nss security update (RHSA-2010-0165)

Original Release Date: May 3, 2010
Last Revised: March 1, 2012
Number: ASA-2010-119
Risk Level: Low
Advisory Version: 6.0
Advisory Status: Final

1. Overview:

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSLv2, SSLv3, TLS, and other security standards.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. These facilities include threads, thread synchronization, normal file and network I/O, interval timing, calendar time, basic memory management (malloc and free), and shared library linking.

A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handled session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update addresses this flaw by implementing the TLS Renegotiation Indication Extension, as defined in RFC 5746. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2009-3555 to this issue.

Refer to the following Knowledgebase article for additional details about this flaw: http://kbase.redhat.com/faq/docs/DOC-20491

More information about these vulnerabilities can be found in the security advisory issued by RedHat Linux:

2. Avaya System Products with nss and/or nspr installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 5.2, 5.2.1 Low Upgrade to Application Enablement Services 5.2.2 or later.
Avaya Aura® Communication Manager 6.0 Low Upgrade to Communication Manager 6.0.1 or later.
Avaya IQ 4.x, 5.0, 5.1 Low Upgrade to IQ 5.2 or later.
Avaya Message Networking 5.2.2 and earlier Low Upgrade to Message Networking 5.2.3 or later.
Avaya Messaging Storage Server 4.x, 5.0.x, 5.1.x, 5.2 through 5.2.9 Low Upgrade to Messaging Storage Server 5.2.10 or later.
Avaya Aura® Session Manager 1.1 thru 6.1.2 Low Upgrade to Session Manager 6.1.3 or later.
Avaya Aura® System Manager 5.2.x, 6.0, 6.1 Low Upgrade to System Manager 6.0 SP1 or a later version of 6.0, or upgrade to System Manager 6.1 SP1 or later.
Avaya Aura® System Platform 1.1, 6.0 Low Upgrade to System Platform 6.0.3 or later.
Avaya Voice Portal 4.1 thru 5.1 SP1 Low Upgrade to Voice Portal 5.1 SP2 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place; risk to Avaya's product and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as a product update is available or the recommended action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by RedHat Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - May 3, 2010 - Initial Statement issued.
V 2.0 - January 18, 2011 - Updated affected versions and actions for AES, SM, SP, and VP. Updated affected versions for SM. Added CM to affected product table.
V 3.0 - May 2, 2011 - Updated affected versions and actions for MN.
V 4.0 - July 22, 2011 - Updated IQ, SM, SMGR, SP, and VP affected versions and actions.
V 5.0 - December 20, 2011 - Updated VP affected versions and actions.
V 6.0 - March 1, 2012 - Updated MSS affected versions and actions. Changed advisory status to final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

© 2010 Avaya Inc. All Rights Reserved. All trademarks identified by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.