-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nss and nspr security, bug fix, and enhancement update Advisory ID: RHSA-2021:3572-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3572 Issue date: 2021-09-21 CVE Names: CVE-2020-25648 ===================================================================== 1. Summary: An update for nss and nspr is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.67.0), nspr (4.32.0). (BZ#1967980) Security Fix(es): * nss: TLS 1.3 CCS flood remote DoS Attack (CVE-2020-25648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * 8025 error code when creating subCAs (BZ#1977412) * NSS cannot use SQL databases created by specific versions of NSS (BZ#1978443) * Inconsistent handling of malformed CertificateRequest messages (BZ#1980050) Enhancement(s): * [IBM 8.5 FEAT] [P10] POWER10 performance enhancements for cryptography: NSS FreeBL (BZ#1978257) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. After installing this update, applications using NSPR (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1887319 - CVE-2020-25648 nss: TLS 1.3 CCS flood remote DoS Attack 1967980 - Need to rebase to NSS 3.66 for Firefox 91 Release [rhel-8.4.0.z] 1976250 - pkix_Build_GatherCerts() bug causes sporadic libreswan/IKE certificate validation errors [rhel-8.4.0.z] 1976253 - time bomb in nss 3.57.1-17.el8_3, test cert expired [rhel-8.4.0.z] 1976255 - SHA-1 signatures in CertificateVerify are accepted in FIPS mode [rhel-8.4.0.z] 1976257 - Document that modutil creates "sql" database by default, even when "sql:" prefix is not specified [rhel-8.4.0.z] 1976258 - Strict prototype error when trying to compile nss code that includes blapi.h [rhel-8.4.0.z] 1977412 - 8025 error code when creating subCAs [rhel-8.4.0.z] 1978443 - NSS cannot use SQL databases created by specific versions of NSS [rhel-8.4.0.z] 1996774 - Need to rebase to NSPR 4.32 for Firefox 91 Release 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nspr-4.32.0-1.el8_4.src.rpm nss-3.67.0-6.el8_4.src.rpm aarch64: nspr-4.32.0-1.el8_4.aarch64.rpm nspr-debuginfo-4.32.0-1.el8_4.aarch64.rpm nspr-debugsource-4.32.0-1.el8_4.aarch64.rpm nspr-devel-4.32.0-1.el8_4.aarch64.rpm nss-3.67.0-6.el8_4.aarch64.rpm nss-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-debugsource-3.67.0-6.el8_4.aarch64.rpm nss-devel-3.67.0-6.el8_4.aarch64.rpm nss-softokn-3.67.0-6.el8_4.aarch64.rpm nss-softokn-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-softokn-devel-3.67.0-6.el8_4.aarch64.rpm nss-softokn-freebl-3.67.0-6.el8_4.aarch64.rpm nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-softokn-freebl-devel-3.67.0-6.el8_4.aarch64.rpm nss-sysinit-3.67.0-6.el8_4.aarch64.rpm nss-sysinit-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-tools-3.67.0-6.el8_4.aarch64.rpm nss-tools-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-util-3.67.0-6.el8_4.aarch64.rpm nss-util-debuginfo-3.67.0-6.el8_4.aarch64.rpm nss-util-devel-3.67.0-6.el8_4.aarch64.rpm ppc64le: nspr-4.32.0-1.el8_4.ppc64le.rpm nspr-debuginfo-4.32.0-1.el8_4.ppc64le.rpm nspr-debugsource-4.32.0-1.el8_4.ppc64le.rpm nspr-devel-4.32.0-1.el8_4.ppc64le.rpm nss-3.67.0-6.el8_4.ppc64le.rpm nss-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-debugsource-3.67.0-6.el8_4.ppc64le.rpm nss-devel-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-devel-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-freebl-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-softokn-freebl-devel-3.67.0-6.el8_4.ppc64le.rpm nss-sysinit-3.67.0-6.el8_4.ppc64le.rpm nss-sysinit-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-tools-3.67.0-6.el8_4.ppc64le.rpm nss-tools-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-util-3.67.0-6.el8_4.ppc64le.rpm nss-util-debuginfo-3.67.0-6.el8_4.ppc64le.rpm nss-util-devel-3.67.0-6.el8_4.ppc64le.rpm s390x: nspr-4.32.0-1.el8_4.s390x.rpm nspr-debuginfo-4.32.0-1.el8_4.s390x.rpm nspr-debugsource-4.32.0-1.el8_4.s390x.rpm nspr-devel-4.32.0-1.el8_4.s390x.rpm nss-3.67.0-6.el8_4.s390x.rpm nss-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-debugsource-3.67.0-6.el8_4.s390x.rpm nss-devel-3.67.0-6.el8_4.s390x.rpm nss-softokn-3.67.0-6.el8_4.s390x.rpm nss-softokn-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-softokn-devel-3.67.0-6.el8_4.s390x.rpm nss-softokn-freebl-3.67.0-6.el8_4.s390x.rpm nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-softokn-freebl-devel-3.67.0-6.el8_4.s390x.rpm nss-sysinit-3.67.0-6.el8_4.s390x.rpm nss-sysinit-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-tools-3.67.0-6.el8_4.s390x.rpm nss-tools-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-util-3.67.0-6.el8_4.s390x.rpm nss-util-debuginfo-3.67.0-6.el8_4.s390x.rpm nss-util-devel-3.67.0-6.el8_4.s390x.rpm x86_64: nspr-4.32.0-1.el8_4.i686.rpm nspr-4.32.0-1.el8_4.x86_64.rpm nspr-debuginfo-4.32.0-1.el8_4.i686.rpm nspr-debuginfo-4.32.0-1.el8_4.x86_64.rpm nspr-debugsource-4.32.0-1.el8_4.i686.rpm nspr-debugsource-4.32.0-1.el8_4.x86_64.rpm nspr-devel-4.32.0-1.el8_4.i686.rpm nspr-devel-4.32.0-1.el8_4.x86_64.rpm nss-3.67.0-6.el8_4.i686.rpm nss-3.67.0-6.el8_4.x86_64.rpm nss-debuginfo-3.67.0-6.el8_4.i686.rpm nss-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-debugsource-3.67.0-6.el8_4.i686.rpm nss-debugsource-3.67.0-6.el8_4.x86_64.rpm nss-devel-3.67.0-6.el8_4.i686.rpm nss-devel-3.67.0-6.el8_4.x86_64.rpm nss-softokn-3.67.0-6.el8_4.i686.rpm nss-softokn-3.67.0-6.el8_4.x86_64.rpm nss-softokn-debuginfo-3.67.0-6.el8_4.i686.rpm nss-softokn-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-softokn-devel-3.67.0-6.el8_4.i686.rpm nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.i686.rpm nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm nss-sysinit-3.67.0-6.el8_4.x86_64.rpm nss-sysinit-debuginfo-3.67.0-6.el8_4.i686.rpm nss-sysinit-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-tools-3.67.0-6.el8_4.x86_64.rpm nss-tools-debuginfo-3.67.0-6.el8_4.i686.rpm nss-tools-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-util-3.67.0-6.el8_4.i686.rpm nss-util-3.67.0-6.el8_4.x86_64.rpm nss-util-debuginfo-3.67.0-6.el8_4.i686.rpm nss-util-debuginfo-3.67.0-6.el8_4.x86_64.rpm nss-util-devel-3.67.0-6.el8_4.i686.rpm nss-util-devel-3.67.0-6.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25648 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYUmbmtzjgjWX9erEAQg98Q/+KXlLRqvDip13w5Utr9U2c6d/N2z3wrZl 6BYyyoO+Go8DnUPpzc9dfXh4L8vnD4DUW7nmbXE6O7ykdltDiq8b9zhGo3TknQ5Z I/mYoP264DYbRHNMbtEgzR/QWnTqmM1feeCgf4DDa/xaIEZXscttTqODFpxEjlT3 sxCm6ii71KR0FCg0jsTdIKFshMcs0tRxd1XLc+P339r3GCRecOf4ZyvJ3GAc/Lef dadHiQHc/isbzaNkJBwZlmHLIc5LhOvWLaHmJwIcwqRom91Qck1GvFxlqSJ78q01 mTPxyeY6ZIHHtfIsCsTipOo0pO7IxEyioSCjbDViWtb9LuI3bYv3/LHTBNVyNoO/ CtuqQufYJTL0hHo/pqJjTlf2Mf8SI0GVn/Ts+ZSuMcULdNg7b4b4WBLT/scT38H5 Cq5XAchD7+wDEiA4MHTyXpDEyxZmHQMX3E6F/e3fSYZtNFVZhCFLKEcDgUzuj7sv hXzLm6vMtu63yMJKE3aXNb2dygzrq5fy2t207gswbzl1DnlXM78TtdbT99gSK7in 1BIRzCg8eGYpb6HrOtrXwl1ECinZFjQRVG3Uspils+B5yzNZCYg+YxUCaJDPZLfC senmFnNvZ0HJgo4KHNpY706c3MpPXSH1zKuC+R5TK4VDdwrtskpRrCwGv+tfc97Y E4fkt2QWflM= =+zKc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce