Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in mozilla-nss
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in mozilla-nss
ID: SUSE-SU-2020:1850-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Server Applications 15-SP2
Datum: Mo, 6. Juli 2020, 21:13
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12402
Applikationen: NSS

Originalnachricht


SUSE Security Update: Security update for mozilla-nss
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1850-1
Rating: moderate
References: #1168669 #1173032
Cross-References: CVE-2020-12402
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Server Applications 15-SP2
SUSE Linux Enterprise Module for Server Applications 15-SP1
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for mozilla-nss fixes the following issues:

mozilla-nss was updated to version 3.53.1

- CVE-2020-12402: Fixed a potential side channel attack during RSA key
generation (bsc#1173032)
- Fixed various FIPS issues in libfreebl3 which were causing segfaults in
the test suite of chrony (bsc#1168669).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1850=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1850=1

- SUSE Linux Enterprise Module for Server Applications 15-SP2:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-1850=1

- SUSE Linux Enterprise Module for Server Applications 15-SP1:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1850=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1850=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1850=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1850=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1850=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Server for SAP 15 (x86_64):

libfreebl3-32bit-3.53.1-3.45.1
libfreebl3-32bit-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-32bit-3.53.1-3.45.1
libsoftokn3-32bit-3.53.1-3.45.1
libsoftokn3-32bit-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-32bit-3.53.1-3.45.1
mozilla-nss-32bit-3.53.1-3.45.1
mozilla-nss-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-certs-32bit-3.53.1-3.45.1
mozilla-nss-certs-32bit-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
ppc64le s390x x86_64):

libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

libfreebl3-32bit-3.53.1-3.45.1
libfreebl3-32bit-debuginfo-3.53.1-3.45.1
libsoftokn3-32bit-3.53.1-3.45.1
libsoftokn3-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-32bit-3.53.1-3.45.1
mozilla-nss-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-certs-32bit-3.53.1-3.45.1
mozilla-nss-certs-32bit-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

libfreebl3-32bit-3.53.1-3.45.1
libfreebl3-32bit-debuginfo-3.53.1-3.45.1
libsoftokn3-32bit-3.53.1-3.45.1
libsoftokn3-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-32bit-3.53.1-3.45.1
mozilla-nss-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-certs-32bit-3.53.1-3.45.1
mozilla-nss-certs-32bit-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

libfreebl3-32bit-3.53.1-3.45.1
libfreebl3-32bit-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-32bit-3.53.1-3.45.1
libsoftokn3-32bit-3.53.1-3.45.1
libsoftokn3-32bit-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-32bit-3.53.1-3.45.1
mozilla-nss-32bit-3.53.1-3.45.1
mozilla-nss-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-certs-32bit-3.53.1-3.45.1
mozilla-nss-certs-32bit-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

libfreebl3-3.53.1-3.45.1
libfreebl3-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-3.53.1-3.45.1
libsoftokn3-3.53.1-3.45.1
libsoftokn3-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-3.53.1-3.45.1
mozilla-nss-3.53.1-3.45.1
mozilla-nss-certs-3.53.1-3.45.1
mozilla-nss-certs-debuginfo-3.53.1-3.45.1
mozilla-nss-debuginfo-3.53.1-3.45.1
mozilla-nss-debugsource-3.53.1-3.45.1
mozilla-nss-devel-3.53.1-3.45.1
mozilla-nss-sysinit-3.53.1-3.45.1
mozilla-nss-sysinit-debuginfo-3.53.1-3.45.1
mozilla-nss-tools-3.53.1-3.45.1
mozilla-nss-tools-debuginfo-3.53.1-3.45.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

libfreebl3-32bit-3.53.1-3.45.1
libfreebl3-32bit-debuginfo-3.53.1-3.45.1
libfreebl3-hmac-32bit-3.53.1-3.45.1
libsoftokn3-32bit-3.53.1-3.45.1
libsoftokn3-32bit-debuginfo-3.53.1-3.45.1
libsoftokn3-hmac-32bit-3.53.1-3.45.1
mozilla-nss-32bit-3.53.1-3.45.1
mozilla-nss-32bit-debuginfo-3.53.1-3.45.1
mozilla-nss-certs-32bit-3.53.1-3.45.1
mozilla-nss-certs-32bit-debuginfo-3.53.1-3.45.1


References:

https://www.suse.com/security/cve/CVE-2020-12402.html
https://bugzilla.suse.com/1168669
https://bugzilla.suse.com/1173032

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung