nss and nspr security, bug fix, and enhancement update (RHSA-2014-1246)

Original Release Date: November 5, 2014
Last Revised: January 12, 2017
Number: ASA-2014-395
Risk Level: Low
Advisory Version: 9.0
Advisory Status: Final

1. Overview:

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

A flaw was found in the way TLS False Start was implemented in NSS. An attacker could use this flaw to potentially return unencrypted information from the server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-1740 to this issue.

A race condition was found in the way NSS implemented session ticket handling as specified by RFC 5077. An attacker could use this flaw to crash an application using NSS or, in rare cases, execute arbitrary code with the privileges of the user running that application. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1490 to this issue.

It was found that NSS accepted weak Diffie-Hellman Key exchange (DHKE) parameters. This could possibly lead to weak encryption being used in communication between the client and the server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1491 to this issue.

An out-of-bounds write flaw was found in NSPR. A remote attacker could potentially use this flaw to crash an application using NSPR or, possibly, execute arbitrary code with the privileges of the user running that application. This NSPR flaw was not exposed to web content in any shipped version of Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1545 to this issue.

It was found that the implementation of Internationalizing Domain Names in Applications (IDNA) hostname matching in NSS did not follow the RFC 6125 recommendations. This could lead to certain invalid certificates with international characters to be accepted as valid. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1492 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL5 with affected packages installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 5.x, 6.1 thru 6.3.3 Low For 6.3.2 and earlier, upgrade to 6.3.3 and install Linux Security Update Patch 1.
For 6.3.3, install Linux Security Update Patch 1.
Avaya Aura® Application Server 5300:
  • SIP Core
2.x, 3.0 including PB1 thru SP9 Low Upgrade to 3.0 SP10 or later.
Avaya IQ 5.0 thru 5.2.5 Low Upgrade to 5.2.6 and install Patch 2 or later.
Avaya Aura® Communication Manager 6.x Low Upgrade to 6.3 and install Security Service Pack 5 or later.
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
6.x, 7.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Aura® Conferencing 7.x Low Upgrade to 8.0 SP2 or later.
Avaya Aura® Conferencing Standard Edition 6.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned. It is recommended that customers migrate to one of Avaya's conferencing solutions including Aura® Conferencing 7.0 or later.
Avaya IP Office Application Server 8.x Low Upgrade to 9.1.4 or later.
Avaya Meeting Exchange 6.2 thru thru 6.2 SP2 Low Upgrade to 6.2 SP3 or later.
Avaya Message Networking 6.3 including Patch 1 and Patch 2 Low Install 6.3 Patch 3 or later.
Avaya Aura® Messaging 6.0 thru 6.3.2 Low Upgrade to 6.3.3 or later.
Avaya one-X® Client Enablement Services 6.1.x Low Upgrade to 6.2.4 or later.
Avaya Aura® Presence Services 6.x Low Upgrade to Aura Presence Services 7.0 or later. Further information about this version, as well as the overall Aura 7.0 release, is available on support.avaya.com.
Avaya Proactive Contact 5.x specifically prior to 5.1.2 Low Upgrade to 5.1.2 or later.
Avaya Aura® Session Manager 5.x thru 6.2.x Low Upgrade to 6.3.10 or later.
Avaya Aura® System Manager 5.x, 6.0 thru 6.3.10 Low Upgrade to 6.3.11 or later
Avaya Aura® System Platform 6.0 thru 6.3.6 Low Upgrade 6.3.7 or later.
Avaya Aura® Communication Manager Utility Services 6.0 thru 6.3 SP6 Low Upgrade to 6.3 SP7 or later.

Recommended Actions for System Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2013-1740
CVE-2014-1490
CVE-2014-1491
CVE-2014-1492
CVE-2014-1545
These are a Low risk as either the packages are installed but not used, or the affected functionality is not used.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura® Application Enablement Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the AES application.
Avaya IQ Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the Avaya IQ application.
CVLAN Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Aura® Experience Portal Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the EP application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura® Presence Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the PS application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends following recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - November 5, 2014 - Initial Statement issued.
V 2.0 - February 27, 2015 - Updated AS5300, SMGR and CMUS affected versions and actions.
V 3.0 - March 9, 2015 - Updated AES affected versions and actions.
V 4.0 - March 30, 2015 - Updated CM and Conferencing affected versions and actions.
V 5.0 - June 10, 2015 - Updated MN affected versions and actions.
V 6.0 - September 17, 2015 - Updated one-X CES and PS actions, and Messaging and SP affected versions and actions.
V 7.0 - October 16, 2015 - Updated IQ and IPOAS affected versions and actions.
V 8.0 - July 25, 2016 - Updated Proactive Contact affected versions and actions.
V 9.0 - January 12, 2017 - Updated MX affected versions and actions and set advisory status to final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2014 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.