-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss-softokn security update
Advisory ID:       RHSA-2020:0466-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0466
Issue date:        2020-02-11
CVE Names:         CVE-2019-11745 
====================================================================
1. Summary:

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64

3. Description:

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
nss-softokn-3.14.3-23.el6_6.src.rpm

x86_64:
nss-softokn-3.14.3-23.el6_6.i686.rpm
nss-softokn-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-debuginfo-3.14.3-23.el6_6.i686.rpm
nss-softokn-debuginfo-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-devel-3.14.3-23.el6_6.i686.rpm
nss-softokn-devel-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-freebl-3.14.3-23.el6_6.i686.rpm
nss-softokn-freebl-3.14.3-23.el6_6.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_6.i686.rpm
nss-softokn-freebl-devel-3.14.3-23.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PynK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0466:01 Important: nss-softokn security update

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support

Summary

The nss-softokn package provides the Network Security Services Softoken Cryptographic Module.
Security Fix(es):
* nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-11745 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 6.6):
Source: nss-softokn-3.14.3-23.el6_6.src.rpm
x86_64: nss-softokn-3.14.3-23.el6_6.i686.rpm nss-softokn-3.14.3-23.el6_6.x86_64.rpm nss-softokn-debuginfo-3.14.3-23.el6_6.i686.rpm nss-softokn-debuginfo-3.14.3-23.el6_6.x86_64.rpm nss-softokn-devel-3.14.3-23.el6_6.i686.rpm nss-softokn-devel-3.14.3-23.el6_6.x86_64.rpm nss-softokn-freebl-3.14.3-23.el6_6.i686.rpm nss-softokn-freebl-3.14.3-23.el6_6.x86_64.rpm nss-softokn-freebl-devel-3.14.3-23.el6_6.i686.rpm nss-softokn-freebl-devel-3.14.3-23.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0466-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0466
Issued Date: : 2020-02-11
CVE Names: CVE-2019-11745

Topic

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.6Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64


Bugs Fixed

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate


Related News