-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2459
                      Important: nss security update
                             29 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7805  

Reference:         ASB-2017.0155

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2832

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2017:2832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2832
Issue date:        2017-09-28
CVE Names:         CVE-2017-7805 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* A use-after-free flaw was found in the TLS 1.2 implementation in the NSS
library when client authentication was used. A malicious client could use
this flaw to cause an application compiled against NSS to crash or,
potentially, execute arbitrary code with the permission of the user running
the application. (CVE-2017-7805)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Martin Thomson as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471171 - CVE-2017-7805 nss: Potential use-after-free in TLS 1.2 server when verifying client authentication

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.28.4-4.el6_9.src.rpm

i386:
nss-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-sysinit-3.28.4-4.el6_9.i686.rpm
nss-tools-3.28.4-4.el6_9.i686.rpm

x86_64:
nss-3.28.4-4.el6_9.i686.rpm
nss-3.28.4-4.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-sysinit-3.28.4-4.el6_9.x86_64.rpm
nss-tools-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.28.4-4.el6_9.src.rpm

x86_64:
nss-3.28.4-4.el6_9.i686.rpm
nss-3.28.4-4.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-sysinit-3.28.4-4.el6_9.x86_64.rpm
nss-tools-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.28.4-4.el6_9.src.rpm

i386:
nss-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-sysinit-3.28.4-4.el6_9.i686.rpm
nss-tools-3.28.4-4.el6_9.i686.rpm

ppc64:
nss-3.28.4-4.el6_9.ppc.rpm
nss-3.28.4-4.el6_9.ppc64.rpm
nss-debuginfo-3.28.4-4.el6_9.ppc.rpm
nss-debuginfo-3.28.4-4.el6_9.ppc64.rpm
nss-devel-3.28.4-4.el6_9.ppc.rpm
nss-devel-3.28.4-4.el6_9.ppc64.rpm
nss-sysinit-3.28.4-4.el6_9.ppc64.rpm
nss-tools-3.28.4-4.el6_9.ppc64.rpm

s390x:
nss-3.28.4-4.el6_9.s390.rpm
nss-3.28.4-4.el6_9.s390x.rpm
nss-debuginfo-3.28.4-4.el6_9.s390.rpm
nss-debuginfo-3.28.4-4.el6_9.s390x.rpm
nss-devel-3.28.4-4.el6_9.s390.rpm
nss-devel-3.28.4-4.el6_9.s390x.rpm
nss-sysinit-3.28.4-4.el6_9.s390x.rpm
nss-tools-3.28.4-4.el6_9.s390x.rpm

x86_64:
nss-3.28.4-4.el6_9.i686.rpm
nss-3.28.4-4.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.x86_64.rpm
nss-sysinit-3.28.4-4.el6_9.x86_64.rpm
nss-tools-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm

ppc64:
nss-debuginfo-3.28.4-4.el6_9.ppc.rpm
nss-debuginfo-3.28.4-4.el6_9.ppc64.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.ppc.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.ppc64.rpm

s390x:
nss-debuginfo-3.28.4-4.el6_9.s390.rpm
nss-debuginfo-3.28.4-4.el6_9.s390x.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.s390.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.28.4-4.el6_9.src.rpm

i386:
nss-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-sysinit-3.28.4-4.el6_9.i686.rpm
nss-tools-3.28.4-4.el6_9.i686.rpm

x86_64:
nss-3.28.4-4.el6_9.i686.rpm
nss-3.28.4-4.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-devel-3.28.4-4.el6_9.i686.rpm
nss-devel-3.28.4-4.el6_9.x86_64.rpm
nss-sysinit-3.28.4-4.el6_9.x86_64.rpm
nss-tools-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-4.el6_9.i686.rpm
nss-debuginfo-3.28.4-4.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-4.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.28.4-12.el7_4.src.rpm

x86_64:
nss-3.28.4-12.el7_4.i686.rpm
nss-3.28.4-12.el7_4.x86_64.rpm
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-sysinit-3.28.4-12.el7_4.x86_64.rpm
nss-tools-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-devel-3.28.4-12.el7_4.i686.rpm
nss-devel-3.28.4-12.el7_4.x86_64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.i686.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.28.4-12.el7_4.src.rpm

x86_64:
nss-3.28.4-12.el7_4.i686.rpm
nss-3.28.4-12.el7_4.x86_64.rpm
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-sysinit-3.28.4-12.el7_4.x86_64.rpm
nss-tools-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-devel-3.28.4-12.el7_4.i686.rpm
nss-devel-3.28.4-12.el7_4.x86_64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.i686.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.28.4-12.el7_4.src.rpm

aarch64:
nss-3.28.4-12.el7_4.aarch64.rpm
nss-debuginfo-3.28.4-12.el7_4.aarch64.rpm
nss-devel-3.28.4-12.el7_4.aarch64.rpm
nss-sysinit-3.28.4-12.el7_4.aarch64.rpm
nss-tools-3.28.4-12.el7_4.aarch64.rpm

ppc64:
nss-3.28.4-12.el7_4.ppc.rpm
nss-3.28.4-12.el7_4.ppc64.rpm
nss-debuginfo-3.28.4-12.el7_4.ppc.rpm
nss-debuginfo-3.28.4-12.el7_4.ppc64.rpm
nss-devel-3.28.4-12.el7_4.ppc.rpm
nss-devel-3.28.4-12.el7_4.ppc64.rpm
nss-sysinit-3.28.4-12.el7_4.ppc64.rpm
nss-tools-3.28.4-12.el7_4.ppc64.rpm

ppc64le:
nss-3.28.4-12.el7_4.ppc64le.rpm
nss-debuginfo-3.28.4-12.el7_4.ppc64le.rpm
nss-devel-3.28.4-12.el7_4.ppc64le.rpm
nss-sysinit-3.28.4-12.el7_4.ppc64le.rpm
nss-tools-3.28.4-12.el7_4.ppc64le.rpm

s390x:
nss-3.28.4-12.el7_4.s390.rpm
nss-3.28.4-12.el7_4.s390x.rpm
nss-debuginfo-3.28.4-12.el7_4.s390.rpm
nss-debuginfo-3.28.4-12.el7_4.s390x.rpm
nss-devel-3.28.4-12.el7_4.s390.rpm
nss-devel-3.28.4-12.el7_4.s390x.rpm
nss-sysinit-3.28.4-12.el7_4.s390x.rpm
nss-tools-3.28.4-12.el7_4.s390x.rpm

x86_64:
nss-3.28.4-12.el7_4.i686.rpm
nss-3.28.4-12.el7_4.x86_64.rpm
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-devel-3.28.4-12.el7_4.i686.rpm
nss-devel-3.28.4-12.el7_4.x86_64.rpm
nss-sysinit-3.28.4-12.el7_4.x86_64.rpm
nss-tools-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
nss-debuginfo-3.28.4-12.el7_4.aarch64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.aarch64.rpm

ppc64:
nss-debuginfo-3.28.4-12.el7_4.ppc.rpm
nss-debuginfo-3.28.4-12.el7_4.ppc64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.ppc.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.ppc64.rpm

ppc64le:
nss-debuginfo-3.28.4-12.el7_4.ppc64le.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.ppc64le.rpm

s390x:
nss-debuginfo-3.28.4-12.el7_4.s390.rpm
nss-debuginfo-3.28.4-12.el7_4.s390x.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.s390.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.i686.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.28.4-12.el7_4.src.rpm

x86_64:
nss-3.28.4-12.el7_4.i686.rpm
nss-3.28.4-12.el7_4.x86_64.rpm
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-devel-3.28.4-12.el7_4.i686.rpm
nss-devel-3.28.4-12.el7_4.x86_64.rpm
nss-sysinit-3.28.4-12.el7_4.x86_64.rpm
nss-tools-3.28.4-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-12.el7_4.i686.rpm
nss-debuginfo-3.28.4-12.el7_4.x86_64.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.i686.rpm
nss-pkcs11-devel-3.28.4-12.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZzYzPXlSAg2UNWIIRAkmtAJ0f7Qj/vn4t3i/rZZkQFn3y0akCBACgiVCG
ZdvwyQTX01HbzuyjL6XfKDw=
=LDSv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWc3AL4x+lLeg9Ub1AQg0ww//Wn3L+uNg7VsmUNxXiBxTgK6DAtjKNQzt
DNdK/kiSsa7VnuQGps63saHH/x52YZDdq+/8Bn/bP638klIpCn8G0NCv4vLBpUA7
h7D6zh2n+InPt/9WpYFDZBEMB3iDNr4KL+Om8/9kA8WmTFQ7TdRy6AIij4on1rLW
wl7sW63Vb8U0ZzLQ4LxmiGMx17LbJHjn03W7JgkvN1OlecHx1eCxEAHl1BNfndSB
ecrr8ddObdj7/NzZJP7NNa7kG3vB17V6YcaUB4UgA3jOhlP/ZbqN1CustrRGpTuM
orvUaHZkTHCx+503wFNfTGrunvsmOUJiFuZlmMxtFb2QRy5gsdI0hQdOsew5G5hZ
8cgYnxx4J5hZKRnAuACxf1/AwqBbjxl6DvwffC/SYUtaHVw9XRo9HtY0L4liJqVd
U8t9HMOP64yKbBJITJuu+NyYyTCsUrpgN6G17gq/rw+4II2wAUQRr2C/+X3MQNNE
59NWLWdVHXBzCLbueohmdu0ciht+xE/si38lZLA9PVtAZ0BcECvWj1C1gqkjze1k
A1IV7ChPo3w5SOVDsIsQg6HGMOAYy43opCB+XpCGNmtDTNOkgoegx/j+bQlvITEl
FkUZcs8aN1OGszNbUDAITMyvielvJ3vbp3THcVxtKvUn7uw01HS53B/C3cMOhPZ2
8t9DItukgyU=
=HvNM
-----END PGP SIGNATURE-----