Moderate: nss and nspr security, bug fix, and enhancement update

Synopsis

Moderate: nss and nspr security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for nss, nss-softokn, nss-util, and nspr is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a later upstream version: nss (3.53.1), nss-softokn (3.53.1), nss-util (3.53.1), nspr (4.25.0). (BZ#1804262, BZ#1804264, BZ#1804271, BZ#1804273)

Security Fix(es):

  • nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719)
  • nss: Use-after-free in sftk_FreeSession due to improper refcounting (CVE-2019-11756)
  • nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)
  • nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)
  • nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400)
  • nss: ECDSA timing attack mitigation bypass (CVE-2020-12401)
  • nss: Side channel vulnerabilities during RSA key generation (CVE-2020-12402)
  • nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)
  • nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)
  • nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state (CVE-2019-17023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Memory leak: libcurl leaks 120 bytes on each connection (BZ#1688958)
  • NSS does not set downgrade sentinel in ServerHello.random for TLS 1.0 and TLS 1.1 (BZ#1712924)
  • Make TLS 1.3 work in FIPS mode (BZ#1724251)
  • Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (BZ#1737910)
  • x25519 allowed in FIPS mode (BZ#1754518)
  • When NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess (BZ#1779325)
  • Running ipa-backup continuously causes httpd to crash and makes it irrecoverable (BZ#1804015)
  • nss needs to comply to the new SP800-56A rev 3 requirements (BZ#1857308)
  • KDF-self-tests-induced changes for nss in RHEL 7.9 (BZ#1870885)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS or NSPR (for example, Firefox) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1688958 - Memory leak: libcurl leaks 120 bytes on each connection [rhel-7.9.z]
  • BZ - 1724251 - Make TLS 1.3 work in FIPS mode [rhel-7.9.z]
  • BZ - 1728436 - CVE-2019-11719 nss: Out-of-bounds read when importing curve25519 private key
  • BZ - 1730988 - CVE-2019-11727 nss: PKCS#1 v1.5 signatures can be used for TLS 1.3
  • BZ - 1737910 - Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name [rhel-7.9.z]
  • BZ - 1774835 - CVE-2019-11756 nss: Use-after-free in sftk_FreeSession due to improper refcounting
  • BZ - 1775916 - CVE-2019-17006 nss: Check length of inputs for cryptographic primitives
  • BZ - 1779325 - when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess
  • BZ - 1791225 - CVE-2019-17023 nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state
  • BZ - 1804015 - Running ipa-backup continuously causes httpd to crash and makes it irrecoverable
  • BZ - 1826187 - CVE-2020-6829 nss: Side channel attack on ECDSA signature generation
  • BZ - 1826231 - CVE-2020-12402 nss: Side channel vulnerabilities during RSA key generation
  • BZ - 1851294 - CVE-2020-12401 nss: ECDSA timing attack mitigation bypass
  • BZ - 1853983 - CVE-2020-12400 nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function
  • BZ - 1868931 - CVE-2020-12403 nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
  • BZ - 1870885 - KDF-self-tests-induced changes for nss in RHEL 7.9

CVEs

References