what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1091-01

Red Hat Security Advisory 2012-1091-01
Posted Jul 17, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1091-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A flaw was found in the way the ASN.1 decoder in NSS handled zero length items. This flaw could cause the decoder to incorrectly skip or replace certain items with a default value, or could cause an application to crash if, for example, it received a specially-crafted OCSP response.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-0441
SHA-256 | d72857c706afe58af56ef92496d0bf05c85429eac1b79962ede93b64b9d8c56a

Red Hat Security Advisory 2012-1091-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss, nspr, and nss-util security, bug fix, and enhancement update
Advisory ID: RHSA-2012:1091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1091.html
Issue date: 2012-07-17
CVE Names: CVE-2012-0441
=====================================================================

1. Summary:

Updated nss, nss-util, and nspr packages that fix one security issue,
several bugs, and add various enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way the ASN.1 (Abstract Syntax Notation One)
decoder in NSS handled zero length items. This flaw could cause the decoder
to incorrectly skip or replace certain items with a default value, or could
cause an application to crash if, for example, it received a
specially-crafted OCSP (Online Certificate Status Protocol) response.
(CVE-2012-0441)

The nspr package has been upgraded to upstream version 4.9.1, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#833762)

The nss-util package has been upgraded to upstream version 3.13.5, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#833763)

The nss package has been upgraded to upstream version 3.13.5, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#834100)

All NSS, NSPR, and nss-util users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing this update, applications using NSS, NSPR, or nss-util must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827833 - CVE-2012-0441 nss: NSS parsing errors with zero length items
833762 - Update RHEL 6.x to NSPR 4.9.1 for Mozilla 10.0.6
833763 - Update nss-util on RHEL 6.x to NSS 3.13.5 for Mozilla 10.0.6
834100 - Update RHEL 6.x to NSS 3.13.5 and NSPR 4.9.1 for Mozilla 10.0.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

x86_64:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

ppc64:
nspr-4.9.1-2.el6_3.ppc.rpm
nspr-4.9.1-2.el6_3.ppc64.rpm
nspr-debuginfo-4.9.1-2.el6_3.ppc.rpm
nspr-debuginfo-4.9.1-2.el6_3.ppc64.rpm
nspr-devel-4.9.1-2.el6_3.ppc.rpm
nspr-devel-4.9.1-2.el6_3.ppc64.rpm
nss-3.13.5-1.el6_3.ppc.rpm
nss-3.13.5-1.el6_3.ppc64.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-devel-3.13.5-1.el6_3.ppc.rpm
nss-devel-3.13.5-1.el6_3.ppc64.rpm
nss-sysinit-3.13.5-1.el6_3.ppc64.rpm
nss-tools-3.13.5-1.el6_3.ppc64.rpm
nss-util-3.13.5-1.el6_3.ppc.rpm
nss-util-3.13.5-1.el6_3.ppc64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-util-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-util-devel-3.13.5-1.el6_3.ppc.rpm
nss-util-devel-3.13.5-1.el6_3.ppc64.rpm

s390x:
nspr-4.9.1-2.el6_3.s390.rpm
nspr-4.9.1-2.el6_3.s390x.rpm
nspr-debuginfo-4.9.1-2.el6_3.s390.rpm
nspr-debuginfo-4.9.1-2.el6_3.s390x.rpm
nspr-devel-4.9.1-2.el6_3.s390.rpm
nspr-devel-4.9.1-2.el6_3.s390x.rpm
nss-3.13.5-1.el6_3.s390.rpm
nss-3.13.5-1.el6_3.s390x.rpm
nss-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-devel-3.13.5-1.el6_3.s390.rpm
nss-devel-3.13.5-1.el6_3.s390x.rpm
nss-sysinit-3.13.5-1.el6_3.s390x.rpm
nss-tools-3.13.5-1.el6_3.s390x.rpm
nss-util-3.13.5-1.el6_3.s390.rpm
nss-util-3.13.5-1.el6_3.s390x.rpm
nss-util-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-util-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-util-devel-3.13.5-1.el6_3.s390.rpm
nss-util-devel-3.13.5-1.el6_3.s390x.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm

i386:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm

ppc64:
nss-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.ppc.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.ppc64.rpm

s390x:
nss-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.s390.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.s390x.rpm

x86_64:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm

i386:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0441.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.mozilla.org/security/announce/2012/mfsa2012-39.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQBb3tXlSAg2UNWIIRAt7KAJ93IAM20cMXsBLgTL0DlriG4SkPIgCeMPas
vaRp39Udy90VMb0FUhNPusk=
=2Elq
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close