-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2284
                   Moderate: nss-softokn security update
                             2 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss-softokn
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2730  

Reference:         ASB-2015.0066
                   ESB-2015.2213
                   ESB-2015.2142

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1699.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss-softokn security update
Advisory ID:       RHSA-2015:1699-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1699.html
Issue date:        2015-09-01
CVE Names:         CVE-2015-2730 
=====================================================================

1. Summary:

Updated nss-softokn packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support 
cross-platform development of security-enabled client and server
applications.

A flaw was found in the way NSS verified certain ECDSA (Elliptic Curve
Digital Signature Algorithm) signatures. Under certain conditions, an
attacker could use this flaw to conduct signature forgery attacks.
(CVE-2015-2730)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Watson Ladd as the original reporter of this issue.

All nss-softokn users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1236954 - CVE-2015-2730 NSS: ECDSA signature validation fails to handle some signatures correctly (MFSA 2015-64)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-softokn-3.14.3-23.el6_7.src.rpm

i386:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm

x86_64:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

x86_64:
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-softokn-3.14.3-23.el6_7.src.rpm

x86_64:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-softokn-3.14.3-23.el6_7.src.rpm

i386:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

ppc64:
nss-softokn-3.14.3-23.el6_7.ppc.rpm
nss-softokn-3.14.3-23.el6_7.ppc64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.ppc.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.ppc64.rpm
nss-softokn-devel-3.14.3-23.el6_7.ppc.rpm
nss-softokn-devel-3.14.3-23.el6_7.ppc64.rpm
nss-softokn-freebl-3.14.3-23.el6_7.ppc.rpm
nss-softokn-freebl-3.14.3-23.el6_7.ppc64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.ppc.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.ppc64.rpm

s390x:
nss-softokn-3.14.3-23.el6_7.s390.rpm
nss-softokn-3.14.3-23.el6_7.s390x.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.s390.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.s390x.rpm
nss-softokn-devel-3.14.3-23.el6_7.s390.rpm
nss-softokn-devel-3.14.3-23.el6_7.s390x.rpm
nss-softokn-freebl-3.14.3-23.el6_7.s390.rpm
nss-softokn-freebl-3.14.3-23.el6_7.s390x.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.s390.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.s390x.rpm

x86_64:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-softokn-3.14.3-23.el6_7.src.rpm

i386:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

x86_64:
nss-softokn-3.14.3-23.el6_7.i686.rpm
nss-softokn-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-softokn-3.16.2.3-13.el7_1.src.rpm

x86_64:
nss-softokn-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-softokn-3.16.2.3-13.el7_1.src.rpm

x86_64:
nss-softokn-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-softokn-3.16.2.3-13.el7_1.src.rpm

ppc64:
nss-softokn-3.16.2.3-13.el7_1.ppc.rpm
nss-softokn-3.16.2.3-13.el7_1.ppc64.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.ppc.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.ppc64.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.ppc.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.ppc64.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.ppc.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.ppc64.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.ppc.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.ppc64.rpm

s390x:
nss-softokn-3.16.2.3-13.el7_1.s390.rpm
nss-softokn-3.16.2.3-13.el7_1.s390x.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.s390.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.s390x.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.s390.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.s390x.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.s390.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.s390x.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.s390.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.s390x.rpm

x86_64:
nss-softokn-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-softokn-3.16.2.3-13.ael7b_1.src.rpm

ppc64le:
nss-softokn-3.16.2.3-13.ael7b_1.ppc64le.rpm
nss-softokn-debuginfo-3.16.2.3-13.ael7b_1.ppc64le.rpm
nss-softokn-devel-3.16.2.3-13.ael7b_1.ppc64le.rpm
nss-softokn-freebl-3.16.2.3-13.ael7b_1.ppc64le.rpm
nss-softokn-freebl-devel-3.16.2.3-13.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-softokn-3.16.2.3-13.el7_1.src.rpm

x86_64:
nss-softokn-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-debuginfo-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2730
https://access.redhat.com/security/updates/classification/#moderate
https://www.mozilla.org/en-US/security/advisories/mfsa2015-64/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV5VTYXlSAg2UNWIIRAnWfAJ4oXxVdGvFy6RImBDW5toHCaCXjOACbBQNv
m8sdYrT7Zn0Hd063xefRssg=
=Baf2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wTs2
-----END PGP SIGNATURE-----