-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2650
          nss and nspr security, bug fix, and enhancement update
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss/npr
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12402 CVE-2019-17023 CVE-2019-17006
                   CVE-2019-11756  

Reference:         ESB-2020.2446
                   ESB-2020.2394

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3280

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:3280-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3280
Issue date:        2020-08-03
CVE Names:         CVE-2019-11756 CVE-2019-17006 CVE-2019-17023 
                   CVE-2020-12402 
=====================================================================

1. Summary:

An update for nss and nspr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.

The following packages have been upgraded to a later upstream version: nss
(3.53.1), nspr (4.25.0). (BZ#1809549, BZ#1809550)

Security Fix(es):

* nss: UAF in sftk_FreeSession due to improper refcounting (CVE-2019-11756)

* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

* nss: Side channel vulnerabilities during RSA key generation
(CVE-2020-12402)

* nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid
state (CVE-2019-17023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Install of update of nss.x86_64 adds i686 into transaction (BZ#1663187)

* NSS does not set downgrade sentinel in ServerHello.random for TLS 1.0 and
TLS 1.1 (BZ#1691409)

* TLS Keying Material Exporter is unsupported by command line tools
(BZ#1691454)

* TLS_AES_256_GCM_SHA384 is not marked as FIPS compatible (BZ#1711375)

* Make TLS 1.3 work in FIPS mode (BZ#1724250)

* NSS rejects records with large padding with SHA384 HMAC (BZ#1750921)

* NSS missing IKEv1 Quick Mode KDF (BZ#1809637)

* Name Constraints validation: CN treated as DNS name even when
syntactically invalid as DNS name (BZ#1825270)

* FIPS needs nss to restrict valid dh primes to those primes that are
approved. (BZ#1854564)

* nss needs to comply to the new SP800-56A rev 3 requirements (BZ#1855825)

Enhancement(s):

* [RFE] nss should use AES for storage of keys (BZ#1723819)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect. After installing this
update, applications using NSPR (for example, Firefox) must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1663187 - Install of update of nss.x86_64 adds i686 into transaction
1691454 - TLS Keying Material Exporter is unsupported by command line tools
1711375 - TLS_AES_256_GCM_SHA384 is not marked as FIPS compatible
1724250 - Make TLS 1.3 work in FIPS mode [rhel-8]
1750921 - NSS rejects records with large padding with SHA384 HMAC
1774835 - CVE-2019-11756 nss: UAF in sftk_FreeSession due to improper refcounting
1775916 - CVE-2019-17006 nss: Check length of inputs for cryptographic primitives
1791225 - CVE-2019-17023 nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state
1809637 - NSS missing IKEv1 Quick Mode KDF
1825270 - Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name
1826231 - CVE-2020-12402 nss: Side channel vulnerabilities during RSA key generation
1854564 - FIPS needs nss to restrict valid dh primes to those primes that are approved. [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nspr-4.25.0-2.el8_2.src.rpm
nss-3.53.1-11.el8_2.src.rpm

aarch64:
nspr-4.25.0-2.el8_2.aarch64.rpm
nspr-debuginfo-4.25.0-2.el8_2.aarch64.rpm
nspr-debugsource-4.25.0-2.el8_2.aarch64.rpm
nspr-devel-4.25.0-2.el8_2.aarch64.rpm
nss-3.53.1-11.el8_2.aarch64.rpm
nss-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-debugsource-3.53.1-11.el8_2.aarch64.rpm
nss-devel-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-devel-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-freebl-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-freebl-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-softokn-freebl-devel-3.53.1-11.el8_2.aarch64.rpm
nss-sysinit-3.53.1-11.el8_2.aarch64.rpm
nss-sysinit-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-tools-3.53.1-11.el8_2.aarch64.rpm
nss-tools-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-util-3.53.1-11.el8_2.aarch64.rpm
nss-util-debuginfo-3.53.1-11.el8_2.aarch64.rpm
nss-util-devel-3.53.1-11.el8_2.aarch64.rpm

ppc64le:
nspr-4.25.0-2.el8_2.ppc64le.rpm
nspr-debuginfo-4.25.0-2.el8_2.ppc64le.rpm
nspr-debugsource-4.25.0-2.el8_2.ppc64le.rpm
nspr-devel-4.25.0-2.el8_2.ppc64le.rpm
nss-3.53.1-11.el8_2.ppc64le.rpm
nss-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-debugsource-3.53.1-11.el8_2.ppc64le.rpm
nss-devel-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-devel-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-freebl-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-softokn-freebl-devel-3.53.1-11.el8_2.ppc64le.rpm
nss-sysinit-3.53.1-11.el8_2.ppc64le.rpm
nss-sysinit-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-tools-3.53.1-11.el8_2.ppc64le.rpm
nss-tools-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-util-3.53.1-11.el8_2.ppc64le.rpm
nss-util-debuginfo-3.53.1-11.el8_2.ppc64le.rpm
nss-util-devel-3.53.1-11.el8_2.ppc64le.rpm

s390x:
nspr-4.25.0-2.el8_2.s390x.rpm
nspr-debuginfo-4.25.0-2.el8_2.s390x.rpm
nspr-debugsource-4.25.0-2.el8_2.s390x.rpm
nspr-devel-4.25.0-2.el8_2.s390x.rpm
nss-3.53.1-11.el8_2.s390x.rpm
nss-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-debugsource-3.53.1-11.el8_2.s390x.rpm
nss-devel-3.53.1-11.el8_2.s390x.rpm
nss-softokn-3.53.1-11.el8_2.s390x.rpm
nss-softokn-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-softokn-devel-3.53.1-11.el8_2.s390x.rpm
nss-softokn-freebl-3.53.1-11.el8_2.s390x.rpm
nss-softokn-freebl-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-softokn-freebl-devel-3.53.1-11.el8_2.s390x.rpm
nss-sysinit-3.53.1-11.el8_2.s390x.rpm
nss-sysinit-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-tools-3.53.1-11.el8_2.s390x.rpm
nss-tools-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-util-3.53.1-11.el8_2.s390x.rpm
nss-util-debuginfo-3.53.1-11.el8_2.s390x.rpm
nss-util-devel-3.53.1-11.el8_2.s390x.rpm

x86_64:
nspr-4.25.0-2.el8_2.i686.rpm
nspr-4.25.0-2.el8_2.x86_64.rpm
nspr-debuginfo-4.25.0-2.el8_2.i686.rpm
nspr-debuginfo-4.25.0-2.el8_2.x86_64.rpm
nspr-debugsource-4.25.0-2.el8_2.i686.rpm
nspr-debugsource-4.25.0-2.el8_2.x86_64.rpm
nspr-devel-4.25.0-2.el8_2.i686.rpm
nspr-devel-4.25.0-2.el8_2.x86_64.rpm
nss-3.53.1-11.el8_2.i686.rpm
nss-3.53.1-11.el8_2.x86_64.rpm
nss-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-debugsource-3.53.1-11.el8_2.i686.rpm
nss-debugsource-3.53.1-11.el8_2.x86_64.rpm
nss-devel-3.53.1-11.el8_2.i686.rpm
nss-devel-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-3.53.1-11.el8_2.i686.rpm
nss-softokn-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-softokn-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-devel-3.53.1-11.el8_2.i686.rpm
nss-softokn-devel-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-freebl-3.53.1-11.el8_2.i686.rpm
nss-softokn-freebl-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-freebl-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-softokn-freebl-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-softokn-freebl-devel-3.53.1-11.el8_2.i686.rpm
nss-softokn-freebl-devel-3.53.1-11.el8_2.x86_64.rpm
nss-sysinit-3.53.1-11.el8_2.x86_64.rpm
nss-sysinit-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-sysinit-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-tools-3.53.1-11.el8_2.x86_64.rpm
nss-tools-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-tools-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-util-3.53.1-11.el8_2.i686.rpm
nss-util-3.53.1-11.el8_2.x86_64.rpm
nss-util-debuginfo-3.53.1-11.el8_2.i686.rpm
nss-util-debuginfo-3.53.1-11.el8_2.x86_64.rpm
nss-util-devel-3.53.1-11.el8_2.i686.rpm
nss-util-devel-3.53.1-11.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11756
https://access.redhat.com/security/cve/CVE-2019-17006
https://access.redhat.com/security/cve/CVE-2019-17023
https://access.redhat.com/security/cve/CVE-2020-12402
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oabi
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i1Qk
-----END PGP SIGNATURE-----