Patch-ID# 114045-14


Download this patch from My Oracle Support

Your use of the firmware, software and any other materials contained in this update is subject to My Oracle Support Terms of Use, which may be viewed at My Oracle Support.
For further information on patching best practices and resources, please see the following links:
Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

Keywords: nspr nss security
Synopsis: Security 3.3.4.8: NSPR 4.1.6 / NSS 3.3.4.8
Date: Nov/08/2006


Install Requirements: NA

Solaris Release: 8

SunOS Release: 5.8

Unbundled Product: NSS/NSPR

Unbundled Release: 3.3.4.8

Xref:

Topic:

Relevant Architectures: sparc

Bugs fixed with this patch:

Sun CR # Bug #
484029811997025
484030011952384
484030311961066
485663311993610
485847711992231
488415112082758
493353511980004
494508911977657
496411911975393
497284011974325
499152911972428
500456312086778
501620911949244
502558411966720
506968312080574
629915112127455
630217712128310
646849512177165


Changes incorporated in this version: 6468495

Patches accumulated and obsoleted by this patch:

Patches which conflict with this patch:

Patches required with this patch:

Obsoleted by:

Files included with this patch:

/usr/lib/mps/64
/usr/lib/mps/cpu/sparcv8plus/libnspr_flt4.so
/usr/lib/mps/libfreebl_hybrid_3.so
/usr/lib/mps/libfreebl_pure32_3.so
/usr/lib/mps/libnspr4.so
/usr/lib/mps/libnss3.so
/usr/lib/mps/libnssckbi.so
/usr/lib/mps/libplc4.so
/usr/lib/mps/libplds4.so
/usr/lib/mps/libsmime3.so
/usr/lib/mps/libssl3.so
/usr/lib/mps/sparcv9/libnspr4.so
/usr/lib/mps/sparcv9/libnss3.so
/usr/lib/mps/sparcv9/libnssckbi.so
/usr/lib/mps/sparcv9/libplc4.so
/usr/lib/mps/sparcv9/libplds4.so
/usr/lib/mps/sparcv9/libsmime3.so
/usr/lib/mps/sparcv9/libssl3.so

Problem Description:

6468495 PKCS#1 signature DigestInfo parsing problems in NSS
 
(from 114045-13)
 
6299151 too many SubjectAltNames in a client cert crashes servers using NSS
6302177 Zlib vulnerability in NSS tools
 
(from 114045-12)
 
5069683 - SSL2 exploitable buffer overflow
 
(from 114045-11)
 
5025584 - SUNWprx/SUNWtlsx missing SUNW_ISA=sparcv9 due to patch 114049-09 in s9u7_03
 
(from 114045-10)
 
5016209 - Crash in DER_UTCTimeToTime with corrupt certificate
 
(from 114045-09)
 
4991529 - Improve NSS error messages - serviceability issue
5004563 - Web Server crashes when client presents an invalid cert
 
(from 114045-08)
 
4972840 - Potential DOS target on NSS libraries
 
(from 114045-07)
 
4964119 Patch 114049-06 not built correctly
 
(from 114045-06)
 
4933535 - The JSS client certificate callback API allows one to have a successful handshake
4945089 - ASN1 Decoder can suffer denial of service attacks
 
(from 114045-05)
 
4884151 Tracking bug for mozilla bugs for NSS 3.3.5/NSPR 4.1.5/JSS 3.1.2.4
 
(from 114045-04)
 
4856633 Patch 114045-03 missing binaries
 
(from 114045-03)
 
4858477 Patch 114045-02 not built correctly
 
(from 114045-02)
 
4840298 IPv6 support on HPUX 11i (Bugzilla 190865)
4840300 PBE code leaks IV (Bugzilla 193380)
 
(from 114045-01)
 
4840303 _USE_BIG_FDS flag needed on HPUX 11i. This bug can cause NSPR to
	run out of available file descriptors in the implementation of 
	PR_Poll on HP-UX. (Bugzilla 188439)


Patch Installation Instructions:
-------------------------------- 
Refer to the man pages for instructions on using 'patchadd' and
'patchrm' scripts provided with Solaris.
Any other special or non-generic installation instructions should be
described below as special instructions.  The following example
installs a patch to a standalone machine:
 
       example# patchadd /var/spool/patch/114045-14
 
The following example removes a patch from a standalone system:
 
       example# patchrm 114045-14
 
For additional examples please see the appropriate man pages.
 
 
Special instructions
--------------------
None.


Special Install Instructions:
0


README -- Last modified date: Friday, November 9, 2012