-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nss and nss-softokn security update
Advisory ID:       RHSA-2021:0876-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0876
Issue date:        2021-03-16
CVE Names:         CVE-2019-11756 CVE-2019-17006 CVE-2019-17007 
                   CVE-2020-12403 
====================================================================
1. Summary:

An update for nss and nss-softokn is now available for Red Hat Enterprise
Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Use-after-free in sftk_FreeSession due to improper refcounting
(CVE-2019-11756)

* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

* nss: Handling of Netscape Certificate Sequences in
CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
(CVE-2019-17007)

* nss: CHACHA20-POLY1305 decryption with undersized tag leads to
out-of-bounds read (CVE-2020-12403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703979 - CVE-2019-17007 nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS
1774835 - CVE-2019-11756 nss: Use-after-free in sftk_FreeSession due to improper refcounting
1775916 - CVE-2019-17006 nss: Check length of inputs for cryptographic primitives
1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

x86_64:
nss-3.36.0-9.el7_6.i686.rpm
nss-3.36.0-9.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-3.36.0-7.el7_6.i686.rpm
nss-softokn-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm
nss-sysinit-3.36.0-9.el7_6.x86_64.rpm
nss-tools-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-devel-3.36.0-9.el7_6.i686.rpm
nss-devel-3.36.0-9.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

ppc64:
nss-3.36.0-9.el7_6.ppc.rpm
nss-3.36.0-9.el7_6.ppc64.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm
nss-devel-3.36.0-9.el7_6.ppc.rpm
nss-devel-3.36.0-9.el7_6.ppc64.rpm
nss-softokn-3.36.0-7.el7_6.ppc.rpm
nss-softokn-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64.rpm
nss-tools-3.36.0-9.el7_6.ppc64.rpm

ppc64le:
nss-3.36.0-9.el7_6.ppc64le.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-devel-3.36.0-9.el7_6.ppc64le.rpm
nss-softokn-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm
nss-tools-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-3.36.0-9.el7_6.s390.rpm
nss-3.36.0-9.el7_6.s390x.rpm
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-devel-3.36.0-9.el7_6.s390.rpm
nss-devel-3.36.0-9.el7_6.s390x.rpm
nss-softokn-3.36.0-7.el7_6.s390.rpm
nss-softokn-3.36.0-7.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm
nss-sysinit-3.36.0-9.el7_6.s390x.rpm
nss-tools-3.36.0-9.el7_6.s390x.rpm

x86_64:
nss-3.36.0-9.el7_6.i686.rpm
nss-3.36.0-9.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-devel-3.36.0-9.el7_6.i686.rpm
nss-devel-3.36.0-9.el7_6.x86_64.rpm
nss-softokn-3.36.0-7.el7_6.i686.rpm
nss-softokn-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm
nss-sysinit-3.36.0-9.el7_6.x86_64.rpm
nss-tools-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nss-3.36.0-9.el7_6.src.rpm
nss-softokn-3.36.0-7.el7_6.src.rpm

aarch64:
nss-3.36.0-9.el7_6.aarch64.rpm
nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm
nss-devel-3.36.0-9.el7_6.aarch64.rpm
nss-softokn-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-devel-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-freebl-3.36.0-7.el7_6.aarch64.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.aarch64.rpm
nss-sysinit-3.36.0-9.el7_6.aarch64.rpm
nss-tools-3.36.0-9.el7_6.aarch64.rpm

ppc64le:
nss-3.36.0-9.el7_6.ppc64le.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-devel-3.36.0-9.el7_6.ppc64le.rpm
nss-softokn-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm
nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm
nss-tools-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-3.36.0-9.el7_6.s390.rpm
nss-3.36.0-9.el7_6.s390x.rpm
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-devel-3.36.0-9.el7_6.s390.rpm
nss-devel-3.36.0-9.el7_6.s390x.rpm
nss-softokn-3.36.0-7.el7_6.s390.rpm
nss-softokn-3.36.0-7.el7_6.s390x.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm
nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm
nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm
nss-sysinit-3.36.0-9.el7_6.s390x.rpm
nss-tools-3.36.0-9.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
nss-debuginfo-3.36.0-9.el7_6.ppc.rpm
nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64.rpm

ppc64le:
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm

x86_64:
nss-debuginfo-3.36.0-9.el7_6.i686.rpm
nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.aarch64.rpm

ppc64le:
nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm

s390x:
nss-debuginfo-3.36.0-9.el7_6.s390.rpm
nss-debuginfo-3.36.0-9.el7_6.s390x.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm
nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11756
https://access.redhat.com/security/cve/CVE-2019-17006
https://access.redhat.com/security/cve/CVE-2019-17007
https://access.redhat.com/security/cve/CVE-2020-12403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m1vv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0876:01 Moderate: nss and nss-softokn security update

An update for nss and nss-softokn is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
The nss-softokn package provides the Network Security Services Softoken Cryptographic Module.
Security Fix(es):
* nss: Use-after-free in sftk_FreeSession due to improper refcounting (CVE-2019-11756)
* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)
* nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS (CVE-2019-17007)
* nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11756 https://access.redhat.com/security/cve/CVE-2019-17006 https://access.redhat.com/security/cve/CVE-2019-17007 https://access.redhat.com/security/cve/CVE-2020-12403 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: nss-3.36.0-9.el7_6.src.rpm nss-softokn-3.36.0-7.el7_6.src.rpm
x86_64: nss-3.36.0-9.el7_6.i686.rpm nss-3.36.0-9.el7_6.x86_64.rpm nss-debuginfo-3.36.0-9.el7_6.i686.rpm nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm nss-softokn-3.36.0-7.el7_6.i686.rpm nss-softokn-3.36.0-7.el7_6.x86_64.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm nss-sysinit-3.36.0-9.el7_6.x86_64.rpm nss-tools-3.36.0-9.el7_6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: nss-debuginfo-3.36.0-9.el7_6.i686.rpm nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm nss-devel-3.36.0-9.el7_6.i686.rpm nss-devel-3.36.0-9.el7_6.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm nss-softokn-devel-3.36.0-7.el7_6.i686.rpm nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: nss-3.36.0-9.el7_6.src.rpm nss-softokn-3.36.0-7.el7_6.src.rpm
ppc64: nss-3.36.0-9.el7_6.ppc.rpm nss-3.36.0-9.el7_6.ppc64.rpm nss-debuginfo-3.36.0-9.el7_6.ppc.rpm nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm nss-devel-3.36.0-9.el7_6.ppc.rpm nss-devel-3.36.0-9.el7_6.ppc64.rpm nss-softokn-3.36.0-7.el7_6.ppc.rpm nss-softokn-3.36.0-7.el7_6.ppc64.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.ppc.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64.rpm nss-softokn-devel-3.36.0-7.el7_6.ppc.rpm nss-softokn-devel-3.36.0-7.el7_6.ppc64.rpm nss-softokn-freebl-3.36.0-7.el7_6.ppc.rpm nss-softokn-freebl-3.36.0-7.el7_6.ppc64.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64.rpm nss-sysinit-3.36.0-9.el7_6.ppc64.rpm nss-tools-3.36.0-9.el7_6.ppc64.rpm
ppc64le: nss-3.36.0-9.el7_6.ppc64le.rpm nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm nss-devel-3.36.0-9.el7_6.ppc64le.rpm nss-softokn-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm nss-tools-3.36.0-9.el7_6.ppc64le.rpm
s390x: nss-3.36.0-9.el7_6.s390.rpm nss-3.36.0-9.el7_6.s390x.rpm nss-debuginfo-3.36.0-9.el7_6.s390.rpm nss-debuginfo-3.36.0-9.el7_6.s390x.rpm nss-devel-3.36.0-9.el7_6.s390.rpm nss-devel-3.36.0-9.el7_6.s390x.rpm nss-softokn-3.36.0-7.el7_6.s390.rpm nss-softokn-3.36.0-7.el7_6.s390x.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm nss-softokn-devel-3.36.0-7.el7_6.s390.rpm nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm nss-sysinit-3.36.0-9.el7_6.s390x.rpm nss-tools-3.36.0-9.el7_6.s390x.rpm
x86_64: nss-3.36.0-9.el7_6.i686.rpm nss-3.36.0-9.el7_6.x86_64.rpm nss-debuginfo-3.36.0-9.el7_6.i686.rpm nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm nss-devel-3.36.0-9.el7_6.i686.rpm nss-devel-3.36.0-9.el7_6.x86_64.rpm nss-softokn-3.36.0-7.el7_6.i686.rpm nss-softokn-3.36.0-7.el7_6.x86_64.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.i686.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.x86_64.rpm nss-softokn-devel-3.36.0-7.el7_6.i686.rpm nss-softokn-devel-3.36.0-7.el7_6.x86_64.rpm nss-softokn-freebl-3.36.0-7.el7_6.i686.rpm nss-softokn-freebl-3.36.0-7.el7_6.x86_64.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.i686.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.x86_64.rpm nss-sysinit-3.36.0-9.el7_6.x86_64.rpm nss-tools-3.36.0-9.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: nss-3.36.0-9.el7_6.src.rpm nss-softokn-3.36.0-7.el7_6.src.rpm
aarch64: nss-3.36.0-9.el7_6.aarch64.rpm nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm nss-devel-3.36.0-9.el7_6.aarch64.rpm nss-softokn-3.36.0-7.el7_6.aarch64.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.aarch64.rpm nss-softokn-devel-3.36.0-7.el7_6.aarch64.rpm nss-softokn-freebl-3.36.0-7.el7_6.aarch64.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.aarch64.rpm nss-sysinit-3.36.0-9.el7_6.aarch64.rpm nss-tools-3.36.0-9.el7_6.aarch64.rpm
ppc64le: nss-3.36.0-9.el7_6.ppc64le.rpm nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm nss-devel-3.36.0-9.el7_6.ppc64le.rpm nss-softokn-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-devel-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-freebl-3.36.0-7.el7_6.ppc64le.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.ppc64le.rpm nss-sysinit-3.36.0-9.el7_6.ppc64le.rpm nss-tools-3.36.0-9.el7_6.ppc64le.rpm
s390x: nss-3.36.0-9.el7_6.s390.rpm nss-3.36.0-9.el7_6.s390x.rpm nss-debuginfo-3.36.0-9.el7_6.s390.rpm nss-debuginfo-3.36.0-9.el7_6.s390x.rpm nss-devel-3.36.0-9.el7_6.s390.rpm nss-devel-3.36.0-9.el7_6.s390x.rpm nss-softokn-3.36.0-7.el7_6.s390.rpm nss-softokn-3.36.0-7.el7_6.s390x.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.s390.rpm nss-softokn-debuginfo-3.36.0-7.el7_6.s390x.rpm nss-softokn-devel-3.36.0-7.el7_6.s390.rpm nss-softokn-devel-3.36.0-7.el7_6.s390x.rpm nss-softokn-freebl-3.36.0-7.el7_6.s390.rpm nss-softokn-freebl-3.36.0-7.el7_6.s390x.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.s390.rpm nss-softokn-freebl-devel-3.36.0-7.el7_6.s390x.rpm nss-sysinit-3.36.0-9.el7_6.s390x.rpm nss-tools-3.36.0-9.el7_6.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: nss-debuginfo-3.36.0-9.el7_6.ppc.rpm nss-debuginfo-3.36.0-9.el7_6.ppc64.rpm nss-pkcs11-devel-3.36.0-9.el7_6.ppc.rpm nss-pkcs11-devel-3.36.0-9.el7_6.ppc64.rpm
ppc64le: nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm
s390x: nss-debuginfo-3.36.0-9.el7_6.s390.rpm nss-debuginfo-3.36.0-9.el7_6.s390x.rpm nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm
x86_64: nss-debuginfo-3.36.0-9.el7_6.i686.rpm nss-debuginfo-3.36.0-9.el7_6.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el7_6.i686.rpm nss-pkcs11-devel-3.36.0-9.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: nss-debuginfo-3.36.0-9.el7_6.aarch64.rpm nss-pkcs11-devel-3.36.0-9.el7_6.aarch64.rpm
ppc64le: nss-debuginfo-3.36.0-9.el7_6.ppc64le.rpm nss-pkcs11-devel-3.36.0-9.el7_6.ppc64le.rpm
s390x: nss-debuginfo-3.36.0-9.el7_6.s390.rpm nss-debuginfo-3.36.0-9.el7_6.s390x.rpm nss-pkcs11-devel-3.36.0-9.el7_6.s390.rpm nss-pkcs11-devel-3.36.0-9.el7_6.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0876-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0876
Issued Date: : 2021-03-16
CVE Names: CVE-2019-11756 CVE-2019-17006 CVE-2019-17007 CVE-2020-12403

Topic

An update for nss and nss-softokn is now available for Red Hat EnterpriseLinux 7.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1703979 - CVE-2019-17007 nss: Handling of Netscape Certificate Sequences in CERT_DecodeCertPackage() may crash with a NULL deref leading to DoS

1774835 - CVE-2019-11756 nss: Use-after-free in sftk_FreeSession due to improper refcounting

1775916 - CVE-2019-17006 nss: Check length of inputs for cryptographic primitives

1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read


Related News