-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1210
                       Critical: nss security update
                               23 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
                   nspr
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1545 CVE-2014-1544 CVE-2014-1492
                   CVE-2014-1491 CVE-2014-1490 CVE-2013-1740

Reference:         ASB-2014.0084
                   ASB-2014.0077
                   ESB-2014.0993
                   ESB-2014.0990
                   ESB-2014.0958
                   ESB-2014.0177

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0915.html
   https://rhn.redhat.com/errata/RHSA-2014-0916.html
   https://rhn.redhat.com/errata/RHSA-2014-0917.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss security update
Advisory ID:       RHSA-2014:0915-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0915.html
Issue date:        2014-07-22
CVE Names:         CVE-2014-1544 
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended
Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and
Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

Red Hat would like to thank the Mozilla project for reporting
CVE-2014-1544. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber
as the original reporters.

Users of NSS are advised to upgrade to these updated packages, which
correct this issue. After installing this update, applications using NSS
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
nss-3.12.8-9.el5_6.src.rpm

i386:
nss-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-devel-3.12.8-9.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.i386.rpm
nss-tools-3.12.8-9.el5_6.i386.rpm

ia64:
nss-3.12.8-9.el5_6.i386.rpm
nss-3.12.8-9.el5_6.ia64.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.ia64.rpm
nss-devel-3.12.8-9.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.ia64.rpm
nss-tools-3.12.8-9.el5_6.ia64.rpm

x86_64:
nss-3.12.8-9.el5_6.i386.rpm
nss-3.12.8-9.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-9.el5_6.i386.rpm
nss-debuginfo-3.12.8-9.el5_6.x86_64.rpm
nss-devel-3.12.8-9.el5_6.i386.rpm
nss-devel-3.12.8-9.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-9.el5_6.x86_64.rpm
nss-tools-3.12.8-9.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
nss-3.14.3-9.el5_9.src.rpm

i386:
nss-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-devel-3.14.3-9.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.i386.rpm
nss-tools-3.14.3-9.el5_9.i386.rpm

ia64:
nss-3.14.3-9.el5_9.i386.rpm
nss-3.14.3-9.el5_9.ia64.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.ia64.rpm
nss-devel-3.14.3-9.el5_9.ia64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ia64.rpm
nss-tools-3.14.3-9.el5_9.ia64.rpm

ppc:
nss-3.14.3-9.el5_9.ppc.rpm
nss-3.14.3-9.el5_9.ppc64.rpm
nss-debuginfo-3.14.3-9.el5_9.ppc.rpm
nss-debuginfo-3.14.3-9.el5_9.ppc64.rpm
nss-devel-3.14.3-9.el5_9.ppc.rpm
nss-devel-3.14.3-9.el5_9.ppc64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ppc.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.ppc64.rpm
nss-tools-3.14.3-9.el5_9.ppc.rpm

s390x:
nss-3.14.3-9.el5_9.s390.rpm
nss-3.14.3-9.el5_9.s390x.rpm
nss-debuginfo-3.14.3-9.el5_9.s390.rpm
nss-debuginfo-3.14.3-9.el5_9.s390x.rpm
nss-devel-3.14.3-9.el5_9.s390.rpm
nss-devel-3.14.3-9.el5_9.s390x.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.s390.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.s390x.rpm
nss-tools-3.14.3-9.el5_9.s390x.rpm

x86_64:
nss-3.14.3-9.el5_9.i386.rpm
nss-3.14.3-9.el5_9.x86_64.rpm
nss-debuginfo-3.14.3-9.el5_9.i386.rpm
nss-debuginfo-3.14.3-9.el5_9.x86_64.rpm
nss-devel-3.14.3-9.el5_9.i386.rpm
nss-devel-3.14.3-9.el5_9.x86_64.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.i386.rpm
nss-pkcs11-devel-3.14.3-9.el5_9.x86_64.rpm
nss-tools-3.14.3-9.el5_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

x86_64:
nss-3.14.3-6.el6_4.i686.rpm
nss-3.14.3-6.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-sysinit-3.14.3-6.el6_4.x86_64.rpm
nss-tools-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

x86_64:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
nss-3.13.1-10.el6_2.src.rpm

x86_64:
nss-3.13.1-10.el6_2.i686.rpm
nss-3.13.1-10.el6_2.x86_64.rpm
nss-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-devel-3.13.1-10.el6_2.i686.rpm
nss-devel-3.13.1-10.el6_2.x86_64.rpm
nss-sysinit-3.13.1-10.el6_2.x86_64.rpm
nss-tools-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

i386:
nss-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-sysinit-3.14.3-6.el6_4.i686.rpm
nss-tools-3.14.3-6.el6_4.i686.rpm

ppc64:
nss-3.14.3-6.el6_4.ppc.rpm
nss-3.14.3-6.el6_4.ppc64.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc64.rpm
nss-devel-3.14.3-6.el6_4.ppc.rpm
nss-devel-3.14.3-6.el6_4.ppc64.rpm
nss-sysinit-3.14.3-6.el6_4.ppc64.rpm
nss-tools-3.14.3-6.el6_4.ppc64.rpm

s390x:
nss-3.14.3-6.el6_4.s390.rpm
nss-3.14.3-6.el6_4.s390x.rpm
nss-debuginfo-3.14.3-6.el6_4.s390.rpm
nss-debuginfo-3.14.3-6.el6_4.s390x.rpm
nss-devel-3.14.3-6.el6_4.s390.rpm
nss-devel-3.14.3-6.el6_4.s390x.rpm
nss-sysinit-3.14.3-6.el6_4.s390x.rpm
nss-tools-3.14.3-6.el6_4.s390x.rpm

x86_64:
nss-3.14.3-6.el6_4.i686.rpm
nss-3.14.3-6.el6_4.x86_64.rpm
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-devel-3.14.3-6.el6_4.i686.rpm
nss-devel-3.14.3-6.el6_4.x86_64.rpm
nss-sysinit-3.14.3-6.el6_4.x86_64.rpm
nss-tools-3.14.3-6.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
nss-3.13.1-10.el6_2.src.rpm

x86_64:
nss-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-pkcs11-devel-3.13.1-10.el6_2.i686.rpm
nss-pkcs11-devel-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
nss-3.14.3-6.el6_4.src.rpm

i386:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm

ppc64:
nss-debuginfo-3.14.3-6.el6_4.ppc.rpm
nss-debuginfo-3.14.3-6.el6_4.ppc64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.ppc.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.ppc64.rpm

s390x:
nss-debuginfo-3.14.3-6.el6_4.s390.rpm
nss-debuginfo-3.14.3-6.el6_4.s390x.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.s390.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.s390x.rpm

x86_64:
nss-debuginfo-3.14.3-6.el6_4.i686.rpm
nss-debuginfo-3.14.3-6.el6_4.x86_64.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.i686.rpm
nss-pkcs11-devel-3.14.3-6.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1544.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzrp3XlSAg2UNWIIRAvG0AJwIThjscRx8U8cqL9P/fHApkVLY+QCfXwzu
EzR8Syt9blevmWExUkZ2MmY=
=n46o
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss and nspr security update
Advisory ID:       RHSA-2014:0916-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0916.html
Issue date:        2014-07-22
CVE Names:         CVE-2014-1544 
=====================================================================

1. Summary:

Updated nss and nspr packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 7.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

Red Hat would like to thank the Mozilla project for reporting
CVE-2014-1544. Upstream acknowledges Tyson Smith and Jesse Schwartzentruber
as the original reporters.

Users of NSS and NSPR are advised to upgrade to these updated packages,
which correct this issue. After installing this update, applications using
NSS or NSPR must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nspr-4.10.6-1.el5_10.src.rpm
nss-3.15.3-7.el5_10.src.rpm

i386:
nspr-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nss-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-tools-3.15.3-7.el5_10.i386.rpm

x86_64:
nspr-4.10.6-1.el5_10.i386.rpm
nspr-4.10.6-1.el5_10.x86_64.rpm
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm
nss-3.15.3-7.el5_10.i386.rpm
nss-3.15.3-7.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm
nss-tools-3.15.3-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
nspr-4.10.6-1.el5_10.src.rpm
nss-3.15.3-7.el5_10.src.rpm

i386:
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-devel-4.10.6-1.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-devel-3.15.3-7.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm

x86_64:
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm
nspr-devel-4.10.6-1.el5_10.i386.rpm
nspr-devel-4.10.6-1.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm
nss-devel-3.15.3-7.el5_10.i386.rpm
nss-devel-3.15.3-7.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nspr-4.10.6-1.el5_10.src.rpm
nss-3.15.3-7.el5_10.src.rpm

i386:
nspr-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-devel-4.10.6-1.el5_10.i386.rpm
nss-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-devel-3.15.3-7.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm
nss-tools-3.15.3-7.el5_10.i386.rpm

ia64:
nspr-4.10.6-1.el5_10.i386.rpm
nspr-4.10.6-1.el5_10.ia64.rpm
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.ia64.rpm
nspr-devel-4.10.6-1.el5_10.ia64.rpm
nss-3.15.3-7.el5_10.i386.rpm
nss-3.15.3-7.el5_10.ia64.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.ia64.rpm
nss-devel-3.15.3-7.el5_10.ia64.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.ia64.rpm
nss-tools-3.15.3-7.el5_10.ia64.rpm

ppc:
nspr-4.10.6-1.el5_10.ppc.rpm
nspr-4.10.6-1.el5_10.ppc64.rpm
nspr-debuginfo-4.10.6-1.el5_10.ppc.rpm
nspr-debuginfo-4.10.6-1.el5_10.ppc64.rpm
nspr-devel-4.10.6-1.el5_10.ppc.rpm
nspr-devel-4.10.6-1.el5_10.ppc64.rpm
nss-3.15.3-7.el5_10.ppc.rpm
nss-3.15.3-7.el5_10.ppc64.rpm
nss-debuginfo-3.15.3-7.el5_10.ppc.rpm
nss-debuginfo-3.15.3-7.el5_10.ppc64.rpm
nss-devel-3.15.3-7.el5_10.ppc.rpm
nss-devel-3.15.3-7.el5_10.ppc64.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.ppc.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.ppc64.rpm
nss-tools-3.15.3-7.el5_10.ppc.rpm

s390x:
nspr-4.10.6-1.el5_10.s390.rpm
nspr-4.10.6-1.el5_10.s390x.rpm
nspr-debuginfo-4.10.6-1.el5_10.s390.rpm
nspr-debuginfo-4.10.6-1.el5_10.s390x.rpm
nspr-devel-4.10.6-1.el5_10.s390.rpm
nspr-devel-4.10.6-1.el5_10.s390x.rpm
nss-3.15.3-7.el5_10.s390.rpm
nss-3.15.3-7.el5_10.s390x.rpm
nss-debuginfo-3.15.3-7.el5_10.s390.rpm
nss-debuginfo-3.15.3-7.el5_10.s390x.rpm
nss-devel-3.15.3-7.el5_10.s390.rpm
nss-devel-3.15.3-7.el5_10.s390x.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.s390.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.s390x.rpm
nss-tools-3.15.3-7.el5_10.s390x.rpm

x86_64:
nspr-4.10.6-1.el5_10.i386.rpm
nspr-4.10.6-1.el5_10.x86_64.rpm
nspr-debuginfo-4.10.6-1.el5_10.i386.rpm
nspr-debuginfo-4.10.6-1.el5_10.x86_64.rpm
nspr-devel-4.10.6-1.el5_10.i386.rpm
nspr-devel-4.10.6-1.el5_10.x86_64.rpm
nss-3.15.3-7.el5_10.i386.rpm
nss-3.15.3-7.el5_10.x86_64.rpm
nss-debuginfo-3.15.3-7.el5_10.i386.rpm
nss-debuginfo-3.15.3-7.el5_10.x86_64.rpm
nss-devel-3.15.3-7.el5_10.i386.rpm
nss-devel-3.15.3-7.el5_10.x86_64.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm
nss-pkcs11-devel-3.15.3-7.el5_10.x86_64.rpm
nss-tools-3.15.3-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nspr-4.10.6-1.el7_0.src.rpm
nss-3.15.4-7.el7_0.src.rpm

x86_64:
nspr-4.10.6-1.el7_0.i686.rpm
nspr-4.10.6-1.el7_0.x86_64.rpm
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nss-3.15.4-7.el7_0.i686.rpm
nss-3.15.4-7.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-sysinit-3.15.4-7.el7_0.x86_64.rpm
nss-tools-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nspr-devel-4.10.6-1.el7_0.i686.rpm
nspr-devel-4.10.6-1.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-devel-3.15.4-7.el7_0.i686.rpm
nss-devel-3.15.4-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nspr-4.10.6-1.el7_0.src.rpm
nss-3.15.4-7.el7_0.src.rpm

x86_64:
nspr-4.10.6-1.el7_0.i686.rpm
nspr-4.10.6-1.el7_0.x86_64.rpm
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nss-3.15.4-7.el7_0.i686.rpm
nss-3.15.4-7.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-sysinit-3.15.4-7.el7_0.x86_64.rpm
nss-tools-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nspr-devel-4.10.6-1.el7_0.i686.rpm
nspr-devel-4.10.6-1.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-devel-3.15.4-7.el7_0.i686.rpm
nss-devel-3.15.4-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nspr-4.10.6-1.el7_0.src.rpm
nss-3.15.4-7.el7_0.src.rpm

ppc64:
nspr-4.10.6-1.el7_0.ppc.rpm
nspr-4.10.6-1.el7_0.ppc64.rpm
nspr-debuginfo-4.10.6-1.el7_0.ppc.rpm
nspr-debuginfo-4.10.6-1.el7_0.ppc64.rpm
nspr-devel-4.10.6-1.el7_0.ppc.rpm
nspr-devel-4.10.6-1.el7_0.ppc64.rpm
nss-3.15.4-7.el7_0.ppc.rpm
nss-3.15.4-7.el7_0.ppc64.rpm
nss-debuginfo-3.15.4-7.el7_0.ppc.rpm
nss-debuginfo-3.15.4-7.el7_0.ppc64.rpm
nss-devel-3.15.4-7.el7_0.ppc.rpm
nss-devel-3.15.4-7.el7_0.ppc64.rpm
nss-sysinit-3.15.4-7.el7_0.ppc64.rpm
nss-tools-3.15.4-7.el7_0.ppc64.rpm

s390x:
nspr-4.10.6-1.el7_0.s390.rpm
nspr-4.10.6-1.el7_0.s390x.rpm
nspr-debuginfo-4.10.6-1.el7_0.s390.rpm
nspr-debuginfo-4.10.6-1.el7_0.s390x.rpm
nspr-devel-4.10.6-1.el7_0.s390.rpm
nspr-devel-4.10.6-1.el7_0.s390x.rpm
nss-3.15.4-7.el7_0.s390.rpm
nss-3.15.4-7.el7_0.s390x.rpm
nss-debuginfo-3.15.4-7.el7_0.s390.rpm
nss-debuginfo-3.15.4-7.el7_0.s390x.rpm
nss-devel-3.15.4-7.el7_0.s390.rpm
nss-devel-3.15.4-7.el7_0.s390x.rpm
nss-sysinit-3.15.4-7.el7_0.s390x.rpm
nss-tools-3.15.4-7.el7_0.s390x.rpm

x86_64:
nspr-4.10.6-1.el7_0.i686.rpm
nspr-4.10.6-1.el7_0.x86_64.rpm
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nspr-devel-4.10.6-1.el7_0.i686.rpm
nspr-devel-4.10.6-1.el7_0.x86_64.rpm
nss-3.15.4-7.el7_0.i686.rpm
nss-3.15.4-7.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-devel-3.15.4-7.el7_0.i686.rpm
nss-devel-3.15.4-7.el7_0.x86_64.rpm
nss-sysinit-3.15.4-7.el7_0.x86_64.rpm
nss-tools-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.15.4-7.el7_0.ppc.rpm
nss-debuginfo-3.15.4-7.el7_0.ppc64.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.ppc.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.ppc64.rpm

s390x:
nss-debuginfo-3.15.4-7.el7_0.s390.rpm
nss-debuginfo-3.15.4-7.el7_0.s390x.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.s390.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.s390x.rpm

x86_64:
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nspr-4.10.6-1.el7_0.src.rpm
nss-3.15.4-7.el7_0.src.rpm

x86_64:
nspr-4.10.6-1.el7_0.i686.rpm
nspr-4.10.6-1.el7_0.x86_64.rpm
nspr-debuginfo-4.10.6-1.el7_0.i686.rpm
nspr-debuginfo-4.10.6-1.el7_0.x86_64.rpm
nspr-devel-4.10.6-1.el7_0.i686.rpm
nspr-devel-4.10.6-1.el7_0.x86_64.rpm
nss-3.15.4-7.el7_0.i686.rpm
nss-3.15.4-7.el7_0.x86_64.rpm
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-devel-3.15.4-7.el7_0.i686.rpm
nss-devel-3.15.4-7.el7_0.x86_64.rpm
nss-sysinit-3.15.4-7.el7_0.x86_64.rpm
nss-tools-3.15.4-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.15.4-7.el7_0.i686.rpm
nss-debuginfo-3.15.4-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm
nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1544.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzrqeXlSAg2UNWIIRAs1xAJ4zX91dawCMSkVcmX+tZ45F+5WxFgCfemRo
PDT1TYdeLSyXY7mDSC7KXlg=
=HHaR
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0917-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0917.html
Issue date:        2014-07-22
CVE Names:         CVE-2013-1740 CVE-2014-1490 CVE-2014-1491 
                   CVE-2014-1492 CVE-2014-1544 CVE-2014-1545 
=====================================================================

1. Summary:

Updated nss and nspr packages that fix multiple security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A race condition was found in the way NSS verified certain certificates.
A remote attacker could use this flaw to crash an application using NSS or,
possibly, execute arbitrary code with the privileges of the user running
that application. (CVE-2014-1544)

A flaw was found in the way TLS False Start was implemented in NSS.
An attacker could use this flaw to potentially return unencrypted
information from the server. (CVE-2013-1740)

A race condition was found in the way NSS implemented session ticket
handling as specified by RFC 5077. An attacker could use this flaw to crash
an application using NSS or, in rare cases, execute arbitrary code with the
privileges of the user running that application. (CVE-2014-1490)

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE)
parameters. This could possibly lead to weak encryption being used in
communication between the client and the server. (CVE-2014-1491)

An out-of-bounds write flaw was found in NSPR. A remote attacker could
potentially use this flaw to crash an application using NSPR or, possibly,
execute arbitrary code with the privileges of the user running that
application. This NSPR flaw was not exposed to web content in any shipped
version of Firefox. (CVE-2014-1545)

It was found that the implementation of Internationalizing Domain Names in
Applications (IDNA) hostname matching in NSS did not follow the RFC 6125
recommendations. This could lead to certain invalid certificates with
international characters to be accepted as valid. (CVE-2014-1492)

Red Hat would like to thank the Mozilla project for reporting the
CVE-2014-1544, CVE-2014-1490, CVE-2014-1491, and CVE-2014-1545 issues.
Upstream acknowledges Tyson Smith and Jesse Schwartzentruber as the
original reporters of CVE-2014-1544, Brian Smith as the original reporter
of CVE-2014-1490, Antoine Delignat-Lavaud and Karthikeyan Bhargavan as the
original reporters of CVE-2014-1491, and Abhishek Arya as the original
reporter of CVE-2014-1545.

In addition, the nss package has been upgraded to upstream version 3.16.1,
and the nspr package has been upgraded to upstream version 4.10.6. These
updated packages provide a number of bug fixes and enhancements over the
previous versions. (BZ#1112136, BZ#1112135)

Users of NSS and NSPR are advised to upgrade to these updated packages,
which correct these issues and add these enhancements. After installing
this update, applications using NSS or NSPR must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1053725 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
1060953 - CVE-2014-1490 nss: TOCTOU, potential use-after-free in libssl's session ticket processing (MFSA 2014-12)
1060955 - CVE-2014-1491 nss: Do not allow p-1 as a public DH value (MFSA 2014-12)
1079851 - CVE-2014-1492 nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45)
1107432 - CVE-2014-1545 Mozilla: Out of bounds write in NSPR (MFSA 2014-55)
1112135 - Rebase nspr in RHEL 6.5.z to NSPR 4.10.6 (Required for FF31)
1112136 - Rebase nss in RHEL 6.5.z to NSS 3.16.1 (anticipated minimum version for FF 31)
1116198 - CVE-2014-1544 nss: Race-condition in certificate verification can lead to Remote code execution (MFSA 2014-63)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

x86_64:
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

ppc64:
nspr-4.10.6-1.el6_5.ppc.rpm
nspr-4.10.6-1.el6_5.ppc64.rpm
nspr-debuginfo-4.10.6-1.el6_5.ppc.rpm
nspr-debuginfo-4.10.6-1.el6_5.ppc64.rpm
nspr-devel-4.10.6-1.el6_5.ppc.rpm
nspr-devel-4.10.6-1.el6_5.ppc64.rpm
nss-3.16.1-4.el6_5.ppc.rpm
nss-3.16.1-4.el6_5.ppc64.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm
nss-devel-3.16.1-4.el6_5.ppc.rpm
nss-devel-3.16.1-4.el6_5.ppc64.rpm
nss-sysinit-3.16.1-4.el6_5.ppc64.rpm
nss-tools-3.16.1-4.el6_5.ppc64.rpm
nss-util-3.16.1-1.el6_5.ppc.rpm
nss-util-3.16.1-1.el6_5.ppc64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.ppc.rpm
nss-util-debuginfo-3.16.1-1.el6_5.ppc64.rpm
nss-util-devel-3.16.1-1.el6_5.ppc.rpm
nss-util-devel-3.16.1-1.el6_5.ppc64.rpm

s390x:
nspr-4.10.6-1.el6_5.s390.rpm
nspr-4.10.6-1.el6_5.s390x.rpm
nspr-debuginfo-4.10.6-1.el6_5.s390.rpm
nspr-debuginfo-4.10.6-1.el6_5.s390x.rpm
nspr-devel-4.10.6-1.el6_5.s390.rpm
nspr-devel-4.10.6-1.el6_5.s390x.rpm
nss-3.16.1-4.el6_5.s390.rpm
nss-3.16.1-4.el6_5.s390x.rpm
nss-debuginfo-3.16.1-4.el6_5.s390.rpm
nss-debuginfo-3.16.1-4.el6_5.s390x.rpm
nss-devel-3.16.1-4.el6_5.s390.rpm
nss-devel-3.16.1-4.el6_5.s390x.rpm
nss-sysinit-3.16.1-4.el6_5.s390x.rpm
nss-tools-3.16.1-4.el6_5.s390x.rpm
nss-util-3.16.1-1.el6_5.s390.rpm
nss-util-3.16.1-1.el6_5.s390x.rpm
nss-util-debuginfo-3.16.1-1.el6_5.s390.rpm
nss-util-debuginfo-3.16.1-1.el6_5.s390x.rpm
nss-util-devel-3.16.1-1.el6_5.s390.rpm
nss-util-devel-3.16.1-1.el6_5.s390x.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
nss-3.16.1-4.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm

ppc64:
nss-debuginfo-3.16.1-4.el6_5.ppc.rpm
nss-debuginfo-3.16.1-4.el6_5.ppc64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.ppc.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.ppc64.rpm

s390x:
nss-debuginfo-3.16.1-4.el6_5.s390.rpm
nss-debuginfo-3.16.1-4.el6_5.s390x.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.s390.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.s390x.rpm

x86_64:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nspr-4.10.6-1.el6_5.src.rpm
nss-3.16.1-4.el6_5.src.rpm
nss-util-3.16.1-1.el6_5.src.rpm

i386:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-sysinit-3.16.1-4.el6_5.i686.rpm
nss-tools-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm

x86_64:
nspr-4.10.6-1.el6_5.i686.rpm
nspr-4.10.6-1.el6_5.x86_64.rpm
nspr-debuginfo-4.10.6-1.el6_5.i686.rpm
nspr-debuginfo-4.10.6-1.el6_5.x86_64.rpm
nspr-devel-4.10.6-1.el6_5.i686.rpm
nspr-devel-4.10.6-1.el6_5.x86_64.rpm
nss-3.16.1-4.el6_5.i686.rpm
nss-3.16.1-4.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-devel-3.16.1-4.el6_5.i686.rpm
nss-devel-3.16.1-4.el6_5.x86_64.rpm
nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
nss-tools-3.16.1-4.el6_5.x86_64.rpm
nss-util-3.16.1-1.el6_5.i686.rpm
nss-util-3.16.1-1.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-1.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-1.el6_5.x86_64.rpm
nss-util-devel-3.16.1-1.el6_5.i686.rpm
nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
nss-3.16.1-4.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1740.html
https://www.redhat.com/security/data/cve/CVE-2014-1490.html
https://www.redhat.com/security/data/cve/CVE-2014-1491.html
https://www.redhat.com/security/data/cve/CVE-2014-1492.html
https://www.redhat.com/security/data/cve/CVE-2014-1544.html
https://www.redhat.com/security/data/cve/CVE-2014-1545.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzrrLXlSAg2UNWIIRAmJAAKCk/kq/V4lg2HConylJV0GVGjLBuwCgq0cW
DXDxz74LSkzpivxS+7k6Hgs=
=iHhJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/4p+
-----END PGP SIGNATURE-----