-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0770
                    Critical: nss-util security update
                               24 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss-util
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1950  

Reference:         ASB-2016.0025
                   ESB-2016.0767
                   ESB-2016.0746
                   ESB-2016.0743
                   ESB-2016.0742
                   ESB-2016.0741
                   ESB-2016.0725
                   ESB-2016.0639
                   ESB-2016.0633

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0495.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss-util security update
Advisory ID:       RHSA-2016:0495-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0495.html
Issue date:        2016-03-23
CVE Names:         CVE-2016-1950 
=====================================================================

1. Summary:

Updated nss-util packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and Red
Hat Enterprise Linux 6.6 and 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util package provides a set of utilities for NSS and
the Softoken module.

A heap-based buffer overflow flaw was found in the way NSS parsed certain
ASN.1 structures. An attacker could use this flaw to create a specially
crafted certificate which, when parsed by NSS, could cause it to crash, or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Francis Gabriel as the original reporter.

All nss-util users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the nss and nss-util libraries must be
restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1310509 - CVE-2016-1950 nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
nss-util-3.19.1-3.el6_6.src.rpm

x86_64:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
nss-util-3.13.1-10.el6_2.src.rpm

x86_64:
nss-util-3.13.1-10.el6_2.i686.rpm
nss-util-3.13.1-10.el6_2.x86_64.rpm
nss-util-debuginfo-3.13.1-10.el6_2.i686.rpm
nss-util-debuginfo-3.13.1-10.el6_2.x86_64.rpm
nss-util-devel-3.13.1-10.el6_2.i686.rpm
nss-util-devel-3.13.1-10.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
nss-util-3.14.3-8.el6_4.src.rpm

x86_64:
nss-util-3.14.3-8.el6_4.i686.rpm
nss-util-3.14.3-8.el6_4.x86_64.rpm
nss-util-debuginfo-3.14.3-8.el6_4.i686.rpm
nss-util-debuginfo-3.14.3-8.el6_4.x86_64.rpm
nss-util-devel-3.14.3-8.el6_4.i686.rpm
nss-util-devel-3.14.3-8.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
nss-util-3.16.1-4.el6_5.src.rpm

x86_64:
nss-util-3.16.1-4.el6_5.i686.rpm
nss-util-3.16.1-4.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-4.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-4.el6_5.x86_64.rpm
nss-util-devel-3.16.1-4.el6_5.i686.rpm
nss-util-devel-3.16.1-4.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nss-util-3.19.1-3.el6_6.src.rpm

i386:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm

ppc64:
nss-util-3.19.1-3.el6_6.ppc.rpm
nss-util-3.19.1-3.el6_6.ppc64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-util-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-util-devel-3.19.1-3.el6_6.ppc.rpm
nss-util-devel-3.19.1-3.el6_6.ppc64.rpm

s390x:
nss-util-3.19.1-3.el6_6.s390.rpm
nss-util-3.19.1-3.el6_6.s390x.rpm
nss-util-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-util-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-util-devel-3.19.1-3.el6_6.s390.rpm
nss-util-devel-3.19.1-3.el6_6.s390x.rpm

x86_64:
nss-util-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-util-devel-3.19.1-3.el6_6.i686.rpm
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
nss-util-3.19.1-5.el7_1.src.rpm

x86_64:
nss-util-3.19.1-5.el7_1.i686.rpm
nss-util-3.19.1-5.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm
nss-util-devel-3.19.1-5.el7_1.i686.rpm
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nss-util-3.19.1-5.el7_1.src.rpm

ppc64:
nss-util-3.19.1-5.el7_1.ppc.rpm
nss-util-3.19.1-5.el7_1.ppc64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.ppc.rpm
nss-util-debuginfo-3.19.1-5.el7_1.ppc64.rpm
nss-util-devel-3.19.1-5.el7_1.ppc.rpm
nss-util-devel-3.19.1-5.el7_1.ppc64.rpm

s390x:
nss-util-3.19.1-5.el7_1.s390.rpm
nss-util-3.19.1-5.el7_1.s390x.rpm
nss-util-debuginfo-3.19.1-5.el7_1.s390.rpm
nss-util-debuginfo-3.19.1-5.el7_1.s390x.rpm
nss-util-devel-3.19.1-5.el7_1.s390.rpm
nss-util-devel-3.19.1-5.el7_1.s390x.rpm

x86_64:
nss-util-3.19.1-5.el7_1.i686.rpm
nss-util-3.19.1-5.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm
nss-util-devel-3.19.1-5.el7_1.i686.rpm
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nss-util-3.19.1-5.ael7b_1.src.rpm

ppc64le:
nss-util-3.19.1-5.ael7b_1.ppc64le.rpm
nss-util-debuginfo-3.19.1-5.ael7b_1.ppc64le.rpm
nss-util-devel-3.19.1-5.ael7b_1.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1950
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2016-36

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8mrxXlSAg2UNWIIRApd+AKC89tmaT/sw/qZV56m0D+wS0ksruwCgoZdA
LWDm7Ow/XWG3HaU1ic1EWh4=
=RGkL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVvMtiH6ZAP0PgtI9AQKb2A//f+l9Z+35xuPswXAW9lFLbJQLnLG2VjJL
N2yijN4HMtBj50jLEiLL65Rx2QwUVTwFQV63l42+dHo/w5TeMHNsXxu2xcVD0ARs
VUy93837Ouui+wNuCXVUkCEFgaIlaySW/rzKgxxf22bEqezdHrAhoI/ypzEcSEMV
FMegMpmDMZE/6vQFcl3Vn9lsEPGV1UZn4Ljlt5mQ3AwFzbji/xhNkNK3Bc1goyRt
PZqAuPb4eSP4LXlPIzP3mWY0HJ1aQewllvoIAlzmZZNQtCtSzgYWPEqPje1lnImF
yiTOUJb/i0NH7xW2Afjdbg9hPF1FS0+I6B1D22sMyZUjreTiXfdq25vwWyntaRaH
7Xp16V9APUdmNQIdZbJ8xhvrKDHwGqesM/mZrYFvV+HcpHWTW032/DVI2fBBhyL3
6njRtrJBZ3ZL+Xq0MeBkOECm/r4OH+blU6CmcNrov5gvuejvTqI2HwaupOz/bu+y
/5zA7EZZsuTEEWFiEVUR+uLVg0niGQs/3BeL3Wh37rPGK+2MEO4qREDtWn0U5bsE
TqCv7i46RpwvQC0u7g+iCPqr2Mdb3yq1y6jZVRVJSlolsxKs8jcYpVqVbwcCAVlx
2IWx5TGW1KUOuZt/6MvmzUPDqM6s3k7nThgx5B3LjNDXBtLP1yhj4dn4/DwWYoUC
Hy32BObkJEY=
=Eycq
-----END PGP SIGNATURE-----