-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nss security and bug fix update Advisory ID: RHSA-2021:1384-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1384 Issue date: 2021-04-27 CVE Names: CVE-2020-25648 ===================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: TLS 1.3 CCS flood remote DoS Attack (CVE-2020-25648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * FTBFS: Paypal Cert expired (BZ#1883973) * FTBFS: IKE CLASS_1563 fails gtest (BZ#1884793) * Cannot compile code with nss headers and -Werror=strict-prototypes (BZ#1885321) * CA HSM ncipher token disabled after RHEL-7.9 update (BZ#1932193) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1883973 - FTBFS: Paypal Cert expired [rhel-7.9.z] 1884793 - FTBFS: IKE CLASS_1563 fails gtest [rhel-7.9.z] 1885321 - Cannot compile code with nss headers and -Werror=strict-prototypes 1887319 - CVE-2020-25648 nss: TLS 1.3 CCS flood remote DoS Attack 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: nss-3.53.1-7.el7_9.src.rpm x86_64: nss-3.53.1-7.el7_9.i686.rpm nss-3.53.1-7.el7_9.x86_64.rpm nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-sysinit-3.53.1-7.el7_9.x86_64.rpm nss-tools-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-devel-3.53.1-7.el7_9.i686.rpm nss-devel-3.53.1-7.el7_9.x86_64.rpm nss-pkcs11-devel-3.53.1-7.el7_9.i686.rpm nss-pkcs11-devel-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nss-3.53.1-7.el7_9.src.rpm x86_64: nss-3.53.1-7.el7_9.i686.rpm nss-3.53.1-7.el7_9.x86_64.rpm nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-sysinit-3.53.1-7.el7_9.x86_64.rpm nss-tools-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-devel-3.53.1-7.el7_9.i686.rpm nss-devel-3.53.1-7.el7_9.x86_64.rpm nss-pkcs11-devel-3.53.1-7.el7_9.i686.rpm nss-pkcs11-devel-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nss-3.53.1-7.el7_9.src.rpm ppc64: nss-3.53.1-7.el7_9.ppc.rpm nss-3.53.1-7.el7_9.ppc64.rpm nss-debuginfo-3.53.1-7.el7_9.ppc.rpm nss-debuginfo-3.53.1-7.el7_9.ppc64.rpm nss-devel-3.53.1-7.el7_9.ppc.rpm nss-devel-3.53.1-7.el7_9.ppc64.rpm nss-sysinit-3.53.1-7.el7_9.ppc64.rpm nss-tools-3.53.1-7.el7_9.ppc64.rpm ppc64le: nss-3.53.1-7.el7_9.ppc64le.rpm nss-debuginfo-3.53.1-7.el7_9.ppc64le.rpm nss-devel-3.53.1-7.el7_9.ppc64le.rpm nss-sysinit-3.53.1-7.el7_9.ppc64le.rpm nss-tools-3.53.1-7.el7_9.ppc64le.rpm s390x: nss-3.53.1-7.el7_9.s390.rpm nss-3.53.1-7.el7_9.s390x.rpm nss-debuginfo-3.53.1-7.el7_9.s390.rpm nss-debuginfo-3.53.1-7.el7_9.s390x.rpm nss-devel-3.53.1-7.el7_9.s390.rpm nss-devel-3.53.1-7.el7_9.s390x.rpm nss-sysinit-3.53.1-7.el7_9.s390x.rpm nss-tools-3.53.1-7.el7_9.s390x.rpm x86_64: nss-3.53.1-7.el7_9.i686.rpm nss-3.53.1-7.el7_9.x86_64.rpm nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-devel-3.53.1-7.el7_9.i686.rpm nss-devel-3.53.1-7.el7_9.x86_64.rpm nss-sysinit-3.53.1-7.el7_9.x86_64.rpm nss-tools-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: nss-debuginfo-3.53.1-7.el7_9.ppc.rpm nss-debuginfo-3.53.1-7.el7_9.ppc64.rpm nss-pkcs11-devel-3.53.1-7.el7_9.ppc.rpm nss-pkcs11-devel-3.53.1-7.el7_9.ppc64.rpm ppc64le: nss-debuginfo-3.53.1-7.el7_9.ppc64le.rpm nss-pkcs11-devel-3.53.1-7.el7_9.ppc64le.rpm s390x: nss-debuginfo-3.53.1-7.el7_9.s390.rpm nss-debuginfo-3.53.1-7.el7_9.s390x.rpm nss-pkcs11-devel-3.53.1-7.el7_9.s390.rpm nss-pkcs11-devel-3.53.1-7.el7_9.s390x.rpm x86_64: nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-pkcs11-devel-3.53.1-7.el7_9.i686.rpm nss-pkcs11-devel-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nss-3.53.1-7.el7_9.src.rpm x86_64: nss-3.53.1-7.el7_9.i686.rpm nss-3.53.1-7.el7_9.x86_64.rpm nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-devel-3.53.1-7.el7_9.i686.rpm nss-devel-3.53.1-7.el7_9.x86_64.rpm nss-sysinit-3.53.1-7.el7_9.x86_64.rpm nss-tools-3.53.1-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.53.1-7.el7_9.i686.rpm nss-debuginfo-3.53.1-7.el7_9.x86_64.rpm nss-pkcs11-devel-3.53.1-7.el7_9.i686.rpm nss-pkcs11-devel-3.53.1-7.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25648 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYIf359zjgjWX9erEAQigOw//TKzf8ctaWjAPFaHygoCMnTJCG/XebHId iAPskx6/0IoejR+bMnQ9JA/pkcorSAEMY6C2is8t4nWSTqR1X5HVbIjMMs9s1GTQ EwZyrk7l+bdnXdBVWnv/UyhNG8D/FI8Aim7LQGCZDt5tt+HxWtmhZ/l9/yUKvmFy RPO14MFvLP8EzBZPHji/mt8TXuK/rFcvYwNMLavBW3H1rMj6BkTTz7QCnleCT1et CXm8swtiV6DccM33hH5R6M+7vuoQG4UJuIIgroW7wiLctmf8e48WSuppXPqpth7E 1hiE6WSbdixfMufXA3nvEbHNyH1Q6mv8KS2+QUVSO78ll2WPlPovE4rvLNa8867I paJ/G3fh3EgOtY2kWfCcvuI5EmAuLpxCPSc1yH13W8Q0xljfQzIkrKnSxH/IWXXl cKmG2YmBapWVdFXTAe8zuefDQT0qxKw3JfM4z3P2TIKF3FIRAk14tSd6U8+Z6zHS /HlIvW2GgEQaSV+yyfC8La6TRrvYw8e+LmXqyU5W8TGv+IW76b7Wxl18rYd+ubQt oIxyxE3rDcCBoGxexqSkcpox9AZYZrScIFCcoPPZCbGNhYNjpgpwa9+6rUnSfCGC t1u+krciwT8yoniesZsNZP+S5/yhuXQNP171nOXsOwY2WyCj2GsfMYJyMYe90DxZ wAIZFLjBDJ0= =9dqh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce