RHEL 8 : nss and nspr (RHSA-2020:3280)

critical Nessus Plugin ID 139293

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3280 advisory.

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a later upstream version: nss (3.53.1), nspr (4.25.0).
(BZ#1809549, BZ#1809550)

Security Fix(es):

* nss: UAF in sftk_FreeSession due to improper refcounting (CVE-2019-11756)

* nss: Check length of inputs for cryptographic primitives (CVE-2019-17006)

* nss: Side channel vulnerabilities during RSA key generation (CVE-2020-12402)

* nss: TLS 1.3 HelloRetryRequest downgrade request sets client into invalid state (CVE-2019-17023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Install of update of nss.x86_64 adds i686 into transaction (BZ#1663187)

* NSS does not set downgrade sentinel in ServerHello.random for TLS 1.0 and TLS 1.1 (BZ#1691409)

* TLS Keying Material Exporter is unsupported by command line tools (BZ#1691454)

* TLS_AES_256_GCM_SHA384 is not marked as FIPS compatible (BZ#1711375)

* Make TLS 1.3 work in FIPS mode (BZ#1724250)

* NSS rejects records with large padding with SHA384 HMAC (BZ#1750921)

* NSS missing IKEv1 Quick Mode KDF (BZ#1809637)

* Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (BZ#1825270)

* FIPS needs nss to restrict valid dh primes to those primes that are approved. (BZ#1854564)

* nss needs to comply to the new SP800-56A rev 3 requirements (BZ#1855825)

Enhancement(s):

* [RFE] nss should use AES for storage of keys (BZ#1723819)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?a6651f2d

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:3280

https://bugzilla.redhat.com/show_bug.cgi?id=1663187

https://bugzilla.redhat.com/show_bug.cgi?id=1691454

https://bugzilla.redhat.com/show_bug.cgi?id=1711375

https://bugzilla.redhat.com/show_bug.cgi?id=1724250

https://bugzilla.redhat.com/show_bug.cgi?id=1750921

https://bugzilla.redhat.com/show_bug.cgi?id=1774835

https://bugzilla.redhat.com/show_bug.cgi?id=1775916

https://bugzilla.redhat.com/show_bug.cgi?id=1791225

https://bugzilla.redhat.com/show_bug.cgi?id=1809637

https://bugzilla.redhat.com/show_bug.cgi?id=1825270

https://bugzilla.redhat.com/show_bug.cgi?id=1826231

https://bugzilla.redhat.com/show_bug.cgi?id=1854564

Plugin Details

Severity: Critical

ID: 139293

File Name: redhat-RHSA-2020-3280.nasl

Version: 1.11

Type: local

Agent: unix

Published: 8/3/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17006

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl-devel, p-cpe:/a:redhat:enterprise_linux:nss-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn, p-cpe:/a:redhat:enterprise_linux:nss-tools, p-cpe:/a:redhat:enterprise_linux:nss-util, p-cpe:/a:redhat:enterprise_linux:nss-sysinit, p-cpe:/a:redhat:enterprise_linux:nss-softokn-devel, p-cpe:/a:redhat:enterprise_linux:nspr-devel, p-cpe:/a:redhat:enterprise_linux:nspr, p-cpe:/a:redhat:enterprise_linux:nss-util-devel, p-cpe:/a:redhat:enterprise_linux:nss-softokn-freebl, p-cpe:/a:redhat:enterprise_linux:nss, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2020

Vulnerability Publication Date: 12/3/2019

Reference Information

CVE: CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12399, CVE-2020-12402

CWE: 122, 327, 416

IAVA: 2019-A-0438-S, 2020-A-0002-S, 2020-A-0287-S

RHSA: 2020:3280