Home / mailingsPDF  

[RHSA-2019:4114-01] Important: nss security update

Posted on 09 December 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2019:4114-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4114
Issue date: 2019-12-09
CVE Names: CVE-2019-11745
=====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Out-of-bounds write when passing an output buffer smaller than the
block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nss-3.44.0-9.el8_1.src.rpm

aarch64:
nss-3.44.0-9.el8_1.aarch64.rpm
nss-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-debugsource-3.44.0-9.el8_1.aarch64.rpm
nss-devel-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-devel-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.aarch64.rpm
nss-sysinit-3.44.0-9.el8_1.aarch64.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-tools-3.44.0-9.el8_1.aarch64.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-util-3.44.0-9.el8_1.aarch64.rpm
nss-util-debuginfo-3.44.0-9.el8_1.aarch64.rpm
nss-util-devel-3.44.0-9.el8_1.aarch64.rpm

ppc64le:
nss-3.44.0-9.el8_1.ppc64le.rpm
nss-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-debugsource-3.44.0-9.el8_1.ppc64le.rpm
nss-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.ppc64le.rpm
nss-sysinit-3.44.0-9.el8_1.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-tools-3.44.0-9.el8_1.ppc64le.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-util-3.44.0-9.el8_1.ppc64le.rpm
nss-util-debuginfo-3.44.0-9.el8_1.ppc64le.rpm
nss-util-devel-3.44.0-9.el8_1.ppc64le.rpm

s390x:
nss-3.44.0-9.el8_1.s390x.rpm
nss-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-debugsource-3.44.0-9.el8_1.s390x.rpm
nss-devel-3.44.0-9.el8_1.s390x.rpm
nss-softokn-3.44.0-9.el8_1.s390x.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-softokn-devel-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.s390x.rpm
nss-sysinit-3.44.0-9.el8_1.s390x.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-tools-3.44.0-9.el8_1.s390x.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-util-3.44.0-9.el8_1.s390x.rpm
nss-util-debuginfo-3.44.0-9.el8_1.s390x.rpm
nss-util-devel-3.44.0-9.el8_1.s390x.rpm

x86_64:
nss-3.44.0-9.el8_1.i686.rpm
nss-3.44.0-9.el8_1.x86_64.rpm
nss-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-debugsource-3.44.0-9.el8_1.i686.rpm
nss-debugsource-3.44.0-9.el8_1.x86_64.rpm
nss-devel-3.44.0-9.el8_1.i686.rpm
nss-devel-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-3.44.0-9.el8_1.i686.rpm
nss-softokn-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-softokn-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-devel-3.44.0-9.el8_1.i686.rpm
nss-softokn-devel-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.i686.rpm
nss-softokn-freebl-devel-3.44.0-9.el8_1.x86_64.rpm
nss-sysinit-3.44.0-9.el8_1.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-sysinit-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-tools-3.44.0-9.el8_1.x86_64.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-tools-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-util-3.44.0-9.el8_1.i686.rpm
nss-util-3.44.0-9.el8_1.x86_64.rpm
nss-util-debuginfo-3.44.0-9.el8_1.i686.rpm
nss-util-debuginfo-3.44.0-9.el8_1.x86_64.rpm
nss-util-devel-3.44.0-9.el8_1.i686.rpm
nss-util-devel-3.44.0-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP