RHEL 7 : nss and nspr (RHSA-2020:4076)

critical Nessus Plugin ID 141059

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4076 advisory.

- nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719)

- nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)

- nss: Use-after-free in sftk_FreeSession due to improper refcounting (CVE-2019-11756)

- nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

- nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state (CVE-2019-17023)

- nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400)

- nss: ECDSA timing attack mitigation bypass (CVE-2020-12401)

- nss: Side channel vulnerabilities during RSA key generation (CVE-2020-12402)

- nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)

- nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:4076

https://bugzilla.redhat.com/1728436

https://bugzilla.redhat.com/1730988

https://bugzilla.redhat.com/1774835

https://bugzilla.redhat.com/1775916

https://bugzilla.redhat.com/1791225

https://bugzilla.redhat.com/1826187

https://bugzilla.redhat.com/1826231

https://bugzilla.redhat.com/1851294

https://bugzilla.redhat.com/1853983

https://bugzilla.redhat.com/1868931

https://access.redhat.com/security/cve/CVE-2019-11719

https://access.redhat.com/security/cve/CVE-2019-11727

https://access.redhat.com/security/cve/CVE-2019-11756

https://access.redhat.com/security/cve/CVE-2019-17006

https://access.redhat.com/security/cve/CVE-2019-17023

https://access.redhat.com/security/cve/CVE-2020-6829

https://access.redhat.com/security/cve/CVE-2020-12400

https://access.redhat.com/security/cve/CVE-2020-12401

https://access.redhat.com/security/cve/CVE-2020-12402

https://access.redhat.com/security/cve/CVE-2020-12403

Plugin Details

Severity: Critical

ID: 141059

File Name: redhat-RHSA-2020-4076.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/30/2020

Updated: 2/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17006

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:nspr, p-cpe:/a:redhat:enterprise_linux:nspr-devel, p-cpe:/a:redhat:enterprise_linux:nss, p-cpe:/a:redhat:enterprise_linux:nss-devel, p-cpe:/a:redhat:enterprise_linux:nss-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn, p-cpe:/a:redhat:enterprise_linux:nss-softokn-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-devel, p-cpe:/a:redhat:enterprise_linux:nss-sysinit, p-cpe:/a:redhat:enterprise_linux:nss-tools, p-cpe:/a:redhat:enterprise_linux:nss-util, p-cpe:/a:redhat:enterprise_linux:nss-util-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2020

Vulnerability Publication Date: 7/9/2019

Reference Information

CVE: CVE-2019-11719, CVE-2019-11727, CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402, CVE-2020-12403, CVE-2020-6829

BID: 109085, 109086

CWE: 122, 125, 327, 416

IAVA: 2019-A-0231-S, 2019-A-0438-S, 2020-A-0002-S, 2020-A-0287-S, 2020-A-0391-S

RHSA: 2020:4076