-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2020:0243-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0243
Issue date:        2020-01-27
CVE Names:         CVE-2019-11745 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nss-3.44.0-8.el8_0.src.rpm

ppc64le:
nss-3.44.0-8.el8_0.ppc64le.rpm
nss-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-debugsource-3.44.0-8.el8_0.ppc64le.rpm
nss-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.ppc64le.rpm
nss-sysinit-3.44.0-8.el8_0.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-tools-3.44.0-8.el8_0.ppc64le.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-util-3.44.0-8.el8_0.ppc64le.rpm
nss-util-debuginfo-3.44.0-8.el8_0.ppc64le.rpm
nss-util-devel-3.44.0-8.el8_0.ppc64le.rpm

x86_64:
nss-3.44.0-8.el8_0.i686.rpm
nss-3.44.0-8.el8_0.x86_64.rpm
nss-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-debugsource-3.44.0-8.el8_0.i686.rpm
nss-debugsource-3.44.0-8.el8_0.x86_64.rpm
nss-devel-3.44.0-8.el8_0.i686.rpm
nss-devel-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-3.44.0-8.el8_0.i686.rpm
nss-softokn-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-softokn-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-devel-3.44.0-8.el8_0.i686.rpm
nss-softokn-devel-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.i686.rpm
nss-softokn-freebl-devel-3.44.0-8.el8_0.x86_64.rpm
nss-sysinit-3.44.0-8.el8_0.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-sysinit-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-tools-3.44.0-8.el8_0.x86_64.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-tools-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-util-3.44.0-8.el8_0.i686.rpm
nss-util-3.44.0-8.el8_0.x86_64.rpm
nss-util-debuginfo-3.44.0-8.el8_0.i686.rpm
nss-util-debuginfo-3.44.0-8.el8_0.x86_64.rpm
nss-util-devel-3.44.0-8.el8_0.i686.rpm
nss-util-devel-3.44.0-8.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXi79T9zjgjWX9erEAQiZBw//U8P917n3LuUK0LjLRSNA9is4J3o0L19p
XvtV3RQAGx9bVFs/qePXzar7TyLB/XqCKNL3lwW3Wm3IV3ZGM/YKP/vtFpKbzLTd
cDLG3xc9HFnPccFo/YZNRQsq/f+PElSWgnRvLXfj9nWrPX8YBNxWZ4IzcSpOwcoN
q/6N0bcnul6XjMi0DFhZ+alG8NIK9cy/IaMQ+RB/joEcdzU/ekQFZwVeXC7chNFn
+EdCh8cOZ9IM1dHirsOFwDylmUrjNQ46xGvK5Po6OM1Xd+RUkWLi+usUUQsGI3SZ
4k9OJnjVSuiwPnMq8PomunzbAucVC5Yn/86lPNTZqCnuuOeMGNDwyTgiQ/L48oam
aNAl73CraL+47fobGvTWriKVj7j4HuaRWHi77hWWk2h59ftr6Qsp9BmHoLxY4aau
H9YndGekmx4dRF3sOwil7+DElYzTBh5rNtZSm8wUbSDewL7TAsLNo3dzeOLtrmyX
N4xx+7K6qwhmGw7SSEtTxYmQh5kMJo6SY6ZuCtiFhpj93cW5u4yqvMkHeOibrLKf
B+lZ93tY6RwcPQS7uLpWUFO2OTfZUo6rzZ42IZcNJy8iEb/5SxKcDYYtxdrNu4Yv
q1P4FW5WTmBiFMnOibgeborEnB71FlI74bi1J477HUeof5+wezTVqdQp245rhDuH
8DYu1jYJltI=UNSj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0243:01 Important: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11745 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: nss-3.44.0-8.el8_0.src.rpm
ppc64le: nss-3.44.0-8.el8_0.ppc64le.rpm nss-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-debugsource-3.44.0-8.el8_0.ppc64le.rpm nss-devel-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-devel-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-freebl-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-softokn-freebl-devel-3.44.0-8.el8_0.ppc64le.rpm nss-sysinit-3.44.0-8.el8_0.ppc64le.rpm nss-sysinit-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-tools-3.44.0-8.el8_0.ppc64le.rpm nss-tools-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-util-3.44.0-8.el8_0.ppc64le.rpm nss-util-debuginfo-3.44.0-8.el8_0.ppc64le.rpm nss-util-devel-3.44.0-8.el8_0.ppc64le.rpm
x86_64: nss-3.44.0-8.el8_0.i686.rpm nss-3.44.0-8.el8_0.x86_64.rpm nss-debuginfo-3.44.0-8.el8_0.i686.rpm nss-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-debugsource-3.44.0-8.el8_0.i686.rpm nss-debugsource-3.44.0-8.el8_0.x86_64.rpm nss-devel-3.44.0-8.el8_0.i686.rpm nss-devel-3.44.0-8.el8_0.x86_64.rpm nss-softokn-3.44.0-8.el8_0.i686.rpm nss-softokn-3.44.0-8.el8_0.x86_64.rpm nss-softokn-debuginfo-3.44.0-8.el8_0.i686.rpm nss-softokn-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-softokn-devel-3.44.0-8.el8_0.i686.rpm nss-softokn-devel-3.44.0-8.el8_0.x86_64.rpm nss-softokn-freebl-3.44.0-8.el8_0.i686.rpm nss-softokn-freebl-3.44.0-8.el8_0.x86_64.rpm nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.i686.rpm nss-softokn-freebl-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-softokn-freebl-devel-3.44.0-8.el8_0.i686.rpm nss-softokn-freebl-devel-3.44.0-8.el8_0.x86_64.rpm nss-sysinit-3.44.0-8.el8_0.x86_64.rpm nss-sysinit-debuginfo-3.44.0-8.el8_0.i686.rpm nss-sysinit-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-tools-3.44.0-8.el8_0.x86_64.rpm nss-tools-debuginfo-3.44.0-8.el8_0.i686.rpm nss-tools-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-util-3.44.0-8.el8_0.i686.rpm nss-util-3.44.0-8.el8_0.x86_64.rpm nss-util-debuginfo-3.44.0-8.el8_0.i686.rpm nss-util-debuginfo-3.44.0-8.el8_0.x86_64.rpm nss-util-devel-3.44.0-8.el8_0.i686.rpm nss-util-devel-3.44.0-8.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0243-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0243
Issued Date: : 2020-01-27
CVE Names: CVE-2019-11745

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.0 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64


Bugs Fixed

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate


Related News