-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0483
                        nss-softokn security update
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss-softokn
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11745  

Reference:         ESB-2020.0307
                   ESB-2020.0194
                   ESB-2019.4610
                   ESB-2019.4594

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0466

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss-softokn security update
Advisory ID:       RHSA-2020:0466-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0466
Issue date:        2020-02-11
CVE Names:         CVE-2019-11745 
=====================================================================

1. Summary:

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64

3. Description:

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer 
smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
nss-softokn-3.14.3-23.el6_6.src.rpm

x86_64:
nss-softokn-3.14.3-23.el6_6.i686.rpm
nss-softokn-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_6.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_6.i686.rpm
nss-softokn-devel-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_6.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_6.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PynK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lcc6
-----END PGP SIGNATURE-----