[SECURITY] Fedora 20 Update: nss-3.19.1-1.0.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sun Jun 14 17:23:55 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-9161
2015-05-30 09:31:53
--------------------------------------------------------------------------------

Name        : nss
Product     : Fedora 20
Version     : 3.19.1
Release     : 1.0.fc20
URL         : http://www.mozilla.org/projects/security/pki/nss/
Summary     : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-4000

Update to the upstream NSS 3.19.1 release, which includes a fix for the recently published logjam attack.

The previous 3.19 release made several notable changes related to the TLS protocol, one of them was to disable the SSL 3 protocol by default.

For the full list of changes in the 3.19 and 3.19.1 releases, please refer to the upstream release notes documents:

https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes

https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes

--------------------------------------------------------------------------------
ChangeLog:

* Thu May 28 2015 Kai Engert <kaie at redhat.com> - 3.19.1-1.0
- Update to NSS 3.19.1
* Tue May 19 2015 Kai Engert <kaie at redhat.com> - 3.19.0-1.0
- Update to NSS 3.19
* Mon Mar 23 2015 Elio Maldonado <emaldona at redhat.com> - 3.18.0-1
- Update to nss-3.18.0
- Resolves: Bug 1203689 - nss-3.18 is available
* Wed Jan 28 2015 Elio Maldonado <emaldona at redhat.com> - 3.17.4-1
- Update to nss-3.17.4
* Sat Jan 24 2015 Ville Skyttä <ville.skytta at iki.fi> - 3.17.3-4
- Own the %{_datadir}/doc/nss-tools dir
* Mon Dec 15 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.3-2
- Resolves: Bug 987189 - nss-tools RPM conflicts with perl-PAR-Packer
- Install pp man page in %{_datadir}/doc/nss-tools/pp.1
- Use %{_mandir} instead of /usr/share/man as more generic
* Sat Dec  6 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.3-1
- Update to nss-3.17.3
- Resolves: Bug 1171012 - nss-3.17.3 is available
- Resolves: Bug 994599 - Enable TLS 1.2 by default
* Mon Oct 13 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.2-1
- Update to nss-3.17.2
* Wed Sep 24 2014 Kai Engert <kaie at redhat.com> - 3.17.1-1
- Update to nss-3.17.1
- Add a mechanism to skip test suite execution during development work
* Fri Aug 22 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.0-1
- Update to nss-3.17.0
* Wed Jul 30 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.2-2
- Replace expired PayPal test cert with current one to prevent build failure
* Mon Jun 30 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.2-1
- Update to nss-3.16.2
- Remove unwanted source directories at end of %prep so it truly removes them
- Skip the cipher suite already run as part of the nss-softokn build
- Resolves: Bug 1114319 - nss-3.16.2 is available
* Tue May  6 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.1-1
- Update to nss-3.16.1
- Update the iquote patch on account of the rebase
- Improve test error detection in the %section
- Resolves: Bug 1094702 - nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.0-1
- Update to nss-3.16.0
- Cleanup the copying of the tools man pages
- Update the iquote.patch on account of the rebase
* Fri Feb 28 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.5-1
- Update to nss-3.15.5 - Resolves: Bug 1066877
- Pick fix for same files in two packages that can create rpm conflict
- Move cert9.db, key4.db, and pkcs11.txt and their man pages to the main package where they rightfully belong
* Sat Feb  8 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-3
- Revert previous change that moved some sysinit manpages
- Restore nss-sysinit manpages tar archives to %files sysinit
- Removing spurious wildcard entry was the only change needed
* Sun Feb  2 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-2
- Selective merge fom master to pick up various fixes
- Update pem sources to latest from nss-pem upstream
- Pick up pem fixes verified on RHEL and applied upstream
- Fix a problem where same files in two rpms created rpm conflict
- All man pages are listed by name so there shouldn't be wildcard inclusion
* Tue Jan  7 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-1
- Update to nss-3.15.4 (hg tag NSS_3_15_4_RTM)
- Resolves: Bug 1049229 - nss-3.15.4 is available
- Resolves: Bug 1054456 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
- Update pem sources to latest from the interim upstream for pem
- Remove no longer needed patches
- Update pem/rsawrapr.c patch on account of upstream changes to freebl/softoken
- Update iquote.patch on account of upstream changes
* Wed Dec 11 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.3.1-1
- Update to nss-3.15.3.1 (hg tag NSS_3_15_3_1_RTM)
- Resolves: Bug 1040282 - nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)
- Resolves: Bug 1040192 - nss-3.15.3.1 is available
* Tue Dec  3 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.3-2
- Bump the release tag
* Sun Nov 24 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.3-1
- Update to NSS_3_15_3_RTM
- Resolves: Bug 1031897 - CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss: various flaws
- Fix option descriptions for setup-nsssysinit manpage
- Fix man page of nss-sysinit wrong path and other flaws
- Document email option for certutil manpage
- Remove unused patches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
        https://bugzilla.redhat.com/show_bug.cgi?id=1223211
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update nss' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list