-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0133
         Important: nss, nss-util, and nspr security, bug fix, and
                            enhancement update
                              1 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
                   nss-util
                   nspr
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Unauthorised Access            -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0213.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running nss, nss-util or nspr check for an updated version of the 
         software for their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss, nss-util, and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0213-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0213.html
Issue date:        2013-01-31
=====================================================================

1. Summary:

Updated nss, nss-util, and nspr packages that fix one security issue,
various bugs, and add enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

It was found that a Certificate Authority (CA) mis-issued two intermediate
certificates to customers. These certificates could be used to launch
man-in-the-middle attacks. This update renders those certificates as
untrusted. This covers all uses of the certificates, including SSL, S/MIME,
and code signing. (BZ#890605)

Note: This fix only applies to applications using the NSS Builtin Object
Token. It does not render the certificates untrusted for applications that
use the NSS library, but do not use the NSS Builtin Object Token.

In addition, the nss package has been upgraded to upstream version 3.13.6,
the nss-util package has been upgraded to upstream version 3.13.6, and the
nspr package has been upgraded to upstream version 4.9.2. These updates
provide a number of bug fixes and enhancements over the previous versions.
(BZ#891663, BZ#891670, BZ#891661)

Users of NSS, NSPR, and nss-util are advised to upgrade to these updated
packages, which fix these issues and add these enhancements. After
installing this update, applications using NSS, NSPR, or nss-util must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

890605 - nss: Dis-trust TURKTRUST mis-issued *.google.com certificate
891661 - [RFE] Rebase nspr to 4.9.2 due to Firefox 17 ESR
891663 - [RFE] Rebase to NSS >= 3.13.6
891670 - [RFE] Rebase to NSS-UTIL >= 3.13.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

i386:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-sysinit-3.13.6-2.el6_3.i686.rpm
nss-tools-3.13.6-2.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm

x86_64:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-4.9.2-0.el6_3.1.x86_64.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-3.13.6-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-sysinit-3.13.6-2.el6_3.x86_64.rpm
nss-tools-3.13.6-2.el6_3.x86_64.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

i386:
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm

x86_64:
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

x86_64:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-4.9.2-0.el6_3.1.x86_64.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-3.13.6-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-sysinit-3.13.6-2.el6_3.x86_64.rpm
nss-tools-3.13.6-2.el6_3.x86_64.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

x86_64:
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

i386:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-sysinit-3.13.6-2.el6_3.i686.rpm
nss-tools-3.13.6-2.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm

ppc64:
nspr-4.9.2-0.el6_3.1.ppc.rpm
nspr-4.9.2-0.el6_3.1.ppc64.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.ppc.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.ppc64.rpm
nspr-devel-4.9.2-0.el6_3.1.ppc.rpm
nspr-devel-4.9.2-0.el6_3.1.ppc64.rpm
nss-3.13.6-2.el6_3.ppc.rpm
nss-3.13.6-2.el6_3.ppc64.rpm
nss-debuginfo-3.13.6-2.el6_3.ppc.rpm
nss-debuginfo-3.13.6-2.el6_3.ppc64.rpm
nss-devel-3.13.6-2.el6_3.ppc.rpm
nss-devel-3.13.6-2.el6_3.ppc64.rpm
nss-sysinit-3.13.6-2.el6_3.ppc64.rpm
nss-tools-3.13.6-2.el6_3.ppc64.rpm
nss-util-3.13.6-1.el6_3.ppc.rpm
nss-util-3.13.6-1.el6_3.ppc64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.ppc.rpm
nss-util-debuginfo-3.13.6-1.el6_3.ppc64.rpm
nss-util-devel-3.13.6-1.el6_3.ppc.rpm
nss-util-devel-3.13.6-1.el6_3.ppc64.rpm

s390x:
nspr-4.9.2-0.el6_3.1.s390.rpm
nspr-4.9.2-0.el6_3.1.s390x.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.s390.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.s390x.rpm
nspr-devel-4.9.2-0.el6_3.1.s390.rpm
nspr-devel-4.9.2-0.el6_3.1.s390x.rpm
nss-3.13.6-2.el6_3.s390.rpm
nss-3.13.6-2.el6_3.s390x.rpm
nss-debuginfo-3.13.6-2.el6_3.s390.rpm
nss-debuginfo-3.13.6-2.el6_3.s390x.rpm
nss-devel-3.13.6-2.el6_3.s390.rpm
nss-devel-3.13.6-2.el6_3.s390x.rpm
nss-sysinit-3.13.6-2.el6_3.s390x.rpm
nss-tools-3.13.6-2.el6_3.s390x.rpm
nss-util-3.13.6-1.el6_3.s390.rpm
nss-util-3.13.6-1.el6_3.s390x.rpm
nss-util-debuginfo-3.13.6-1.el6_3.s390.rpm
nss-util-debuginfo-3.13.6-1.el6_3.s390x.rpm
nss-util-devel-3.13.6-1.el6_3.s390.rpm
nss-util-devel-3.13.6-1.el6_3.s390x.rpm

x86_64:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-4.9.2-0.el6_3.1.x86_64.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.x86_64.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-3.13.6-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.x86_64.rpm
nss-sysinit-3.13.6-2.el6_3.x86_64.rpm
nss-tools-3.13.6-2.el6_3.x86_64.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm

i386:
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm

ppc64:
nss-debuginfo-3.13.6-2.el6_3.ppc.rpm
nss-debuginfo-3.13.6-2.el6_3.ppc64.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.ppc.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.ppc64.rpm

s390x:
nss-debuginfo-3.13.6-2.el6_3.s390.rpm
nss-debuginfo-3.13.6-2.el6_3.s390x.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.s390.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.s390x.rpm

x86_64:
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nspr-4.9.2-0.el6_3.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-util-3.13.6-1.el6_3.src.rpm

i386:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-sysinit-3.13.6-2.el6_3.i686.rpm
nss-tools-3.13.6-2.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm

x86_64:
nspr-4.9.2-0.el6_3.1.i686.rpm
nspr-4.9.2-0.el6_3.1.x86_64.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.i686.rpm
nspr-debuginfo-4.9.2-0.el6_3.1.x86_64.rpm
nspr-devel-4.9.2-0.el6_3.1.i686.rpm
nspr-devel-4.9.2-0.el6_3.1.x86_64.rpm
nss-3.13.6-2.el6_3.i686.rpm
nss-3.13.6-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-devel-3.13.6-2.el6_3.i686.rpm
nss-devel-3.13.6-2.el6_3.x86_64.rpm
nss-sysinit-3.13.6-2.el6_3.x86_64.rpm
nss-tools-3.13.6-2.el6_3.x86_64.rpm
nss-util-3.13.6-1.el6_3.i686.rpm
nss-util-3.13.6-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.6-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.6-1.el6_3.x86_64.rpm
nss-util-devel-3.13.6-1.el6_3.i686.rpm
nss-util-devel-3.13.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.6-2.el6_3.src.rpm

i386:
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm

x86_64:
nss-debuginfo-3.13.6-2.el6_3.i686.rpm
nss-debuginfo-3.13.6-2.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
nss-pkcs11-devel-3.13.6-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important
http://www.mozilla.org/security/announce/2013/mfsa2013-20.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCuegXlSAg2UNWIIRAj4uAJoD6m7ua4RFwzlik85a1yCLWaIk2wCdGReO
lTvmB+VnS0Vf5Jkzfs5/z3g=
=fhlU
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0214-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0214.html
Issue date:        2013-01-31
=====================================================================

1. Summary:

Updated nss and nspr packages that fix one security issue, various bugs,
and add enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

It was found that a Certificate Authority (CA) mis-issued two intermediate
certificates to customers. These certificates could be used to launch
man-in-the-middle attacks. This update renders those certificates as
untrusted. This covers all uses of the certificates, including SSL, S/MIME,
and code signing. (BZ#890605)

In addition, the nss package has been upgraded to upstream version 3.13.6,
and the nspr package has been upgraded to upstream version 4.9.2. These
updates provide a number of bug fixes and enhancements over the previous
versions. (BZ#893371, BZ#893372)

All NSS and NSPR users should upgrade to these updated packages, which
correct these issues and add these enhancements. After installing the
update, applications using NSS and NSPR must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

890605 - nss: Dis-trust TURKTRUST mis-issued *.google.com certificate
893371 - [RFE] [RHEL5] Rebase to NSS >= 3.13.6
893372 - [RFE] Rebase nspr to 4.9.2 due to Firefox 17 ESR

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-tools-3.13.6-3.el5_9.i386.rpm

x86_64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.x86_64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-tools-3.13.6-3.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm

x86_64:
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.9.2-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.13.6-3.el5_9.src.rpm

i386:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-tools-3.13.6-3.el5_9.i386.rpm

ia64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.ia64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.ia64.rpm
nspr-devel-4.9.2-2.el5_9.ia64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.ia64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.ia64.rpm
nss-devel-3.13.6-3.el5_9.ia64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ia64.rpm
nss-tools-3.13.6-3.el5_9.ia64.rpm

ppc:
nspr-4.9.2-2.el5_9.ppc.rpm
nspr-4.9.2-2.el5_9.ppc64.rpm
nspr-debuginfo-4.9.2-2.el5_9.ppc.rpm
nspr-debuginfo-4.9.2-2.el5_9.ppc64.rpm
nspr-devel-4.9.2-2.el5_9.ppc.rpm
nspr-devel-4.9.2-2.el5_9.ppc64.rpm
nss-3.13.6-3.el5_9.ppc.rpm
nss-3.13.6-3.el5_9.ppc64.rpm
nss-debuginfo-3.13.6-3.el5_9.ppc.rpm
nss-debuginfo-3.13.6-3.el5_9.ppc64.rpm
nss-devel-3.13.6-3.el5_9.ppc.rpm
nss-devel-3.13.6-3.el5_9.ppc64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ppc.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.ppc64.rpm
nss-tools-3.13.6-3.el5_9.ppc.rpm

s390x:
nspr-4.9.2-2.el5_9.s390.rpm
nspr-4.9.2-2.el5_9.s390x.rpm
nspr-debuginfo-4.9.2-2.el5_9.s390.rpm
nspr-debuginfo-4.9.2-2.el5_9.s390x.rpm
nspr-devel-4.9.2-2.el5_9.s390.rpm
nspr-devel-4.9.2-2.el5_9.s390x.rpm
nss-3.13.6-3.el5_9.s390.rpm
nss-3.13.6-3.el5_9.s390x.rpm
nss-debuginfo-3.13.6-3.el5_9.s390.rpm
nss-debuginfo-3.13.6-3.el5_9.s390x.rpm
nss-devel-3.13.6-3.el5_9.s390.rpm
nss-devel-3.13.6-3.el5_9.s390x.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.s390.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.s390x.rpm
nss-tools-3.13.6-3.el5_9.s390x.rpm

x86_64:
nspr-4.9.2-2.el5_9.i386.rpm
nspr-4.9.2-2.el5_9.x86_64.rpm
nspr-debuginfo-4.9.2-2.el5_9.i386.rpm
nspr-debuginfo-4.9.2-2.el5_9.x86_64.rpm
nspr-devel-4.9.2-2.el5_9.i386.rpm
nspr-devel-4.9.2-2.el5_9.x86_64.rpm
nss-3.13.6-3.el5_9.i386.rpm
nss-3.13.6-3.el5_9.x86_64.rpm
nss-debuginfo-3.13.6-3.el5_9.i386.rpm
nss-debuginfo-3.13.6-3.el5_9.x86_64.rpm
nss-devel-3.13.6-3.el5_9.i386.rpm
nss-devel-3.13.6-3.el5_9.x86_64.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
nss-pkcs11-devel-3.13.6-3.el5_9.x86_64.rpm
nss-tools-3.13.6-3.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important
http://www.mozilla.org/security/announce/2013/mfsa2013-20.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCufHXlSAg2UNWIIRAmwuAJ9JeZAVTboSNRYKGvidXCBgrfz6FQCfYuMv
7hkvClvoRuBJCMIGPEKMMVg=
=Nuzb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NFBt
-----END PGP SIGNATURE-----