nss and nspr security, bug fix, and enhancement update (RHSA-2013-1791)

Original Release Date: February 24, 2014
Last Revised: October 25, 2016
Number: ASA-2014-084
Risk Level: Medium
Advisory Version: 4.0
Advisory Status: Final

1. Overview:

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

A flaw was found in the way NSS handled invalid handshake packets. A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-5605 to this issue.

It was found that the fix for CVE-2013-1620 released via RHSA-2013:1135 introduced a regression causing NSS to read uninitialized data when a decryption failure occurred. A remote attacker could use this flaw to cause a TLS/SSL server using NSS to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-1739 to this issue.

An integer overflow flaw was discovered in both NSS and NSPR's implementation of certification parsing on 64-bit systems. A remote attacker could use these flaws to cause an application using NSS or NSPR to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2013-1741 and CVE-2013-5607 to these issues.

It was discovered that NSS did not reject certificates with incompatible key usage constraints when validating them while the verifyLog feature was enabled. An application using the NSS certificate validation API could accept an invalid certificate. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-5606 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL5 with affected packages installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 5.x, 6.1 thru 6.3.3 Low Upgrade to 6.3.3 with Security Update Patch 1 or later.
Avaya Aura® Application Server 5300:
  • SIP Core
2.x, 3.0 thru 3.0 SP7 Medium Upgrade to 3.0 SP8 or later.
Avaya IQ 5.0 thru 5.2.5 Medium Upgrade to 5.2.6 or later.
Avaya Aura® Communication Manager 6.0 thru 6.3 Low Upgrade to 6.3 with Kernel Service Pack 6 or later.
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
6.x, 7.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Aura® Conferencing 7.0 thru 7.2 SP2 Low Upgrade to 7.2 SP3 or later.
Avaya Aura® Conferencing Standard Edition 6.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned. It is recommended that customers migrate to one of Avaya's conferencing solutions including Aura® Conferencing 7.0 or later.
Avaya IP Office Application Server 6.x, 7.x, 8.x Medium Upgrade to 9.0 or later.
Avaya Meeting Exchange 6.0 thru 6.2 SP2 Low Upgrade to 6.2 SP3 or later.
Avaya Aura® Messaging 6.0 thru 6.3.2 SP1 Low Upgrade to 6.3.2 SP2 or later.
Avaya one-X® Client Enablement Services 6.1.x Medium Upgrade to 6.2 or later.
Avaya Aura® Presence Services 6.x Medium Upgrade to Aura Presence Services 7.0 or later. Further information about this version, as well as the overall Aura 7.0 release, is available on support.avaya.com.
Avaya Proactive Contact 5.0 thru 5.1.1 Medium Upgrade to 5.1.2 or later.
Avaya Aura® Session Manager 1.x, 5.x, 6.0 thru 6.2.3 Medium Upgrade to 6.3 or later.
Avaya Aura® System Manager 5.x, 6.0 thru 6.3.5 Medium Upgrade to 6.3.6 or later.
Avaya Aura® System Platform 1.x, 6.0 thru 6.3.3 Medium Upgrade to 6.3.4 or later.
Avaya Aura® Utility Services 6.2, 6.3 Medium For 6.2, install Service Pack 6.2.10.0.15 or later.
For 6.3, install Service Pack 6.3.3.0.20 or later.
Avaya Voice Portal 5.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as there will be no further releases. It is recommended to upgrade to Avaya Aura® Experience Portal 7.0 or later

Recommended Actions for System Products:
Avaya strongly recommends following the networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2013-1739
For CM and Messaging, this is a Low risk since nss read is not used in the way that would expose this vulnerability.
For Conferencing, Conferencing SE and Meeting Exchange, this is a Low since these packages are installed but not used.
For other affected products, these are a Medium risk due to the potential to cause an application crash.
CVE-2013-1741
For AES, CM and Messaging, this is a None risk since these products are 32-bit versions only.
For Conferencing, Conferencing SE and Meeting Exchange, this is a Low since these packages are installed but not used.
For other affected products, these are a Medium risk due to the potential to cause an application crash.
CVE-2013-5605
For CM and Messaging, this is a Low since the nss handshake process is not used.
For AES, this is a Low since the encryption cyphers affected are not used.
For Conferencing, Conferencing SE and Meeting Exchange, this is a Low since these packages are installed but not used.
For other affected products, these are a Medium risk due to the potential to cause an application crash.
CVE-2013-5606
For CM and Messaging, this is a Low since these products do not use NSS to validate certificates.
For AES, this is a Low since the affected nss version is not used.
For Conferencing, Conferencing SE and Meeting Exchange, this is a Low since these packages are installed but not used.
For other affected products, this is a Medium risk due to the potential to establish a trusted connection using an invalid certificate.
CVE-2013-5607
For AES, CM and Messaging, this is a None risk since these products are 32-bit versions only.
For Conferencing, Conferencing SE and Meeting Exchange, this is a Low since these packages are installed but not used.
For other affected products, these are a Medium risk due to the potential to cause an application crash.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura® Application Enablement Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Aura® Experience Portal Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the EP application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura® Presence Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Secure Access Link Gateway Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the SAL Gateway application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends following the recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - February 24, 2014 - Initial Statement issued.
2.0 - April 16, 2014 - No updates - republishing only.
3.0 - Aug 2, 2016 - Updated AES, AS5300, IQ, Conferencing, Messaging, PC, and SMGR affected versions and actions.
4.0 - October 24, 2016 - Updated CM, IPOAS, MX, one-X and Presence affected versions and actions, and ASA status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2014 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.