Lucene search

K
amazonAmazonALAS2-2020-1559
HistoryNov 09, 2020 - 9:02 p.m.

Medium: nspr, nss-softokn, nss-util, nss

2020-11-0921:02:00
alas.aws.amazon.com
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.006 Low

EPSS

Percentile

78.4%

Issue Overview:

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8. (CVE-2019-11719)

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68. (CVE-2019-11727)

A use-after-free flaw was found in Mozilla Network Security Services (NSS) related to PK11 session handling. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled with NSS. (CVE-2019-11756)

A vulnerability was discovered in nss where input text length was not checked when using certain cryptographic primitives. This could lead to a heap-buffer overflow resulting in a crash and data leak. The highest threat is to confidentiality and integrity of data as well as system availability. (CVE-2019-17006)

A protocol downgrade flaw was found in Network Security Services (NSS). After a HelloRetryRequest has been sent, the client may negotiate a lower protocol than TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. (CVE-2019-17023)

A side channel flaw was found in nss, in the way P-384 and P-521 curves are used in the generation of EDSA signatures, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality. (CVE-2020-12400)

A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality. (CVE-2020-12401)

A flaw was found in NSS, where it is vulnerable to RSA key generation cache timing side-channel attacks. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. The highest threat to this flaw is to confidentiality. (CVE-2020-12402)

A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability. (CVE-2020-12403)

A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. The highest threat from this vulnerability is to data confidentiality. (CVE-2020-6829)

Affected Packages:

nspr, nss-softokn, nss-util, nss

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update nspr to update your system.
Run yum update nss-softokn to update your system.
Run yum update nss-util to update your system.
Run yum update nss to update your system.

New Packages:

aarch64:  
    nspr-4.25.0-2.amzn2.aarch64  
    nspr-devel-4.25.0-2.amzn2.aarch64  
    nspr-debuginfo-4.25.0-2.amzn2.aarch64  
    nss-util-3.53.1-1.amzn2.aarch64  
    nss-util-devel-3.53.1-1.amzn2.aarch64  
    nss-util-debuginfo-3.53.1-1.amzn2.aarch64  
    nss-softokn-3.53.1-6.amzn2.aarch64  
    nss-softokn-freebl-3.53.1-6.amzn2.aarch64  
    nss-softokn-freebl-devel-3.53.1-6.amzn2.aarch64  
    nss-softokn-devel-3.53.1-6.amzn2.aarch64  
    nss-softokn-debuginfo-3.53.1-6.amzn2.aarch64  
    nss-3.53.1-3.amzn2.aarch64  
    nss-tools-3.53.1-3.amzn2.aarch64  
    nss-sysinit-3.53.1-3.amzn2.aarch64  
    nss-devel-3.53.1-3.amzn2.aarch64  
    nss-pkcs11-devel-3.53.1-3.amzn2.aarch64  
    nss-debuginfo-3.53.1-3.amzn2.aarch64  
  
i686:  
    nspr-4.25.0-2.amzn2.i686  
    nspr-devel-4.25.0-2.amzn2.i686  
    nspr-debuginfo-4.25.0-2.amzn2.i686  
    nss-util-3.53.1-1.amzn2.i686  
    nss-util-devel-3.53.1-1.amzn2.i686  
    nss-util-debuginfo-3.53.1-1.amzn2.i686  
    nss-softokn-3.53.1-6.amzn2.i686  
    nss-softokn-freebl-3.53.1-6.amzn2.i686  
    nss-softokn-freebl-devel-3.53.1-6.amzn2.i686  
    nss-softokn-devel-3.53.1-6.amzn2.i686  
    nss-softokn-debuginfo-3.53.1-6.amzn2.i686  
    nss-3.53.1-3.amzn2.i686  
    nss-tools-3.53.1-3.amzn2.i686  
    nss-sysinit-3.53.1-3.amzn2.i686  
    nss-devel-3.53.1-3.amzn2.i686  
    nss-pkcs11-devel-3.53.1-3.amzn2.i686  
    nss-debuginfo-3.53.1-3.amzn2.i686  
  
src:  
    nspr-4.25.0-2.amzn2.src  
    nss-util-3.53.1-1.amzn2.src  
    nss-softokn-3.53.1-6.amzn2.src  
    nss-3.53.1-3.amzn2.src  
  
x86_64:  
    nspr-4.25.0-2.amzn2.x86_64  
    nspr-devel-4.25.0-2.amzn2.x86_64  
    nspr-debuginfo-4.25.0-2.amzn2.x86_64  
    nss-util-3.53.1-1.amzn2.x86_64  
    nss-util-devel-3.53.1-1.amzn2.x86_64  
    nss-util-debuginfo-3.53.1-1.amzn2.x86_64  
    nss-softokn-3.53.1-6.amzn2.x86_64  
    nss-softokn-freebl-3.53.1-6.amzn2.x86_64  
    nss-softokn-freebl-devel-3.53.1-6.amzn2.x86_64  
    nss-softokn-devel-3.53.1-6.amzn2.x86_64  
    nss-softokn-debuginfo-3.53.1-6.amzn2.x86_64  
    nss-3.53.1-3.amzn2.x86_64  
    nss-tools-3.53.1-3.amzn2.x86_64  
    nss-sysinit-3.53.1-3.amzn2.x86_64  
    nss-devel-3.53.1-3.amzn2.x86_64  
    nss-pkcs11-devel-3.53.1-3.amzn2.x86_64  
    nss-debuginfo-3.53.1-3.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-11719, CVE-2019-11727, CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402, CVE-2020-12403, CVE-2020-6829

Mitre: CVE-2019-11719, CVE-2019-11727, CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402, CVE-2020-12403, CVE-2020-6829

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.006 Low

EPSS

Percentile

78.4%