled empty
SSLv2 messages. An attacker could use this flaw to crash a server
application compiled against the NSS library. (CVE-2017-7502)

Bug Fix(es):

* The Network Security Services (NSS) code and Certificate Authority (CA)
list have been updated to meet the recommendations as published with the
latest Mozilla Firefox Extended Support Release (ESR). The updated CA list
improves compatibility with the certificates that are used in the Internet
Public Key Infrastructure (PKI). To avoid certificate validation refusals,
Red Hat recommends installing the updated CA list on June 12, 2017.
(BZ#1448488)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446631 - CVE-2017-7502 nss: Null pointer dereference when handling empty SSLv2 messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

ppc64:
nss-3.28.4-3.el6_9.ppc.rpm
nss-3.28.4-3.el6_9.ppc64.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc64.rpm
nss-devel-3.28.4-3.el6_9.ppc.rpm
nss-devel-3.28.4-3.el6_9.ppc64.rpm
nss-sysinit-3.28.4-3.el6_9.ppc64.rpm
nss-tools-3.28.4-3.el6_9.ppc64.rpm

s390x:
nss-3.28.4-3.el6_9.s390.rpm
nss-3.28.4-3.el6_9.s390x.rpm
nss-debuginfo-3.28.4-3.el6_9.s390.rpm
nss-debuginfo-3.28.4-3.el6_9.s390x.rpm
nss-devel-3.28.4-3.el6_9.s390.rpm
nss-devel-3.28.4-3.el6_9.s390x.rpm
nss-sysinit-3.28.4-3.el6_9.s390x.rpm
nss-tools-3.28.4-3.el6_9.s390x.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

ppc64:
nss-debuginfo-3.28.4-3.el6_9.ppc.rpm
nss-debuginfo-3.28.4-3.el6_9.ppc64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.ppc.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.ppc64.rpm

s390x:
nss-debuginfo-3.28.4-3.el6_9.s390.rpm
nss-debuginfo-3.28.4-3.el6_9.s390x.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.s390.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.28.4-3.el6_9.src.rpm

i386:
nss-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-sysinit-3.28.4-3.el6_9.i686.rpm
nss-tools-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-3.28.4-3.el6_9.i686.rpm
nss-3.28.4-3.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-devel-3.28.4-3.el6_9.i686.rpm
nss-devel-3.28.4-3.el6_9.x86_64.rpm
nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
nss-tools-3.28.4-3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-3.el6_9.i686.rpm
nss-debuginfo-3.28.4-3.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7502
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLVNIXlSAg2UNWIIRAu5OAJ0XQgJNwHdxyJlCfnHlZtICO3OYoACgg+wz
E4XWzMKYdt6ubh4GYKaAJTQ=
=sqLA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=foMo
-----END PGP SIGNATURE-----