what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4190-01

Red Hat Security Advisory 2019-4190-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4190-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-softokn package provides the Network Security Services Softoken Cryptographic Module. The nss-util packages provide utilities for use with the Network Security Services libraries. An out-of-bounds write vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11729, CVE-2019-11745
SHA-256 | c6309421d9f435509de27d878786d1b1be6de862683ea853d6042b272f929b5f

Red Hat Security Advisory 2019-4190-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nss, nss-softokn, nss-util security update
Advisory ID: RHSA-2019:4190-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4190
Issue date: 2019-12-10
CVE Names: CVE-2019-11729 CVE-2019-11745
====================================================================
1. Summary:

An update for nss, nss-softokn, and nss-util is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

* nss: Empty or malformed p256-ECDH public keys may trigger a segmentation
fault (CVE-2019-11729)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728437 - CVE-2019-11729 nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault
1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.44.0-7.el7_7.src.rpm
nss-softokn-3.44.0-8.el7_7.src.rpm
nss-util-3.44.0-4.el7_7.src.rpm

x86_64:
nss-3.44.0-7.el7_7.i686.rpm
nss-3.44.0-7.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-3.44.0-8.el7_7.i686.rpm
nss-softokn-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-7.el7_7.x86_64.rpm
nss-tools-3.44.0-7.el7_7.x86_64.rpm
nss-util-3.44.0-4.el7_7.i686.rpm
nss-util-3.44.0-4.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-devel-3.44.0-7.el7_7.i686.rpm
nss-devel-3.44.0-7.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-devel-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm
nss-util-devel-3.44.0-4.el7_7.i686.rpm
nss-util-devel-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.44.0-7.el7_7.src.rpm
nss-softokn-3.44.0-8.el7_7.src.rpm
nss-util-3.44.0-4.el7_7.src.rpm

x86_64:
nss-3.44.0-7.el7_7.i686.rpm
nss-3.44.0-7.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-3.44.0-8.el7_7.i686.rpm
nss-softokn-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-7.el7_7.x86_64.rpm
nss-tools-3.44.0-7.el7_7.x86_64.rpm
nss-util-3.44.0-4.el7_7.i686.rpm
nss-util-3.44.0-4.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-devel-3.44.0-7.el7_7.i686.rpm
nss-devel-3.44.0-7.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-devel-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm
nss-util-devel-3.44.0-4.el7_7.i686.rpm
nss-util-devel-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.44.0-7.el7_7.src.rpm
nss-softokn-3.44.0-8.el7_7.src.rpm
nss-util-3.44.0-4.el7_7.src.rpm

ppc64:
nss-3.44.0-7.el7_7.ppc.rpm
nss-3.44.0-7.el7_7.ppc64.rpm
nss-debuginfo-3.44.0-7.el7_7.ppc.rpm
nss-debuginfo-3.44.0-7.el7_7.ppc64.rpm
nss-devel-3.44.0-7.el7_7.ppc.rpm
nss-devel-3.44.0-7.el7_7.ppc64.rpm
nss-softokn-3.44.0-8.el7_7.ppc.rpm
nss-softokn-3.44.0-8.el7_7.ppc64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.ppc.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.ppc64.rpm
nss-softokn-devel-3.44.0-8.el7_7.ppc.rpm
nss-softokn-devel-3.44.0-8.el7_7.ppc64.rpm
nss-softokn-freebl-3.44.0-8.el7_7.ppc.rpm
nss-softokn-freebl-3.44.0-8.el7_7.ppc64.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.ppc.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.ppc64.rpm
nss-sysinit-3.44.0-7.el7_7.ppc64.rpm
nss-tools-3.44.0-7.el7_7.ppc64.rpm
nss-util-3.44.0-4.el7_7.ppc.rpm
nss-util-3.44.0-4.el7_7.ppc64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.ppc.rpm
nss-util-debuginfo-3.44.0-4.el7_7.ppc64.rpm
nss-util-devel-3.44.0-4.el7_7.ppc.rpm
nss-util-devel-3.44.0-4.el7_7.ppc64.rpm

ppc64le:
nss-3.44.0-7.el7_7.ppc64le.rpm
nss-debuginfo-3.44.0-7.el7_7.ppc64le.rpm
nss-devel-3.44.0-7.el7_7.ppc64le.rpm
nss-softokn-3.44.0-8.el7_7.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.ppc64le.rpm
nss-softokn-devel-3.44.0-8.el7_7.ppc64le.rpm
nss-softokn-freebl-3.44.0-8.el7_7.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.ppc64le.rpm
nss-sysinit-3.44.0-7.el7_7.ppc64le.rpm
nss-tools-3.44.0-7.el7_7.ppc64le.rpm
nss-util-3.44.0-4.el7_7.ppc64le.rpm
nss-util-debuginfo-3.44.0-4.el7_7.ppc64le.rpm
nss-util-devel-3.44.0-4.el7_7.ppc64le.rpm

s390x:
nss-3.44.0-7.el7_7.s390.rpm
nss-3.44.0-7.el7_7.s390x.rpm
nss-debuginfo-3.44.0-7.el7_7.s390.rpm
nss-debuginfo-3.44.0-7.el7_7.s390x.rpm
nss-devel-3.44.0-7.el7_7.s390.rpm
nss-devel-3.44.0-7.el7_7.s390x.rpm
nss-softokn-3.44.0-8.el7_7.s390.rpm
nss-softokn-3.44.0-8.el7_7.s390x.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.s390.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.s390x.rpm
nss-softokn-devel-3.44.0-8.el7_7.s390.rpm
nss-softokn-devel-3.44.0-8.el7_7.s390x.rpm
nss-softokn-freebl-3.44.0-8.el7_7.s390.rpm
nss-softokn-freebl-3.44.0-8.el7_7.s390x.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.s390.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.s390x.rpm
nss-sysinit-3.44.0-7.el7_7.s390x.rpm
nss-tools-3.44.0-7.el7_7.s390x.rpm
nss-util-3.44.0-4.el7_7.s390.rpm
nss-util-3.44.0-4.el7_7.s390x.rpm
nss-util-debuginfo-3.44.0-4.el7_7.s390.rpm
nss-util-debuginfo-3.44.0-4.el7_7.s390x.rpm
nss-util-devel-3.44.0-4.el7_7.s390.rpm
nss-util-devel-3.44.0-4.el7_7.s390x.rpm

x86_64:
nss-3.44.0-7.el7_7.i686.rpm
nss-3.44.0-7.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-devel-3.44.0-7.el7_7.i686.rpm
nss-devel-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-3.44.0-8.el7_7.i686.rpm
nss-softokn-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-devel-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-7.el7_7.x86_64.rpm
nss-tools-3.44.0-7.el7_7.x86_64.rpm
nss-util-3.44.0-4.el7_7.i686.rpm
nss-util-3.44.0-4.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm
nss-util-devel-3.44.0-4.el7_7.i686.rpm
nss-util-devel-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.44.0-7.el7_7.ppc.rpm
nss-debuginfo-3.44.0-7.el7_7.ppc64.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.ppc.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.ppc64.rpm

ppc64le:
nss-debuginfo-3.44.0-7.el7_7.ppc64le.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.ppc64le.rpm

s390x:
nss-debuginfo-3.44.0-7.el7_7.s390.rpm
nss-debuginfo-3.44.0-7.el7_7.s390x.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.s390.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.s390x.rpm

x86_64:
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.44.0-7.el7_7.src.rpm
nss-softokn-3.44.0-8.el7_7.src.rpm
nss-util-3.44.0-4.el7_7.src.rpm

x86_64:
nss-3.44.0-7.el7_7.i686.rpm
nss-3.44.0-7.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-devel-3.44.0-7.el7_7.i686.rpm
nss-devel-3.44.0-7.el7_7.x86_64.rpm
nss-softokn-3.44.0-8.el7_7.i686.rpm
nss-softokn-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-devel-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-3.44.0-8.el7_7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-7.el7_7.x86_64.rpm
nss-tools-3.44.0-7.el7_7.x86_64.rpm
nss-util-3.44.0-4.el7_7.i686.rpm
nss-util-3.44.0-4.el7_7.x86_64.rpm
nss-util-debuginfo-3.44.0-4.el7_7.i686.rpm
nss-util-debuginfo-3.44.0-4.el7_7.x86_64.rpm
nss-util-devel-3.44.0-4.el7_7.i686.rpm
nss-util-devel-3.44.0-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.44.0-7.el7_7.i686.rpm
nss-debuginfo-3.44.0-7.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-7.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11729
https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KHlQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close