what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1101-01

Red Hat Security Advisory 2017-1101-01
Posted Apr 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1101-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix: An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-5461
SHA-256 | 204e849c347141be42c022cef5fff520849da9d78fcb1d02c4964d1fc214cbdb

Red Hat Security Advisory 2017-1101-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2017:1101-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1101
Issue date: 2017-04-20
CVE Names: CVE-2017-5461
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* An out-of-bounds write flaw was found in the way NSS performed certain
Base64-decoding operations. An attacker could use this flaw to create a
specially crafted certificate which, when parsed by NSS, could cause it to
crash or execute arbitrary code, using the permissions of the user running
an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Ronald Crane as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
nss-3.21.4-1.el5_11.src.rpm

i386:
nss-3.21.4-1.el5_11.i386.rpm
nss-debuginfo-3.21.4-1.el5_11.i386.rpm
nss-devel-3.21.4-1.el5_11.i386.rpm
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm
nss-tools-3.21.4-1.el5_11.i386.rpm

s390x:
nss-3.21.4-1.el5_11.s390.rpm
nss-3.21.4-1.el5_11.s390x.rpm
nss-debuginfo-3.21.4-1.el5_11.s390.rpm
nss-debuginfo-3.21.4-1.el5_11.s390x.rpm
nss-devel-3.21.4-1.el5_11.s390.rpm
nss-devel-3.21.4-1.el5_11.s390x.rpm
nss-pkcs11-devel-3.21.4-1.el5_11.s390.rpm
nss-pkcs11-devel-3.21.4-1.el5_11.s390x.rpm
nss-tools-3.21.4-1.el5_11.s390x.rpm

x86_64:
nss-3.21.4-1.el5_11.i386.rpm
nss-3.21.4-1.el5_11.x86_64.rpm
nss-debuginfo-3.21.4-1.el5_11.i386.rpm
nss-debuginfo-3.21.4-1.el5_11.x86_64.rpm
nss-devel-3.21.4-1.el5_11.i386.rpm
nss-devel-3.21.4-1.el5_11.x86_64.rpm
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm
nss-pkcs11-devel-3.21.4-1.el5_11.x86_64.rpm
nss-tools-3.21.4-1.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5461
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY+EROXlSAg2UNWIIRAukwAKCgfiP+c7osdPxpNSV9Isb9HB8YDwCgslFN
sfDz0wsEamLliu4s6FemUuY=
=4xjG
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close