-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0571
                      nss security and bug fix update
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12403 CVE-2020-12400 CVE-2020-6829

Reference:         ESB-2020.3631
                   ESB-2020.3535
                   ESB-2020.3355
                   ESB-2020.3352

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0538

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss security and bug fix update
Advisory ID:       RHSA-2021:0538-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0538
Issue date:        2021-02-16
CVE Names:         CVE-2020-6829 CVE-2020-12400 CVE-2020-12403 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)

* nss: P-384 and P-521 implementation uses a side-channel vulnerable
modular inversion function (CVE-2020-12400)

* nss: CHACHA20-POLY1305 decryption with undersized tag leads to
out-of-bounds read (CVE-2020-12403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Support key wrap/unwrap with RSA-OAEP (BZ#1896431)

* 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN
is set to be lower than 1536 (BZ#1896432)

* when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase
but never released - consider alternative algorithm for benchmarking ACCESS
call in sdb_measureAccess [rhel-8] (BZ#1896933)

* Policy should allow overriding library defaults (BZ#1898702)

* KDF-self-tests-induced changes for nss in RHEL 8.4 (BZ#1898953)

* nss: non-blocksize requests to IKEv1 KDF returns bogus output
(BZ#1904408)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1826187 - CVE-2020-6829 nss: Side channel attack on ECDSA signature generation
1853983 - CVE-2020-12400 nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function
1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
1896431 - Support key wrap/unwrap with RSA-OAEP [rhel-8.3.0.z]
1896432 - 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN is set to be lower than 1536 [rhel-8.3.0.z]
1896933 - when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess [rhel-8] [rhel-8.3.0.z]
1898953 - KDF-self-tests-induced changes for nss in RHEL 8.4 [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nss-3.53.1-17.el8_3.src.rpm

aarch64:
nss-3.53.1-17.el8_3.aarch64.rpm
nss-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-debugsource-3.53.1-17.el8_3.aarch64.rpm
nss-devel-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-devel-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-freebl-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-softokn-freebl-devel-3.53.1-17.el8_3.aarch64.rpm
nss-sysinit-3.53.1-17.el8_3.aarch64.rpm
nss-sysinit-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-tools-3.53.1-17.el8_3.aarch64.rpm
nss-tools-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-util-3.53.1-17.el8_3.aarch64.rpm
nss-util-debuginfo-3.53.1-17.el8_3.aarch64.rpm
nss-util-devel-3.53.1-17.el8_3.aarch64.rpm

ppc64le:
nss-3.53.1-17.el8_3.ppc64le.rpm
nss-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-debugsource-3.53.1-17.el8_3.ppc64le.rpm
nss-devel-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-devel-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-freebl-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-softokn-freebl-devel-3.53.1-17.el8_3.ppc64le.rpm
nss-sysinit-3.53.1-17.el8_3.ppc64le.rpm
nss-sysinit-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-tools-3.53.1-17.el8_3.ppc64le.rpm
nss-tools-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-util-3.53.1-17.el8_3.ppc64le.rpm
nss-util-debuginfo-3.53.1-17.el8_3.ppc64le.rpm
nss-util-devel-3.53.1-17.el8_3.ppc64le.rpm

s390x:
nss-3.53.1-17.el8_3.s390x.rpm
nss-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-debugsource-3.53.1-17.el8_3.s390x.rpm
nss-devel-3.53.1-17.el8_3.s390x.rpm
nss-softokn-3.53.1-17.el8_3.s390x.rpm
nss-softokn-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-softokn-devel-3.53.1-17.el8_3.s390x.rpm
nss-softokn-freebl-3.53.1-17.el8_3.s390x.rpm
nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-softokn-freebl-devel-3.53.1-17.el8_3.s390x.rpm
nss-sysinit-3.53.1-17.el8_3.s390x.rpm
nss-sysinit-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-tools-3.53.1-17.el8_3.s390x.rpm
nss-tools-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-util-3.53.1-17.el8_3.s390x.rpm
nss-util-debuginfo-3.53.1-17.el8_3.s390x.rpm
nss-util-devel-3.53.1-17.el8_3.s390x.rpm

x86_64:
nss-3.53.1-17.el8_3.i686.rpm
nss-3.53.1-17.el8_3.x86_64.rpm
nss-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-debugsource-3.53.1-17.el8_3.i686.rpm
nss-debugsource-3.53.1-17.el8_3.x86_64.rpm
nss-devel-3.53.1-17.el8_3.i686.rpm
nss-devel-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-3.53.1-17.el8_3.i686.rpm
nss-softokn-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-softokn-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-devel-3.53.1-17.el8_3.i686.rpm
nss-softokn-devel-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-freebl-3.53.1-17.el8_3.i686.rpm
nss-softokn-freebl-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-softokn-freebl-devel-3.53.1-17.el8_3.i686.rpm
nss-softokn-freebl-devel-3.53.1-17.el8_3.x86_64.rpm
nss-sysinit-3.53.1-17.el8_3.x86_64.rpm
nss-sysinit-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-sysinit-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-tools-3.53.1-17.el8_3.x86_64.rpm
nss-tools-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-tools-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-util-3.53.1-17.el8_3.i686.rpm
nss-util-3.53.1-17.el8_3.x86_64.rpm
nss-util-debuginfo-3.53.1-17.el8_3.i686.rpm
nss-util-debuginfo-3.53.1-17.el8_3.x86_64.rpm
nss-util-devel-3.53.1-17.el8_3.i686.rpm
nss-util-devel-3.53.1-17.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6829
https://access.redhat.com/security/cve/CVE-2020-12400
https://access.redhat.com/security/cve/CVE-2020-12403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XzL+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DRCz
-----END PGP SIGNATURE-----