Operating System:

[RedHat]

Published:

10 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4594
                            nss security update
                             10 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11745  

Reference:         ESB-2019.4579

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4114

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2019:4114-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4114
Issue date:        2019-12-09
CVE Names:         CVE-2019-11745 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nss-3.44.0-9.el8_1.src.rpm

aarch64:
nss-3.44.0-9.el8_1.aarch64.rpm
nss-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-debugsource-3.44.0-9.el8_1.aarch64.rpm
nss-devel-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-devel-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.aarch64.rpm
nss-sysinit-3.44.0-9.el8_1.aarch64.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-tools-3.44.0-9.el8_1.aarch64.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-util-3.44.0-9.el8_1.aarch64.rpm
nss-util-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-util-devel-3.44.0-9.el8_1.aarch64.rpm

ppc64le:
nss-3.44.0-9.el8_1.ppc64le.rpm
nss-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-debugsource-3.44.0-9.el8_1.ppc64le.rpm
nss-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-sysinit-3.44.0-9.el8_1.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-tools-3.44.0-9.el8_1.ppc64le.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-util-3.44.0-9.el8_1.ppc64le.rpm
nss-util-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-util-devel-3.44.0-9.el8_1.ppc64le.rpm

s390x:
nss-3.44.0-9.el8_1.s390x.rpm
nss-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-debugsource-3.44.0-9.el8_1.s390x.rpm
nss-devel-3.44.0-9.el8_1.s390x.rpm
nss-softokn-3.44.0-9.el8_1.s390x.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-softokn-devel-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.s390x.rpm
nss-sysinit-3.44.0-9.el8_1.s390x.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-tools-3.44.0-9.el8_1.s390x.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-util-3.44.0-9.el8_1.s390x.rpm
nss-util-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-util-devel-3.44.0-9.el8_1.s390x.rpm

x86_64:
nss-3.44.0-9.el8_1.i686.rpm
nss-3.44.0-9.el8_1.x86_64.rpm
nss-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-debugsource-3.44.0-9.el8_1.i686.rpm
nss-debugsource-3.44.0-9.el8_1.x86_64.rpm
nss-devel-3.44.0-9.el8_1.i686.rpm
nss-devel-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-3.44.0-9.el8_1.i686.rpm
nss-softokn-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-devel-3.44.0-9.el8_1.i686.rpm
nss-softokn-devel-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.x86_64.rpm
nss-sysinit-3.44.0-9.el8_1.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-tools-3.44.0-9.el8_1.x86_64.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-util-3.44.0-9.el8_1.i686.rpm
nss-util-3.44.0-9.el8_1.x86_64.rpm
nss-util-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-util-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-util-devel-3.44.0-9.el8_1.i686.rpm
nss-util-devel-3.44.0-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qat+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N2Ou
-----END PGP SIGNATURE-----