[RHSA-2019:2237-01] Moderate: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 6 12:46:06 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2237
Issue date:        2019-08-06
CVE Names:         CVE-2018-0495 CVE-2018-12404 
=====================================================================

1. Summary:

An update for nss, nss-softokn, nss-util, and nspr is now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.

The following packages have been upgraded to a later upstream version: nss
(3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0).
(BZ#1645231, BZ#1692269, BZ#1692271, BZ#1692274)

Security Fix(es):

* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
(CVE-2018-0495)

* nss: Cache side-channel variant of the Bleichenbacher attack
(CVE-2018-12404)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using nss or nspr (for example,
Firefox) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1144186 - Cannot delete orphan private keys with certutil.
1212132 - Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU
1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7]
1444136 - move NSS signtool to the unsupported tools in RHEL 7.6
1455288 - TLS 1.3 handshake fails with SSL_REQUIRE_SAFE_NEGOTIATION on
1508571 - Exporting RSA-PSS keys to PKCS#12 drops the rsa-pss identifier from them [rhel-7]
1508595 - Regression in handling unknown signature algorithms extensions
1509045 - selfserv refuses to use rsa-pss keys [rhel-7]
1509396 - RFC 5246 non compliance with CertificateVerify fallback to SHA-1 [rhel-7]
1510156 - RSA PKCS#1 v1.5 signatures made using rsa-pss keys are accepted as valid [rhel-7]
1514041 - certutil -O output isn't precise when the input is an ambiguous nickname used by multiple certificates
1533729 - [RFE] certutil capability: generate CSR from orphan private key
1538081 - Policy does not apply to MGF1 hash in RSA-PSS signatures [rhel-7]
1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
1639873 - mod_nss - TLS Session ID is still not maintained (ref bz 1461580)
1657164 - `certutil -u I` is not documented
1657913 - CVE-2018-12404 nss: Cache side-channel variant of the Bleichenbacher attack
1670239 - libpkix name constraints check treats CN as DNS name when it should not
1712876 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nspr-4.21.0-1.el7.src.rpm
nss-3.44.0-4.el7.src.rpm
nss-softokn-3.44.0-5.el7.src.rpm
nss-util-3.44.0-3.el7.src.rpm

x86_64:
nspr-4.21.0-1.el7.i686.rpm
nspr-4.21.0-1.el7.x86_64.rpm
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nss-3.44.0-4.el7.i686.rpm
nss-3.44.0-4.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-softokn-3.44.0-5.el7.i686.rpm
nss-softokn-3.44.0-5.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm
nss-sysinit-3.44.0-4.el7.x86_64.rpm
nss-tools-3.44.0-4.el7.x86_64.rpm
nss-util-3.44.0-3.el7.i686.rpm
nss-util-3.44.0-3.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nspr-devel-4.21.0-1.el7.i686.rpm
nspr-devel-4.21.0-1.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-devel-3.44.0-4.el7.i686.rpm
nss-devel-3.44.0-4.el7.x86_64.rpm
nss-pkcs11-devel-3.44.0-4.el7.i686.rpm
nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-devel-3.44.0-5.el7.i686.rpm
nss-softokn-devel-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
nss-util-devel-3.44.0-3.el7.i686.rpm
nss-util-devel-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nspr-4.21.0-1.el7.src.rpm
nss-3.44.0-4.el7.src.rpm
nss-softokn-3.44.0-5.el7.src.rpm
nss-util-3.44.0-3.el7.src.rpm

x86_64:
nspr-4.21.0-1.el7.i686.rpm
nspr-4.21.0-1.el7.x86_64.rpm
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nss-3.44.0-4.el7.i686.rpm
nss-3.44.0-4.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-softokn-3.44.0-5.el7.i686.rpm
nss-softokn-3.44.0-5.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm
nss-sysinit-3.44.0-4.el7.x86_64.rpm
nss-tools-3.44.0-4.el7.x86_64.rpm
nss-util-3.44.0-3.el7.i686.rpm
nss-util-3.44.0-3.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nspr-devel-4.21.0-1.el7.i686.rpm
nspr-devel-4.21.0-1.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-devel-3.44.0-4.el7.i686.rpm
nss-devel-3.44.0-4.el7.x86_64.rpm
nss-pkcs11-devel-3.44.0-4.el7.i686.rpm
nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-devel-3.44.0-5.el7.i686.rpm
nss-softokn-devel-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
nss-util-devel-3.44.0-3.el7.i686.rpm
nss-util-devel-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nspr-4.21.0-1.el7.src.rpm
nss-3.44.0-4.el7.src.rpm
nss-softokn-3.44.0-5.el7.src.rpm
nss-util-3.44.0-3.el7.src.rpm

ppc64:
nspr-4.21.0-1.el7.ppc.rpm
nspr-4.21.0-1.el7.ppc64.rpm
nspr-debuginfo-4.21.0-1.el7.ppc.rpm
nspr-debuginfo-4.21.0-1.el7.ppc64.rpm
nspr-devel-4.21.0-1.el7.ppc.rpm
nspr-devel-4.21.0-1.el7.ppc64.rpm
nss-3.44.0-4.el7.ppc.rpm
nss-3.44.0-4.el7.ppc64.rpm
nss-debuginfo-3.44.0-4.el7.ppc.rpm
nss-debuginfo-3.44.0-4.el7.ppc64.rpm
nss-devel-3.44.0-4.el7.ppc.rpm
nss-devel-3.44.0-4.el7.ppc64.rpm
nss-softokn-3.44.0-5.el7.ppc.rpm
nss-softokn-3.44.0-5.el7.ppc64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.ppc.rpm
nss-softokn-debuginfo-3.44.0-5.el7.ppc64.rpm
nss-softokn-devel-3.44.0-5.el7.ppc.rpm
nss-softokn-devel-3.44.0-5.el7.ppc64.rpm
nss-softokn-freebl-3.44.0-5.el7.ppc.rpm
nss-softokn-freebl-3.44.0-5.el7.ppc64.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.ppc.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.ppc64.rpm
nss-sysinit-3.44.0-4.el7.ppc64.rpm
nss-tools-3.44.0-4.el7.ppc64.rpm
nss-util-3.44.0-3.el7.ppc.rpm
nss-util-3.44.0-3.el7.ppc64.rpm
nss-util-debuginfo-3.44.0-3.el7.ppc.rpm
nss-util-debuginfo-3.44.0-3.el7.ppc64.rpm
nss-util-devel-3.44.0-3.el7.ppc.rpm
nss-util-devel-3.44.0-3.el7.ppc64.rpm

ppc64le:
nspr-4.21.0-1.el7.ppc64le.rpm
nspr-debuginfo-4.21.0-1.el7.ppc64le.rpm
nspr-devel-4.21.0-1.el7.ppc64le.rpm
nss-3.44.0-4.el7.ppc64le.rpm
nss-debuginfo-3.44.0-4.el7.ppc64le.rpm
nss-devel-3.44.0-4.el7.ppc64le.rpm
nss-softokn-3.44.0-5.el7.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-5.el7.ppc64le.rpm
nss-softokn-devel-3.44.0-5.el7.ppc64le.rpm
nss-softokn-freebl-3.44.0-5.el7.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.ppc64le.rpm
nss-sysinit-3.44.0-4.el7.ppc64le.rpm
nss-tools-3.44.0-4.el7.ppc64le.rpm
nss-util-3.44.0-3.el7.ppc64le.rpm
nss-util-debuginfo-3.44.0-3.el7.ppc64le.rpm
nss-util-devel-3.44.0-3.el7.ppc64le.rpm

s390x:
nspr-4.21.0-1.el7.s390.rpm
nspr-4.21.0-1.el7.s390x.rpm
nspr-debuginfo-4.21.0-1.el7.s390.rpm
nspr-debuginfo-4.21.0-1.el7.s390x.rpm
nspr-devel-4.21.0-1.el7.s390.rpm
nspr-devel-4.21.0-1.el7.s390x.rpm
nss-3.44.0-4.el7.s390.rpm
nss-3.44.0-4.el7.s390x.rpm
nss-debuginfo-3.44.0-4.el7.s390.rpm
nss-debuginfo-3.44.0-4.el7.s390x.rpm
nss-devel-3.44.0-4.el7.s390.rpm
nss-devel-3.44.0-4.el7.s390x.rpm
nss-softokn-3.44.0-5.el7.s390.rpm
nss-softokn-3.44.0-5.el7.s390x.rpm
nss-softokn-debuginfo-3.44.0-5.el7.s390.rpm
nss-softokn-debuginfo-3.44.0-5.el7.s390x.rpm
nss-softokn-devel-3.44.0-5.el7.s390.rpm
nss-softokn-devel-3.44.0-5.el7.s390x.rpm
nss-softokn-freebl-3.44.0-5.el7.s390.rpm
nss-softokn-freebl-3.44.0-5.el7.s390x.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.s390.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.s390x.rpm
nss-sysinit-3.44.0-4.el7.s390x.rpm
nss-tools-3.44.0-4.el7.s390x.rpm
nss-util-3.44.0-3.el7.s390.rpm
nss-util-3.44.0-3.el7.s390x.rpm
nss-util-debuginfo-3.44.0-3.el7.s390.rpm
nss-util-debuginfo-3.44.0-3.el7.s390x.rpm
nss-util-devel-3.44.0-3.el7.s390.rpm
nss-util-devel-3.44.0-3.el7.s390x.rpm

x86_64:
nspr-4.21.0-1.el7.i686.rpm
nspr-4.21.0-1.el7.x86_64.rpm
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nspr-devel-4.21.0-1.el7.i686.rpm
nspr-devel-4.21.0-1.el7.x86_64.rpm
nss-3.44.0-4.el7.i686.rpm
nss-3.44.0-4.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-devel-3.44.0-4.el7.i686.rpm
nss-devel-3.44.0-4.el7.x86_64.rpm
nss-softokn-3.44.0-5.el7.i686.rpm
nss-softokn-3.44.0-5.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-devel-3.44.0-5.el7.i686.rpm
nss-softokn-devel-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm
nss-sysinit-3.44.0-4.el7.x86_64.rpm
nss-tools-3.44.0-4.el7.x86_64.rpm
nss-util-3.44.0-3.el7.i686.rpm
nss-util-3.44.0-3.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
nss-util-devel-3.44.0-3.el7.i686.rpm
nss-util-devel-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.44.0-4.el7.ppc.rpm
nss-debuginfo-3.44.0-4.el7.ppc64.rpm
nss-pkcs11-devel-3.44.0-4.el7.ppc.rpm
nss-pkcs11-devel-3.44.0-4.el7.ppc64.rpm

ppc64le:
nss-debuginfo-3.44.0-4.el7.ppc64le.rpm
nss-pkcs11-devel-3.44.0-4.el7.ppc64le.rpm

s390x:
nss-debuginfo-3.44.0-4.el7.s390.rpm
nss-debuginfo-3.44.0-4.el7.s390x.rpm
nss-pkcs11-devel-3.44.0-4.el7.s390.rpm
nss-pkcs11-devel-3.44.0-4.el7.s390x.rpm

x86_64:
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-pkcs11-devel-3.44.0-4.el7.i686.rpm
nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nspr-4.21.0-1.el7.src.rpm
nss-3.44.0-4.el7.src.rpm
nss-softokn-3.44.0-5.el7.src.rpm
nss-util-3.44.0-3.el7.src.rpm

x86_64:
nspr-4.21.0-1.el7.i686.rpm
nspr-4.21.0-1.el7.x86_64.rpm
nspr-debuginfo-4.21.0-1.el7.i686.rpm
nspr-debuginfo-4.21.0-1.el7.x86_64.rpm
nspr-devel-4.21.0-1.el7.i686.rpm
nspr-devel-4.21.0-1.el7.x86_64.rpm
nss-3.44.0-4.el7.i686.rpm
nss-3.44.0-4.el7.x86_64.rpm
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-devel-3.44.0-4.el7.i686.rpm
nss-devel-3.44.0-4.el7.x86_64.rpm
nss-softokn-3.44.0-5.el7.i686.rpm
nss-softokn-3.44.0-5.el7.x86_64.rpm
nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm
nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm
nss-softokn-devel-3.44.0-5.el7.i686.rpm
nss-softokn-devel-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm
nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm
nss-sysinit-3.44.0-4.el7.x86_64.rpm
nss-tools-3.44.0-4.el7.x86_64.rpm
nss-util-3.44.0-3.el7.i686.rpm
nss-util-3.44.0-3.el7.x86_64.rpm
nss-util-debuginfo-3.44.0-3.el7.i686.rpm
nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
nss-util-devel-3.44.0-3.el7.i686.rpm
nss-util-devel-3.44.0-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.44.0-4.el7.i686.rpm
nss-debuginfo-3.44.0-4.el7.x86_64.rpm
nss-pkcs11-devel-3.44.0-4.el7.i686.rpm
nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2018-12404
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=26NJ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list