[RHSA-2019:4152-01] Important: nss-softokn security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 10 12:16:12 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss-softokn security update
Advisory ID:       RHSA-2019:4152-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4152
Issue date:        2019-12-10
CVE Names:         CVE-2019-11745 
=====================================================================

1. Summary:

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The nss-softokn package provides the Network Security Services Softoken
Cryptographic Module.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-softokn-3.44.0-6.el6_10.src.rpm

i386:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm

x86_64:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm

x86_64:
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-softokn-3.44.0-6.el6_10.src.rpm

x86_64:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-softokn-3.44.0-6.el6_10.src.rpm

i386:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm

ppc64:
nss-softokn-3.44.0-6.el6_10.ppc.rpm
nss-softokn-3.44.0-6.el6_10.ppc64.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.ppc.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.ppc64.rpm
nss-softokn-devel-3.44.0-6.el6_10.ppc.rpm
nss-softokn-devel-3.44.0-6.el6_10.ppc64.rpm
nss-softokn-freebl-3.44.0-6.el6_10.ppc.rpm
nss-softokn-freebl-3.44.0-6.el6_10.ppc64.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.ppc.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.ppc64.rpm

s390x:
nss-softokn-3.44.0-6.el6_10.s390.rpm
nss-softokn-3.44.0-6.el6_10.s390x.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.s390.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.s390x.rpm
nss-softokn-devel-3.44.0-6.el6_10.s390.rpm
nss-softokn-devel-3.44.0-6.el6_10.s390x.rpm
nss-softokn-freebl-3.44.0-6.el6_10.s390.rpm
nss-softokn-freebl-3.44.0-6.el6_10.s390x.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390x.rpm

x86_64:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-softokn-3.44.0-6.el6_10.src.rpm

i386:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm

x86_64:
nss-softokn-3.44.0-6.el6_10.i686.rpm
nss-softokn-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lxBi
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list