RHEL 8 : nss and nspr (RHSA-2019:1951)

high Nessus Plugin ID 127636

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for nss and nspr is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a later upstream version:
nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188)

Security Fix(es) :

* nss: NULL pointer dereference in several CMS functions resulting in a denial of service (CVE-2018-18508)

* nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719)

* nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (CVE-2019-11729)

* nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* PQG verify fails when create DSA PQG parameters because the counts aren't returned correctly. (BZ#1685325)

* zeroization of AES context missing (BZ#1719629)

* RSA Pairwise consistency test (BZ#1719630)

* FIPS updated for nss-softoken POST (BZ#1722373)

* DH/ECDH key tests missing for the PG parameters (BZ#1722374)

* NSS should implement continuous random test on it's seed data or use the kernel AF_ALG interface for random (BZ#1725059)

* support setting supported signature algorithms in strsclnt utility (BZ# 1725110)

* certutil -F with no parameters is killed with segmentation fault message (BZ#1725115)

* NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU (BZ#1725116)

* NSS should use getentropy() for seeding its RNG, not /dev/urandom.
Needs update to NSS 3.37 (BZ#1725117)

* Disable TLS 1.3 in FIPS mode (BZ#1725773)

* Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3 (BZ#1728259)

* x25519 allowed in FIPS mode (BZ#1728260)

* post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set (BZ#1728261)

Enhancement(s) :

* Move IKEv1 and IKEv2 KDF's from libreswan to nss-softkn (BZ#1719628)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:1951

https://access.redhat.com/security/cve/cve-2018-18508

https://access.redhat.com/security/cve/cve-2019-11719

https://access.redhat.com/security/cve/cve-2019-11727

https://access.redhat.com/security/cve/cve-2019-11729

Plugin Details

Severity: High

ID: 127636

File Name: redhat-RHSA-2019-1951.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/12/2019

Updated: 5/19/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-11727

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-11719

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nspr, p-cpe:/a:redhat:enterprise_linux:nspr-debuginfo, p-cpe:/a:redhat:enterprise_linux:nspr-debugsource, p-cpe:/a:redhat:enterprise_linux:nspr-devel, p-cpe:/a:redhat:enterprise_linux:nss, p-cpe:/a:redhat:enterprise_linux:nss-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-debugsource, p-cpe:/a:redhat:enterprise_linux:nss-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn, p-cpe:/a:redhat:enterprise_linux:nss-softokn-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-softokn-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-devel, p-cpe:/a:redhat:enterprise_linux:nss-sysinit, p-cpe:/a:redhat:enterprise_linux:nss-sysinit-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-tools, p-cpe:/a:redhat:enterprise_linux:nss-tools-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-util, p-cpe:/a:redhat:enterprise_linux:nss-util-debuginfo, p-cpe:/a:redhat:enterprise_linux:nss-util-devel, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2019

Vulnerability Publication Date: 7/23/2019

Reference Information

CVE: CVE-2018-18508, CVE-2019-11719, CVE-2019-11727, CVE-2019-11729

RHSA: 2019:1951