-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0933
                    nss and nss-softokn security update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss and nss-softokn
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12403 CVE-2019-17007 CVE-2019-17006
                   CVE-2019-11756  

Reference:         ESB-2021.0834
                   ESB-2020.3355

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0876

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss and nss-softokn security update
Advisory ID:       RHSA-2021:0876-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0876
Issue date:        2021-03-16
CVE Names:         CVE-2019-11756 CVE-2019-17006 CVE-2019-17007 
                   CVE-2020-12403 
=====================================================================

1. Summary:

An update for nss and nss-softokn is now available for Red Hat Enterprise
Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Use-after-free in sftk_FreeSession due to improper refcounting
(CVE-2019-11756)

* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

* nss: Handling of Netscape Certificate Sequences in
CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
(CVE-2019-17007)

* nss: CHACHA20-POLY1305 decryption with undersized tag leads to
out-of-bounds read (CVE-2020-12403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703979 - CVE-2019-17007 nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
1774835 - CVE-2019-11756 nss: Use-after-free in sftk_FreeSession due to improper refcounting
1775916 - CVE-2019-17006 nss: Check length of inputs for cryptographic primitives
1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

x86_64:
nss-3.36.0-9.el7_6.i686.rpm
nss-3.36.0-9.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-3.36.0-7.el7_6.i686.rpm
nss-softokn-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm
nss-sysinit-3.36.0-9.el7_6.x86_64.rpm
nss-tools-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-devel-3.36.0-9.el7_6.i686.rpm
nss-devel-3.36.0-9.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

ppc64:
nss-3.36.0-9.el7_6.ppc.rpm
nss-3.36.0-9.el7_6.ppc64.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm
nss-devel-3.36.0-9.el7_6.ppc.rpm
nss-devel-3.36.0-9.el7_6.ppc64.rpm
nss-softokn-3.36.0-7.el7_6.ppc.rpm
nss-softokn-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64.rpm
nss-tools-3.36.0-9.el7_6.ppc64.rpm

ppc64le:
nss-3.36.0-9.el7_6.ppc64le.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-devel-3.36.0-9.el7_6.ppc64le.rpm
nss-softokn-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm
nss-tools-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-3.36.0-9.el7_6.s390.rpm
nss-3.36.0-9.el7_6.s390x.rpm
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-devel-3.36.0-9.el7_6.s390.rpm
nss-devel-3.36.0-9.el7_6.s390x.rpm
nss-softokn-3.36.0-7.el7_6.s390.rpm
nss-softokn-3.36.0-7.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm
nss-sysinit-3.36.0-9.el7_6.s390x.rpm
nss-tools-3.36.0-9.el7_6.s390x.rpm

x86_64:
nss-3.36.0-9.el7_6.i686.rpm
nss-3.36.0-9.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-devel-3.36.0-9.el7_6.i686.rpm
nss-devel-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-3.36.0-7.el7_6.i686.rpm
nss-softokn-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm
nss-sysinit-3.36.0-9.el7_6.x86_64.rpm
nss-tools-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

aarch64:
nss-3.36.0-9.el7_6.aarch64.rpm
nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm
nss-devel-3.36.0-9.el7_6.aarch64.rpm
nss-softokn-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-devel-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.aarch64.rpm
nss-sysinit-3.36.0-9.el7_6.aarch64.rpm
nss-tools-3.36.0-9.el7_6.aarch64.rpm

ppc64le:
nss-3.36.0-9.el7_6.ppc64le.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-devel-3.36.0-9.el7_6.ppc64le.rpm
nss-softokn-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm
nss-tools-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-3.36.0-9.el7_6.s390.rpm
nss-3.36.0-9.el7_6.s390x.rpm
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-devel-3.36.0-9.el7_6.s390.rpm
nss-devel-3.36.0-9.el7_6.s390x.rpm
nss-softokn-3.36.0-7.el7_6.s390.rpm
nss-softokn-3.36.0-7.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm
nss-sysinit-3.36.0-9.el7_6.s390x.rpm
nss-tools-3.36.0-9.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
nss-debuginfo-3.36.0-9.el7_6.ppc.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64.rpm

ppc64le:
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm

x86_64:
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.aarch64.rpm

ppc64le:
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11756
https://access.redhat.com/security/cve/CVE-2019-17006
https://access.redhat.com/security/cve/CVE-2019-17007
https://access.redhat.com/security/cve/CVE-2020-12403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m1vv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YZkO
-----END PGP SIGNATURE-----