RLSA-2021:0538

Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2021:0538.json
Related
Published
2021-02-16T07:32:47Z
Modified
2023-02-02T14:10:14.464047Z
Details

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)

  • nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400)

  • nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Support key wrap/unwrap with RSA-OAEP (BZ#1896431)

  • 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN is set to be lower than 1536 (BZ#1896432)

  • when NSSSDBUSECACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdbmeasureAccess [Rocky Linux-8] (BZ#1896933)

  • Policy should allow overriding library defaults (BZ#1898702)

  • KDF-self-tests-induced changes for nss in Rocky Linux 8.4 (BZ#1898953)

  • nss: non-blocksize requests to IKEv1 KDF returns bogus output (BZ#1904408)

References

Affected packages

Rocky Linux:8 / nss

Package

Name
nss

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:3.53.1-17.el8_3