-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2890
                       Moderate: nss security update
                             26 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12384  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2768

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss security update
Advisory ID:       RHSA-2018:2768-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2768
Issue date:        2018-09-25
CVE Names:         CVE-2018-12384 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: ServerHello.random is all zeros when handling a v2-compatible
ClientHello (CVE-2018-12384)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1622089 - CVE-2018-12384 nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

ppc64:
nss-3.36.0-7.el7_5.ppc.rpm
nss-3.36.0-7.el7_5.ppc64.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64.rpm
nss-devel-3.36.0-7.el7_5.ppc.rpm
nss-devel-3.36.0-7.el7_5.ppc64.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64.rpm
nss-tools-3.36.0-7.el7_5.ppc64.rpm

ppc64le:
nss-3.36.0-7.el7_5.ppc64le.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-devel-3.36.0-7.el7_5.ppc64le.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64le.rpm
nss-tools-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-3.36.0-7.el7_5.s390.rpm
nss-3.36.0-7.el7_5.s390x.rpm
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-devel-3.36.0-7.el7_5.s390.rpm
nss-devel-3.36.0-7.el7_5.s390x.rpm
nss-sysinit-3.36.0-7.el7_5.s390x.rpm
nss-tools-3.36.0-7.el7_5.s390x.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

aarch64:
nss-3.36.0-7.el7_5.aarch64.rpm
nss-debuginfo-3.36.0-7.el7_5.aarch64.rpm
nss-devel-3.36.0-7.el7_5.aarch64.rpm
nss-sysinit-3.36.0-7.el7_5.aarch64.rpm
nss-tools-3.36.0-7.el7_5.aarch64.rpm

ppc64le:
nss-3.36.0-7.el7_5.ppc64le.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-devel-3.36.0-7.el7_5.ppc64le.rpm
nss-sysinit-3.36.0-7.el7_5.ppc64le.rpm
nss-tools-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-3.36.0-7.el7_5.s390.rpm
nss-3.36.0-7.el7_5.s390x.rpm
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-devel-3.36.0-7.el7_5.s390.rpm
nss-devel-3.36.0-7.el7_5.s390x.rpm
nss-sysinit-3.36.0-7.el7_5.s390x.rpm
nss-tools-3.36.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.36.0-7.el7_5.ppc.rpm
nss-debuginfo-3.36.0-7.el7_5.ppc64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64.rpm

ppc64le:
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390x.rpm

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
nss-debuginfo-3.36.0-7.el7_5.aarch64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.aarch64.rpm

ppc64le:
nss-debuginfo-3.36.0-7.el7_5.ppc64le.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-7.el7_5.s390.rpm
nss-debuginfo-3.36.0-7.el7_5.s390x.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.36.0-7.el7_5.src.rpm

x86_64:
nss-3.36.0-7.el7_5.i686.rpm
nss-3.36.0-7.el7_5.x86_64.rpm
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-devel-3.36.0-7.el7_5.i686.rpm
nss-devel-3.36.0-7.el7_5.x86_64.rpm
nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
nss-tools-3.36.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.36.0-7.el7_5.i686.rpm
nss-debuginfo-3.36.0-7.el7_5.x86_64.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12384
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6qJItzjgjWX9erEAQiQaRAAqQ5ceEsqrx7N+C4Wl4x8Nzz+3M5QObIN
m2N8Gari67+btheOwcrEVJNVvInLx8ucVuhVhS1slZMWded8eIntOjvX7Gl9l1wx
H9sWuaycfUW0aNgTmXyEDSqQQ125E0loyXqGMka4QFJK/3iBXRd41qfr2db4ZgdX
DDbMrCTxy/SSO98KyVoBUt6W+WqdxujdyzK/beCzN/qAzFBz0wgt9JcXX6T/aJN7
xuz8gSHZSfBRacx6Fd+6Bij2Gz/Do4zkKOjNfvlqah5FwnsynHU1WefaToPK01+G
VVB7udpiWE5LfHNNZgtOf0tFiW83XITKbcedCe3Ow80ip18b8EyuSUMC2VX7Qr6o
gjU0NaDMa5YFhZP7+LB1DJg3Bf5e58JhHTXUmzfm1lzRMD7Uu375VORjNGx5hVLA
55DGUm+Jc1yUXNqIuGAZersODDH/Mne6XbIvwclTB+QrNC4OL7c0P6rYGkvUR2R3
p8WVrFa0hM4h/uQgqY/vDszKhgNNBZ00vhCwfqsHySRkm8+oLfgoNOa/24IMuUwz
FerhYmdM587E3oLV2Av4V7YkkV8Mjgy+rPNw8BqjjGuj6VMD4uesXafgBBlv+96k
3r++RawB8trVlsFJZ7zNeTsTVM58s51yrkKV8Bx73P9Nvn/iPJkptGBLg1GR9vU6
DA0DsZEfVyQ=
=wieX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2HyS
-----END PGP SIGNATURE-----