Executive Summary

Summary
Title nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update
Informations
Name RHSA-2019:2237 First vendor Publication 2019-08-06
Vendor RedHat Last vendor Modification 2019-08-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for nss, nss-softokn, nss-util, and nspr is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a later upstream version: nss (3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0). (BZ#1645231, BZ#1692269, BZ#1692271, BZ#1692274)

Security Fix(es):

* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)

* nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using nss or nspr (for example, Firefox) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1144186 - Cannot delete orphan private keys with certutil. 1212132 - Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU 1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7] 1444136 - move NSS signtool to the unsupported tools in RHEL 7.6 1455288 - TLS 1.3 handshake fails with SSL_REQUIRE_SAFE_NEGOTIATION on 1508571 - Exporting RSA-PSS keys to PKCS#12 drops the rsa-pss identifier from them [rhel-7] 1508595 - Regression in handling unknown signature algorithms extensions 1509045 - selfserv refuses to use rsa-pss keys [rhel-7] 1509396 - RFC 5246 non compliance with CertificateVerify fallback to SHA-1 [rhel-7] 1510156 - RSA PKCS#1 v1.5 signatures made using rsa-pss keys are accepted as valid [rhel-7] 1514041 - certutil -O output isn't precise when the input is an ambiguous nickname used by multiple certificates 1533729 - [RFE] certutil capability: generate CSR from orphan private key 1538081 - Policy does not apply to MGF1 hash in RSA-PSS signatures [rhel-7] 1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries 1639873 - mod_nss - TLS Session ID is still not maintained (ref bz 1461580) 1657164 - `certutil -u I` is not documented 1657913 - CVE-2018-12404 nss: Cache side-channel variant of the Bleichenbacher attack 1670239 - libpkix name constraints check treats CN as DNS name when it should not 1712876 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2237.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 116
Application 1
Application 1
Os 6
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2019-a8ffcff7ee.nasl - Type : ACT_GATHER_INFO
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eaa7de17ae.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a78b2ef820.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2575edf8d3.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1ea5beb4cf.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-12-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-337-01.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0091.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0182.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-98ab6b4e56.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1405.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6788454ab6.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4231.nasl - Type : ACT_GATHER_INFO
2018-06-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-164-01.nasl - Type : ACT_GATHER_INFO
2018-06-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9b5162de6f3911e8818ee8e0b747a45a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:50
  • First insertion