-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss security update Advisory ID: RHSA-2017:1101-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1101 Issue date: 2017-04-20 CVE Names: CVE-2017-5461 ===================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) 6. Package List: Red Hat Enterprise Linux Server (v. 5 ELS): Source: nss-3.21.4-1.el5_11.src.rpm i386: nss-3.21.4-1.el5_11.i386.rpm nss-debuginfo-3.21.4-1.el5_11.i386.rpm nss-devel-3.21.4-1.el5_11.i386.rpm nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm nss-tools-3.21.4-1.el5_11.i386.rpm s390x: nss-3.21.4-1.el5_11.s390.rpm nss-3.21.4-1.el5_11.s390x.rpm nss-debuginfo-3.21.4-1.el5_11.s390.rpm nss-debuginfo-3.21.4-1.el5_11.s390x.rpm nss-devel-3.21.4-1.el5_11.s390.rpm nss-devel-3.21.4-1.el5_11.s390x.rpm nss-pkcs11-devel-3.21.4-1.el5_11.s390.rpm nss-pkcs11-devel-3.21.4-1.el5_11.s390x.rpm nss-tools-3.21.4-1.el5_11.s390x.rpm x86_64: nss-3.21.4-1.el5_11.i386.rpm nss-3.21.4-1.el5_11.x86_64.rpm nss-debuginfo-3.21.4-1.el5_11.i386.rpm nss-debuginfo-3.21.4-1.el5_11.x86_64.rpm nss-devel-3.21.4-1.el5_11.i386.rpm nss-devel-3.21.4-1.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm nss-pkcs11-devel-3.21.4-1.el5_11.x86_64.rpm nss-tools-3.21.4-1.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5461 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+EROXlSAg2UNWIIRAukwAKCgfiP+c7osdPxpNSV9Isb9HB8YDwCgslFN sfDz0wsEamLliu4s6FemUuY= =4xjG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce