-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nss security update
Advisory ID:       RHSA-2018:2898-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2898
Issue date:        2018-10-09
CVE Names:         CVE-2018-12384 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: ServerHello.random is all zeros when handling a v2-compatible
ClientHello (CVE-2018-12384)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1622089 - CVE-2018-12384 nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.36.0-9.el6_10.src.rpm

i386:
nss-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-sysinit-3.36.0-9.el6_10.i686.rpm
nss-tools-3.36.0-9.el6_10.i686.rpm

x86_64:
nss-3.36.0-9.el6_10.i686.rpm
nss-3.36.0-9.el6_10.x86_64.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-sysinit-3.36.0-9.el6_10.x86_64.rpm
nss-tools-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm

x86_64:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.36.0-9.el6_10.src.rpm

x86_64:
nss-3.36.0-9.el6_10.i686.rpm
nss-3.36.0-9.el6_10.x86_64.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-sysinit-3.36.0-9.el6_10.x86_64.rpm
nss-tools-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.36.0-9.el6_10.src.rpm

i386:
nss-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-sysinit-3.36.0-9.el6_10.i686.rpm
nss-tools-3.36.0-9.el6_10.i686.rpm

ppc64:
nss-3.36.0-9.el6_10.ppc.rpm
nss-3.36.0-9.el6_10.ppc64.rpm
nss-debuginfo-3.36.0-9.el6_10.ppc.rpm
nss-debuginfo-3.36.0-9.el6_10.ppc64.rpm
nss-devel-3.36.0-9.el6_10.ppc.rpm
nss-devel-3.36.0-9.el6_10.ppc64.rpm
nss-sysinit-3.36.0-9.el6_10.ppc64.rpm
nss-tools-3.36.0-9.el6_10.ppc64.rpm

s390x:
nss-3.36.0-9.el6_10.s390.rpm
nss-3.36.0-9.el6_10.s390x.rpm
nss-debuginfo-3.36.0-9.el6_10.s390.rpm
nss-debuginfo-3.36.0-9.el6_10.s390x.rpm
nss-devel-3.36.0-9.el6_10.s390.rpm
nss-devel-3.36.0-9.el6_10.s390x.rpm
nss-sysinit-3.36.0-9.el6_10.s390x.rpm
nss-tools-3.36.0-9.el6_10.s390x.rpm

x86_64:
nss-3.36.0-9.el6_10.i686.rpm
nss-3.36.0-9.el6_10.x86_64.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.x86_64.rpm
nss-sysinit-3.36.0-9.el6_10.x86_64.rpm
nss-tools-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm

ppc64:
nss-debuginfo-3.36.0-9.el6_10.ppc.rpm
nss-debuginfo-3.36.0-9.el6_10.ppc64.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.ppc.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.ppc64.rpm

s390x:
nss-debuginfo-3.36.0-9.el6_10.s390.rpm
nss-debuginfo-3.36.0-9.el6_10.s390x.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.s390.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.s390x.rpm

x86_64:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.36.0-9.el6_10.src.rpm

i386:
nss-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-sysinit-3.36.0-9.el6_10.i686.rpm
nss-tools-3.36.0-9.el6_10.i686.rpm

x86_64:
nss-3.36.0-9.el6_10.i686.rpm
nss-3.36.0-9.el6_10.x86_64.rpm
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-devel-3.36.0-9.el6_10.i686.rpm
nss-devel-3.36.0-9.el6_10.x86_64.rpm
nss-sysinit-3.36.0-9.el6_10.x86_64.rpm
nss-tools-3.36.0-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm

x86_64:
nss-debuginfo-3.36.0-9.el6_10.i686.rpm
nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12384
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gXLV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2898:01 Moderate: nss security update

An update for nss is now available for Red Hat Enterprise Linux 6

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello (CVE-2018-12384)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-12384 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: nss-3.36.0-9.el6_10.src.rpm
i386: nss-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-sysinit-3.36.0-9.el6_10.i686.rpm nss-tools-3.36.0-9.el6_10.i686.rpm
x86_64: nss-3.36.0-9.el6_10.i686.rpm nss-3.36.0-9.el6_10.x86_64.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-sysinit-3.36.0-9.el6_10.x86_64.rpm nss-tools-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
x86_64: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: nss-3.36.0-9.el6_10.src.rpm
x86_64: nss-3.36.0-9.el6_10.i686.rpm nss-3.36.0-9.el6_10.x86_64.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-sysinit-3.36.0-9.el6_10.x86_64.rpm nss-tools-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: nss-3.36.0-9.el6_10.src.rpm
i386: nss-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-sysinit-3.36.0-9.el6_10.i686.rpm nss-tools-3.36.0-9.el6_10.i686.rpm
ppc64: nss-3.36.0-9.el6_10.ppc.rpm nss-3.36.0-9.el6_10.ppc64.rpm nss-debuginfo-3.36.0-9.el6_10.ppc.rpm nss-debuginfo-3.36.0-9.el6_10.ppc64.rpm nss-devel-3.36.0-9.el6_10.ppc.rpm nss-devel-3.36.0-9.el6_10.ppc64.rpm nss-sysinit-3.36.0-9.el6_10.ppc64.rpm nss-tools-3.36.0-9.el6_10.ppc64.rpm
s390x: nss-3.36.0-9.el6_10.s390.rpm nss-3.36.0-9.el6_10.s390x.rpm nss-debuginfo-3.36.0-9.el6_10.s390.rpm nss-debuginfo-3.36.0-9.el6_10.s390x.rpm nss-devel-3.36.0-9.el6_10.s390.rpm nss-devel-3.36.0-9.el6_10.s390x.rpm nss-sysinit-3.36.0-9.el6_10.s390x.rpm nss-tools-3.36.0-9.el6_10.s390x.rpm
x86_64: nss-3.36.0-9.el6_10.i686.rpm nss-3.36.0-9.el6_10.x86_64.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.x86_64.rpm nss-sysinit-3.36.0-9.el6_10.x86_64.rpm nss-tools-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
ppc64: nss-debuginfo-3.36.0-9.el6_10.ppc.rpm nss-debuginfo-3.36.0-9.el6_10.ppc64.rpm nss-pkcs11-devel-3.36.0-9.el6_10.ppc.rpm nss-pkcs11-devel-3.36.0-9.el6_10.ppc64.rpm
s390x: nss-debuginfo-3.36.0-9.el6_10.s390.rpm nss-debuginfo-3.36.0-9.el6_10.s390x.rpm nss-pkcs11-devel-3.36.0-9.el6_10.s390.rpm nss-pkcs11-devel-3.36.0-9.el6_10.s390x.rpm
x86_64: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: nss-3.36.0-9.el6_10.src.rpm
i386: nss-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-sysinit-3.36.0-9.el6_10.i686.rpm nss-tools-3.36.0-9.el6_10.i686.rpm
x86_64: nss-3.36.0-9.el6_10.i686.rpm nss-3.36.0-9.el6_10.x86_64.rpm nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-devel-3.36.0-9.el6_10.i686.rpm nss-devel-3.36.0-9.el6_10.x86_64.rpm nss-sysinit-3.36.0-9.el6_10.x86_64.rpm nss-tools-3.36.0-9.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm
x86_64: nss-debuginfo-3.36.0-9.el6_10.i686.rpm nss-debuginfo-3.36.0-9.el6_10.x86_64.rpm nss-pkcs11-devel-3.36.0-9.el6_10.i686.rpm nss-pkcs11-devel-3.36.0-9.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2898-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2898
Issued Date: : 2018-10-09
CVE Names: CVE-2018-12384

Topic

An update for nss is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1622089 - CVE-2018-12384 nss: ServerHello.random is all zeros when handling a v2-compatible ClientHello


Related News