-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0307
                            nss security update
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11745  

Reference:         ESB-2020.0194
                   ESB-2019.4610
                   ESB-2019.4594
                   ESB-2019.4507
                   ESB-2019.4449

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0243

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2020:0243-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0243
Issue date:        2020-01-27
CVE Names:         CVE-2019-11745 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer 
smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nss-3.44.0-8.el8_0.src.rpm

ppc64le:
nss-3.44.0-8.el8_0.ppc64le.rpm
nss-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-debugsource-3.44.0-8.el8_0.ppc64le.rpm
nss-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-sysinit-3.44.0-8.el8_0.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-tools-3.44.0-8.el8_0.ppc64le.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-util-3.44.0-8.el8_0.ppc64le.rpm
nss-util-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-util-devel-3.44.0-8.el8_0.ppc64le.rpm

x86_64:
nss-3.44.0-8.el8_0.i686.rpm
nss-3.44.0-8.el8_0.x86_64.rpm
nss-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-debugsource-3.44.0-8.el8_0.i686.rpm
nss-debugsource-3.44.0-8.el8_0.x86_64.rpm
nss-devel-3.44.0-8.el8_0.i686.rpm
nss-devel-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-3.44.0-8.el8_0.i686.rpm
nss-softokn-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-devel-3.44.0-8.el8_0.i686.rpm
nss-softokn-devel-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.x86_64.rpm
nss-sysinit-3.44.0-8.el8_0.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-tools-3.44.0-8.el8_0.x86_64.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-util-3.44.0-8.el8_0.i686.rpm
nss-util-3.44.0-8.el8_0.x86_64.rpm
nss-util-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-util-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-util-devel-3.44.0-8.el8_0.i686.rpm
nss-util-devel-3.44.0-8.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UNSj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=44LW
-----END PGP SIGNATURE-----