You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nss-softokn

Sigurnosni nedostaci programskog paketa nss-softokn

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss-softokn security update
Advisory ID: RHSA-2020:1461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1461
Issue date: 2020-04-14
CVE Names: CVE-2018-0495 CVE-2019-11745
=====================================================================

1. Summary:

An update for nss-softokn is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x

3. Description:

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
(CVE-2018-0495)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1591163 – CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
1774831 – CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
nss-softokn-3.36.0-6.el7_6.src.rpm

x86_64:
nss-softokn-3.36.0-6.el7_6.i686.rpm
nss-softokn-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-6.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
nss-softokn-debuginfo-3.36.0-6.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-6.el7_6.i686.rpm
nss-softokn-devel-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
nss-softokn-3.36.0-6.el7_6.src.rpm

ppc64:
nss-softokn-3.36.0-6.el7_6.ppc.rpm
nss-softokn-3.36.0-6.el7_6.ppc64.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.ppc.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.ppc64.rpm
nss-softokn-devel-3.36.0-6.el7_6.ppc.rpm
nss-softokn-devel-3.36.0-6.el7_6.ppc64.rpm
nss-softokn-freebl-3.36.0-6.el7_6.ppc.rpm
nss-softokn-freebl-3.36.0-6.el7_6.ppc64.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.ppc.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.ppc64.rpm

ppc64le:
nss-softokn-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.ppc64le.rpm

s390x:
nss-softokn-3.36.0-6.el7_6.s390.rpm
nss-softokn-3.36.0-6.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-6.el7_6.s390.rpm
nss-softokn-devel-3.36.0-6.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-6.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-6.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.s390x.rpm

x86_64:
nss-softokn-3.36.0-6.el7_6.i686.rpm
nss-softokn-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-6.el7_6.i686.rpm
nss-softokn-devel-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-6.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-6.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nss-softokn-3.36.0-6.el7_6.src.rpm

aarch64:
nss-softokn-3.36.0-6.el7_6.aarch64.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.aarch64.rpm
nss-softokn-devel-3.36.0-6.el7_6.aarch64.rpm
nss-softokn-freebl-3.36.0-6.el7_6.aarch64.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.aarch64.rpm

ppc64le:
nss-softokn-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-6.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.ppc64le.rpm

s390x:
nss-softokn-3.36.0-6.el7_6.s390.rpm
nss-softokn-3.36.0-6.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-6.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-6.el7_6.s390.rpm
nss-softokn-devel-3.36.0-6.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-6.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-6.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-6.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=RrKW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa NTP

Otkriven je sigurnosni nedostatak u programskom paketu NTP za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close