-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3165
          nss and nspr security, bug fix, and enhancement update
                             22 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network Security Services (NSS)
                   Netscape Portable Runtime (NSPR)
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25648  

Reference:         ASB-2021.0152
                   ESB-2021.2180
                   ESB-2021.1754

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3572

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:3572-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3572
Issue date:        2021-09-21
CVE Names:         CVE-2020-25648 
=====================================================================

1. Summary:

An update for nss and nspr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.

The following packages have been upgraded to a later upstream version: nss
(3.67.0), nspr (4.32.0). (BZ#1967980)

Security Fix(es):

* nss: TLS 1.3 CCS flood remote DoS Attack (CVE-2020-25648)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* 8025 error code when creating subCAs (BZ#1977412)

* NSS cannot use SQL databases created by specific versions of NSS
(BZ#1978443)

* Inconsistent handling of malformed CertificateRequest messages
(BZ#1980050)

Enhancement(s):

* [IBM 8.5 FEAT] [P10] POWER10 performance enhancements for cryptography:
NSS FreeBL (BZ#1978257)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect. After installing this
update, applications using NSPR (for example, Firefox) must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1887319 - CVE-2020-25648 nss: TLS 1.3 CCS flood remote DoS Attack
1967980 - Need to rebase to NSS 3.66 for Firefox 91 Release [rhel-8.4.0.z]
1976250 - pkix_Build_GatherCerts() bug causes sporadic libreswan/IKE certificate validation errors [rhel-8.4.0.z]
1976253 - time bomb in nss 3.57.1-17.el8_3, test cert expired [rhel-8.4.0.z]
1976255 - SHA-1 signatures in CertificateVerify are accepted in FIPS mode [rhel-8.4.0.z]
1976257 - Document that modutil creates "sql" database by default, even when "sql:" prefix is not specified [rhel-8.4.0.z]
1976258 - Strict prototype error when trying to compile nss code that includes blapi.h [rhel-8.4.0.z]
1977412 - 8025 error code when creating subCAs [rhel-8.4.0.z]
1978443 - NSS cannot use SQL databases created by specific versions of NSS [rhel-8.4.0.z]
1996774 - Need to rebase to NSPR 4.32 for Firefox 91 Release

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nspr-4.32.0-1.el8_4.src.rpm
nss-3.67.0-6.el8_4.src.rpm

aarch64:
nspr-4.32.0-1.el8_4.aarch64.rpm
nspr-debuginfo-4.32.0-1.el8_4.aarch64.rpm
nspr-debugsource-4.32.0-1.el8_4.aarch64.rpm
nspr-devel-4.32.0-1.el8_4.aarch64.rpm
nss-3.67.0-6.el8_4.aarch64.rpm
nss-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-debugsource-3.67.0-6.el8_4.aarch64.rpm
nss-devel-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-devel-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-freebl-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-softokn-freebl-devel-3.67.0-6.el8_4.aarch64.rpm
nss-sysinit-3.67.0-6.el8_4.aarch64.rpm
nss-sysinit-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-tools-3.67.0-6.el8_4.aarch64.rpm
nss-tools-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-util-3.67.0-6.el8_4.aarch64.rpm
nss-util-debuginfo-3.67.0-6.el8_4.aarch64.rpm
nss-util-devel-3.67.0-6.el8_4.aarch64.rpm

ppc64le:
nspr-4.32.0-1.el8_4.ppc64le.rpm
nspr-debuginfo-4.32.0-1.el8_4.ppc64le.rpm
nspr-debugsource-4.32.0-1.el8_4.ppc64le.rpm
nspr-devel-4.32.0-1.el8_4.ppc64le.rpm
nss-3.67.0-6.el8_4.ppc64le.rpm
nss-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-debugsource-3.67.0-6.el8_4.ppc64le.rpm
nss-devel-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-devel-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-freebl-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-softokn-freebl-devel-3.67.0-6.el8_4.ppc64le.rpm
nss-sysinit-3.67.0-6.el8_4.ppc64le.rpm
nss-sysinit-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-tools-3.67.0-6.el8_4.ppc64le.rpm
nss-tools-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-util-3.67.0-6.el8_4.ppc64le.rpm
nss-util-debuginfo-3.67.0-6.el8_4.ppc64le.rpm
nss-util-devel-3.67.0-6.el8_4.ppc64le.rpm

s390x:
nspr-4.32.0-1.el8_4.s390x.rpm
nspr-debuginfo-4.32.0-1.el8_4.s390x.rpm
nspr-debugsource-4.32.0-1.el8_4.s390x.rpm
nspr-devel-4.32.0-1.el8_4.s390x.rpm
nss-3.67.0-6.el8_4.s390x.rpm
nss-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-debugsource-3.67.0-6.el8_4.s390x.rpm
nss-devel-3.67.0-6.el8_4.s390x.rpm
nss-softokn-3.67.0-6.el8_4.s390x.rpm
nss-softokn-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-softokn-devel-3.67.0-6.el8_4.s390x.rpm
nss-softokn-freebl-3.67.0-6.el8_4.s390x.rpm
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-softokn-freebl-devel-3.67.0-6.el8_4.s390x.rpm
nss-sysinit-3.67.0-6.el8_4.s390x.rpm
nss-sysinit-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-tools-3.67.0-6.el8_4.s390x.rpm
nss-tools-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-util-3.67.0-6.el8_4.s390x.rpm
nss-util-debuginfo-3.67.0-6.el8_4.s390x.rpm
nss-util-devel-3.67.0-6.el8_4.s390x.rpm

x86_64:
nspr-4.32.0-1.el8_4.i686.rpm
nspr-4.32.0-1.el8_4.x86_64.rpm
nspr-debuginfo-4.32.0-1.el8_4.i686.rpm
nspr-debuginfo-4.32.0-1.el8_4.x86_64.rpm
nspr-debugsource-4.32.0-1.el8_4.i686.rpm
nspr-debugsource-4.32.0-1.el8_4.x86_64.rpm
nspr-devel-4.32.0-1.el8_4.i686.rpm
nspr-devel-4.32.0-1.el8_4.x86_64.rpm
nss-3.67.0-6.el8_4.i686.rpm
nss-3.67.0-6.el8_4.x86_64.rpm
nss-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-debugsource-3.67.0-6.el8_4.i686.rpm
nss-debugsource-3.67.0-6.el8_4.x86_64.rpm
nss-devel-3.67.0-6.el8_4.i686.rpm
nss-devel-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-3.67.0-6.el8_4.i686.rpm
nss-softokn-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-softokn-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-devel-3.67.0-6.el8_4.i686.rpm
nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm
nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm
nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm
nss-sysinit-3.67.0-6.el8_4.x86_64.rpm
nss-sysinit-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-sysinit-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-tools-3.67.0-6.el8_4.x86_64.rpm
nss-tools-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-tools-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-util-3.67.0-6.el8_4.i686.rpm
nss-util-3.67.0-6.el8_4.x86_64.rpm
nss-util-debuginfo-3.67.0-6.el8_4.i686.rpm
nss-util-debuginfo-3.67.0-6.el8_4.x86_64.rpm
nss-util-devel-3.67.0-6.el8_4.i686.rpm
nss-util-devel-3.67.0-6.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25648
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+zKc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mb44
-----END PGP SIGNATURE-----