rhsa-2020_1345
Vulnerability from csaf_redhat
Published
2020-04-07 09:35
Modified
2024-09-16 03:24
Summary
Red Hat Security Advisory: nss-softokn security update

Notes

Topic
An update for nss-softokn is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The nss-softokn package provides the Network Security Services Softoken Cryptographic Module. Security Fix(es): * nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745) * ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for nss-softokn is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The nss-softokn package provides the Network Security Services Softoken Cryptographic Module.\n\nSecurity Fix(es):\n\n* nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745)\n\n* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1345",
        "url": "https://access.redhat.com/errata/RHSA-2020:1345"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1591163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163"
      },
      {
        "category": "external",
        "summary": "1774831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774831"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1345.json"
      }
    ],
    "title": "Red Hat Security Advisory: nss-softokn security update",
    "tracking": {
      "current_release_date": "2024-09-16T03:24:07+00:00",
      "generator": {
        "date": "2024-09-16T03:24:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1345",
      "initial_release_date": "2020-04-07T09:35:53+00:00",
      "revision_history": [
        {
          "date": "2020-04-07T09:35:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-07T09:35:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:24:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                  "product_id": "7Server-7.4.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                  "product_id": "7Server-7.4.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
                "product": {
                  "name": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
                  "product_id": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn@3.28.3-9.el7_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
                "product": {
                  "name": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
                  "product_id": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-devel@3.28.3-9.el7_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
                "product": {
                  "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
                  "product_id": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl@3.28.3-9.el7_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
                "product": {
                  "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
                  "product_id": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.28.3-9.el7_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
                "product": {
                  "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
                  "product_id": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.28.3-9.el7_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss-softokn-0:3.28.3-9.el7_4.i686",
                "product": {
                  "name": "nss-softokn-0:3.28.3-9.el7_4.i686",
                  "product_id": "nss-softokn-0:3.28.3-9.el7_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn@3.28.3-9.el7_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
                "product": {
                  "name": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
                  "product_id": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-devel@3.28.3-9.el7_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
                "product": {
                  "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
                  "product_id": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl@3.28.3-9.el7_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
                "product": {
                  "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
                  "product_id": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.28.3-9.el7_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
                "product": {
                  "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
                  "product_id": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.28.3-9.el7_4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss-softokn-0:3.28.3-9.el7_4.src",
                "product": {
                  "name": "nss-softokn-0:3.28.3-9.el7_4.src",
                  "product_id": "nss-softokn-0:3.28.3-9.el7_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn@3.28.3-9.el7_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss-softokn-0:3.28.3-9.el7_4.ppc64le",
                "product": {
                  "name": "nss-softokn-0:3.28.3-9.el7_4.ppc64le",
                  "product_id": "nss-softokn-0:3.28.3-9.el7_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn@3.28.3-9.el7_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
                "product": {
                  "name": "nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
                  "product_id": "nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-devel@3.28.3-9.el7_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
                "product": {
                  "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
                  "product_id": "nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl@3.28.3-9.el7_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
                "product": {
                  "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
                  "product_id": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.28.3-9.el7_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
                "product": {
                  "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
                  "product_id": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.28.3-9.el7_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.src",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.src",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
        },
        "product_reference": "nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-0495",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-06-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1591163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-0495"
        },
        {
          "category": "external",
          "summary": "RHBZ#1591163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0495",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-0495"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495"
        },
        {
          "category": "external",
          "summary": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/",
          "url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/"
        }
      ],
      "release_date": "2018-06-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1345"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Mozilla Project"
          ]
        }
      ],
      "cve": "CVE-2019-11745",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-11-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774831"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss. A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss). While the attack complexity is high, the impact to confidentiality, integrity, and availability are high as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Firefox and Thunderbird on Red Hat Enterprise Linux are built against the system nss library.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
          "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
          "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
          "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
          "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11745"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774831",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774831"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11745"
        },
        {
          "category": "external",
          "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes",
          "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes"
        },
        {
          "category": "external",
          "summary": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes",
          "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1345"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.AUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.AUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.E4S:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.ppc64le",
            "7Server-7.4.E4S:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.src",
            "7Server-7.4.TUS:nss-softokn-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-debuginfo-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-devel-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-0:3.28.3-9.el7_4.x86_64",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.i686",
            "7Server-7.4.TUS:nss-softokn-freebl-devel-0:3.28.3-9.el7_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...