-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1724
                     Moderate: mod_nss security update
                              4 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mod_nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4566  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1779.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running mod_nss check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mod_nss security update
Advisory ID:       RHSA-2013:1779-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1779.html
Issue date:        2013-12-03
CVE Names:         CVE-2013-4566 
=====================================================================

1. Summary:

An updated mod_nss package that fixes one security issue is now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The mod_nss module provides strong cryptography for the Apache HTTP Server
via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
protocols, using the Network Security Services (NSS) security library.

A flaw was found in the way mod_nss handled the NSSVerifyClient setting for
the per-directory context. When configured to not require a client
certificate for the initial connection and only require it for a specific
directory, mod_nss failed to enforce this requirement and allowed a client
to access the directory when no valid client certificate was provided.
(CVE-2013-4566)

Red Hat would like to thank Albert Smith of OUSD(AT&L) for reporting this
issue.

All mod_nss users should upgrade to this updated package, which contains a
backported patch to correct this issue. The httpd service must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1016832 - CVE-2013-4566 mod_nss: incorrect handling of NSSVerifyClient in directory context

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mod_nss-1.0.8-8.el5_10.src.rpm

i386:
mod_nss-1.0.8-8.el5_10.i386.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm

x86_64:
mod_nss-1.0.8-8.el5_10.x86_64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mod_nss-1.0.8-8.el5_10.src.rpm

i386:
mod_nss-1.0.8-8.el5_10.i386.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.i386.rpm

ia64:
mod_nss-1.0.8-8.el5_10.ia64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.ia64.rpm

ppc:
mod_nss-1.0.8-8.el5_10.ppc.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.ppc.rpm

s390x:
mod_nss-1.0.8-8.el5_10.s390x.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.s390x.rpm

x86_64:
mod_nss-1.0.8-8.el5_10.x86_64.rpm
mod_nss-debuginfo-1.0.8-8.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mod_nss-1.0.8-19.el6_5.src.rpm

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mod_nss-1.0.8-19.el6_5.src.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mod_nss-1.0.8-19.el6_5.src.rpm

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

ppc64:
mod_nss-1.0.8-19.el6_5.ppc64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.ppc64.rpm

s390x:
mod_nss-1.0.8-19.el6_5.s390x.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.s390x.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mod_nss-1.0.8-19.el6_5.src.rpm

i386:
mod_nss-1.0.8-19.el6_5.i686.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.i686.rpm

x86_64:
mod_nss-1.0.8-19.el6_5.x86_64.rpm
mod_nss-debuginfo-1.0.8-19.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4566.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSngyWXlSAg2UNWIIRApUcAKDBTUOXsHSak0LL4MpnXiB4PvsYTgCfbPiE
Jva6bHVAzMoKKmQjxhc9g8k=
=D+38
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUp5okhLndAQH1ShLAQLkfw/+LGpGMmWzSpYNozvUO26WnA5+BwwX6CP3
ddoldqjYxB9453NNHo35O085/LK42hZtkErczmApRkAduwH127UdG/3uqpfSrHVw
dLumq2iJ6r0O5zWXox8LZl+xSrFuGTwMxTT7H7f51TxNv/UBXc1dqf1oxutN6rlw
EmKoisWwOoskqpipidKReFCqSvaRgJKybifW+U9KVfTgVcU1gB3YP9sNSyyPIIzO
iCWXnM1h3VSMy+lhjmCz1CEMMVJXQMj9HGkA3J5PR2OJki5UQqPBDJszDksUDYNz
O+pA5E/HUglVT4dzliiT18/qvL/eC8uk5d/3J4jGpMbIRqlxtmhxsyUdH+S4/lkv
d5u9E3NqbeRKidZmmUy09FBjKYVHEohr33KNXL1pJd5W1cE+ltnJS3L1eSV1kGeM
MOQByQXx7l4gsa0rNL3Ywgw1Oc60LhhN7PjJA7GUEKcSGgb4AMBMo3/yCPo5tk/l
1dFMzuOOr0nvRj31FlUAhRNAhi80dXEbv9ssAslG3D48+UHzEgNuaXqqJZggcb4L
HYNqZviJvrRjVhnGMDV5F6gnEp57NCb1pqPjqY4t3c0dVwAle0RlIUpw1QjHjp9h
v37t2hc6QSkbTy6FClZN37nhL797qngneJXV3BXWXWrYkhXlMqcFdY/4OzsNYlG+
KA/It+wuYPQ=
=3qZs
-----END PGP SIGNATURE-----