-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: nss security and bug fix update Advisory ID: RHSA-2021:0538-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0538 Issue date: 2021-02-16 CVE Names: CVE-2020-6829 CVE-2020-12400 CVE-2020-12403 ==================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Side channel attack on ECDSA signature generation (CVE-2020-6829) * nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400) * nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Support key wrap/unwrap with RSA-OAEP (BZ#1896431) * 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN is set to be lower than 1536 (BZ#1896432) * when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess [rhel-8] (BZ#1896933) * Policy should allow overriding library defaults (BZ#1898702) * KDF-self-tests-induced changes for nss in RHEL 8.4 (BZ#1898953) * nss: non-blocksize requests to IKEv1 KDF returns bogus output (BZ#1904408) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1826187 - CVE-2020-6829 nss: Side channel attack on ECDSA signature generation 1853983 - CVE-2020-12400 nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function 1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read 1896431 - Support key wrap/unwrap with RSA-OAEP [rhel-8.3.0.z] 1896432 - 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN is set to be lower than 1536 [rhel-8.3.0.z] 1896933 - when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess [rhel-8] [rhel-8.3.0.z] 1898953 - KDF-self-tests-induced changes for nss in RHEL 8.4 [rhel-8.3.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nss-3.53.1-17.el8_3.src.rpm aarch64: nss-3.53.1-17.el8_3.aarch64.rpm nss-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-debugsource-3.53.1-17.el8_3.aarch64.rpm nss-devel-3.53.1-17.el8_3.aarch64.rpm nss-softokn-3.53.1-17.el8_3.aarch64.rpm nss-softokn-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-softokn-devel-3.53.1-17.el8_3.aarch64.rpm nss-softokn-freebl-3.53.1-17.el8_3.aarch64.rpm nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-softokn-freebl-devel-3.53.1-17.el8_3.aarch64.rpm nss-sysinit-3.53.1-17.el8_3.aarch64.rpm nss-sysinit-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-tools-3.53.1-17.el8_3.aarch64.rpm nss-tools-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-util-3.53.1-17.el8_3.aarch64.rpm nss-util-debuginfo-3.53.1-17.el8_3.aarch64.rpm nss-util-devel-3.53.1-17.el8_3.aarch64.rpm ppc64le: nss-3.53.1-17.el8_3.ppc64le.rpm nss-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-debugsource-3.53.1-17.el8_3.ppc64le.rpm nss-devel-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-devel-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-freebl-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-softokn-freebl-devel-3.53.1-17.el8_3.ppc64le.rpm nss-sysinit-3.53.1-17.el8_3.ppc64le.rpm nss-sysinit-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-tools-3.53.1-17.el8_3.ppc64le.rpm nss-tools-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-util-3.53.1-17.el8_3.ppc64le.rpm nss-util-debuginfo-3.53.1-17.el8_3.ppc64le.rpm nss-util-devel-3.53.1-17.el8_3.ppc64le.rpm s390x: nss-3.53.1-17.el8_3.s390x.rpm nss-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-debugsource-3.53.1-17.el8_3.s390x.rpm nss-devel-3.53.1-17.el8_3.s390x.rpm nss-softokn-3.53.1-17.el8_3.s390x.rpm nss-softokn-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-softokn-devel-3.53.1-17.el8_3.s390x.rpm nss-softokn-freebl-3.53.1-17.el8_3.s390x.rpm nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-softokn-freebl-devel-3.53.1-17.el8_3.s390x.rpm nss-sysinit-3.53.1-17.el8_3.s390x.rpm nss-sysinit-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-tools-3.53.1-17.el8_3.s390x.rpm nss-tools-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-util-3.53.1-17.el8_3.s390x.rpm nss-util-debuginfo-3.53.1-17.el8_3.s390x.rpm nss-util-devel-3.53.1-17.el8_3.s390x.rpm x86_64: nss-3.53.1-17.el8_3.i686.rpm nss-3.53.1-17.el8_3.x86_64.rpm nss-debuginfo-3.53.1-17.el8_3.i686.rpm nss-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-debugsource-3.53.1-17.el8_3.i686.rpm nss-debugsource-3.53.1-17.el8_3.x86_64.rpm nss-devel-3.53.1-17.el8_3.i686.rpm nss-devel-3.53.1-17.el8_3.x86_64.rpm nss-softokn-3.53.1-17.el8_3.i686.rpm nss-softokn-3.53.1-17.el8_3.x86_64.rpm nss-softokn-debuginfo-3.53.1-17.el8_3.i686.rpm nss-softokn-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-softokn-devel-3.53.1-17.el8_3.i686.rpm nss-softokn-devel-3.53.1-17.el8_3.x86_64.rpm nss-softokn-freebl-3.53.1-17.el8_3.i686.rpm nss-softokn-freebl-3.53.1-17.el8_3.x86_64.rpm nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.i686.rpm nss-softokn-freebl-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-softokn-freebl-devel-3.53.1-17.el8_3.i686.rpm nss-softokn-freebl-devel-3.53.1-17.el8_3.x86_64.rpm nss-sysinit-3.53.1-17.el8_3.x86_64.rpm nss-sysinit-debuginfo-3.53.1-17.el8_3.i686.rpm nss-sysinit-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-tools-3.53.1-17.el8_3.x86_64.rpm nss-tools-debuginfo-3.53.1-17.el8_3.i686.rpm nss-tools-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-util-3.53.1-17.el8_3.i686.rpm nss-util-3.53.1-17.el8_3.x86_64.rpm nss-util-debuginfo-3.53.1-17.el8_3.i686.rpm nss-util-debuginfo-3.53.1-17.el8_3.x86_64.rpm nss-util-devel-3.53.1-17.el8_3.i686.rpm nss-util-devel-3.53.1-17.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6829 https://access.redhat.com/security/cve/CVE-2020-12400 https://access.redhat.com/security/cve/CVE-2020-12403 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCvbMtzjgjWX9erEAQgpCRAAnUbRuK2fbd8IJ7c6FjP9s5f9USuJUIXI aPHuDG0aD1NxHEZUxb4nJTuca3a8DPlo4EsN5/jCnpvHzBTDxvIPFoFwSyZBQKkt YPAmMEYu2UKBB25YOdRes612/dA7FoCJ/bIfo8aqZJIKg7fJUClyn8MK8rzurgvU ru0KNb0AkNkf42bg+CmKyfUyDHRnwSg4DPNVxe2Z22ktxl6pmZuRIp+hf+yyn5BV br5YfUxXuOQ44M4bDbhbVjWmHQ8/wuXcScacyjfb+MDy9XlpTcNfq6gpUpARBO3a 4NCO6DvlALv9bNarGWh+v3HJjyWL8gEabItw9d/CaPXRg1pnZ/d8fB9TzsC5wR4+ ZS/aQoxc8pAyZfNahuHxLdPziyQLaKGdP9DhQBJLkTqCtBofNNvTPRkIuvFCktop hdeDrYr1qm4VsIfnTEJnepPBvQ1axdxX1YDNxom0khFaBdz1FHznXh/YGkG/9G9F lWGuRrwpfp8wBZgGBZVkt7Ene/zproybWGZL8u7CKWMp8kBDu5UTfw3aHogTnu5n h8h52F9Oki86kK981lXNIxQeqwx7lwZVecBxsY4LkBnXbRea0NwiKPGq8S95it8v r6QxgbzZFq9uYx/G3Tf5oOoUhY5jo7XfiTpSe3jPfANWFB1ebiOYLX2NHZrU47JO cLY9cbtZGHY=XzL+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce