[Oraclevm-errata] OVMSA-2017-0065 Critical: Oracle VM 3.3 nss nss-util security update

Errata Announcements for Oracle VM oraclevm-errata at oss.oracle.com
Thu Apr 20 19:14:39 PDT 2017


Oracle VM Security Advisory OVMSA-2017-0065

The following updated rpms for Oracle VM 3.3 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
nss-3.28.4-1.0.1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.0.1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.0.1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm


SRPMS:
http://oss.oracle.com/oraclevm/server/3.3/SRPMS-updates/nss-3.28.4-1.0.1.el6_9.src.rpm
http://oss.oracle.com/oraclevm/server/3.3/SRPMS-updates/nss-util-3.28.4-1.el6_9.src.rpm



Description of changes:

nss
[3.28.4-1.0.1]
- Added nss-vendor.patch to change vendor
- Temporarily disable some tests until expired PayPalEE.cert is renewed

[3.28.4-1]
- Rebase to 3.28.4

[3.28.3-3]
- Fix crash with tstclnt -W
- Adjust gtests to run with our old softoken and downstream patches

[3.28.3-2]
- Avoid cipher suite ordering change, spotted by Hubert Kario

[3.28.3-1]
- Rebase to 3.28.3
- Remove upstreamed moz-1282627-rh-1294606.patch,
   moz-1312141-rh-1387811.patch, moz-1315936.patch, and
   moz-1318561.patch
- Remove no longer necessary nss-duplicate-ciphers.patch
- Disable X25519 and exclude tests using it
- Catch failed ASN1 decoding of RSA keys, by Kamil Dudka (#1427481)

[3.27.1-13]
- Update expired PayPalEE.cert

[3.27.1-12]
- Disable unsupported test cases in ssl_gtests

[3.27.1-11]
- Adjust the sslstress.txt filename so that it matches with the
   disableSSL2tests patch ported from RHEL 7
- Exclude SHA384 and CHACHA20_POLY1305 ciphersuites from stress tests
- Don't add gtests and ssl_gtests to nss_tests, unless gtests are enabled

[3.27.1-10]
- Add patch to fix SSL CA name leaks, taken from NSS 3.27.2 release
- Add patch to fix bash syntax error in tests/ssl.sh
- Add patch to remove duplicate ciphersuites entries in sslinfo.c
- Add patch to abort selfserv/strsclnt/tstclnt on non-parsable version range
- Build with support for SSLKEYLOGFILE

[3.27.1-9]
- Update fix_multiple_open patch to fix regression in openldap client
- Remove pk11_genobj_leak patch, which caused crash with Firefox
- Add comment in the policy file to preserve the last empty line
- Disable SHA384 ciphersuites when CKM_TLS12_KEY_AND_MAC_DERIVE is not
   provided by softoken; this superseds check_hash_impl patch

[3.27.1-8]
- Fix problem in check_hash_impl patch

[3.27.1-7]
- Add patch to check if hash algorithms are backed by a token
- Add patch to disable TLS_ECDHE_{RSA,ECDSA}_WITH_AES_128_CBC_SHA256,
   which have never enabled in the past

[3.27.1-6]
- Add upstream patch to fix a crash. Mozilla #1315936

[3.27.1-5]
- Disable the use of RSA-PSS with SSL/TLS. #1390161

[3.27.1-4]
- Use updated upstream patch for RH bug 1387811

[3.27.1-3]
- Added upstream patches to fix RH bugs 1057388, 1294606, 1387811

[3.27.1-2]
- Enable gtests when requested

[3.27.1-1]
- Rebase to NSS 3.27.1
- Remove nss-646045.patch, which is not necessary
- Remove p-disable-md5-590364-reversed.patch,
   which is no-op here, because the patched code is removed later in
   %setup
- Remove disable_hw_gcm.patch, which is no-op here, because the
   patched code is removed later in %setup.  Also remove
   NSS_DISABLE_HW_GCM setting, which was only required for RHEL 5
- Add Bug-1001841-disable-sslv2-libssl.patch and
   Bug-1001841-disable-sslv2-tests.patch, which completedly disable
   EXPORT ciphersuites.  Ported from RHEL 7
- Remove disable-export-suites-tests.patch, which is covered by
   Bug-1001841-disable-sslv2-tests.patch
- Remove nss-ca-2.6-enable-legacy.patch, as we decided to not allow
   1024 legacy CA certificates
- Remove ssl-server-min-key-sizes.patch, as we decided to support DH
   key size greater than 1023 bits
- Remove nss-init-ss-sec-certs-null.patch, which appears to be no-op,
   as it clears memory area allocated with PORT_ZAlloc()
- Remove nss-disable-sslv2-libssl.patch,
   nss-disable-sslv2-tests.patch, sslauth-no-v2.patch, and
   nss-sslstress-txt-ssl3-lower-value-in-range.patch as SSLv2 is
   already disabled in upstream
- Remove fix-nss-test-filtering.patch, which is fixed in upstream
- Add nss-check-policy-file.patch from Fedora
- Install policy config in /etc/pki/nss-legacy/nss-rhel6.config

nss-util
[3.28.4-1]
- Rebase to NSS 3.28.4 to accommodate base64 encoding fix

[3.28.3-1]
- Rebase to NSS 3.28.3
- Package new header eccutil.h

[3.27.1-3]
- Tolerate policy file without last empty line

[3.27.1-2]
- Add missing source files

[3.27.1-1]
- Rebase to NSS 3.26.0
- Remove upstreamed patch for CVE-2016-1950
- Remove p-disable-md5-590364-reversed.patch for bug 1335915



More information about the Oraclevm-errata mailing list