Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1267 - Security Advisory
Issued:
2020-04-01
Updated:
2020-04-01

RHSA-2020:1267 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nss-softokn security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss-softokn is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The nss-softokn package provides the Network Security Services Softoken Cryptographic Module.

Security Fix(es):

  • nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745)
  • ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
  • BZ - 1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

CVEs

  • CVE-2018-0495
  • CVE-2019-11745

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
nss-softokn-3.36.0-6.el7_5.src.rpm SHA-256: 08b515f1c144878cf197b47d3d8a0d78cd13c042edee48030b6fbf3190b0e6bb
x86_64
nss-softokn-3.36.0-6.el7_5.i686.rpm SHA-256: 318e9672b6e1433558143f1778ef2903013027f4d7b95356b6e708dce23ed337
nss-softokn-3.36.0-6.el7_5.x86_64.rpm SHA-256: cb7ab919b2794ac4bb2c6c8a78fa6a07b7277310937e391314933addc1faeb72
nss-softokn-debuginfo-3.36.0-6.el7_5.i686.rpm SHA-256: 916eb0c924dc38517c6241ce2887f4324cddfc3a4647ff96bd46d1d03e74ebe0
nss-softokn-debuginfo-3.36.0-6.el7_5.x86_64.rpm SHA-256: 13d6c2f7258650070d6958b6d31b38b027e1ee7822c8ab8a11529b682e294272
nss-softokn-devel-3.36.0-6.el7_5.i686.rpm SHA-256: 928bf36f7d15851228adc93d6c79d684165fafd0a69e388095f5cedf2bdda252
nss-softokn-devel-3.36.0-6.el7_5.x86_64.rpm SHA-256: 61aa9bb63f590a2d6323427509aa131074efaafe43910fcb2497c13d4381b92a
nss-softokn-freebl-3.36.0-6.el7_5.i686.rpm SHA-256: 8c20bb8b906f871831bc1ed8f547cde1774570c0bd7b8a479f43432517de0452
nss-softokn-freebl-3.36.0-6.el7_5.x86_64.rpm SHA-256: 982ff7dbaa992284c7a32b825db4175050ef326cb5b34fd81415fae98797c701
nss-softokn-freebl-devel-3.36.0-6.el7_5.i686.rpm SHA-256: 9370e4f47eb80c1e65fd920e81fb32bb2b7cc4ba1563cc3cfd2113d3edff4b3a
nss-softokn-freebl-devel-3.36.0-6.el7_5.x86_64.rpm SHA-256: 97048a79a12dc347eafd264e3cb35ec452f3845186549fa1b9eb8de4ef66d2bc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
nss-softokn-3.36.0-6.el7_5.src.rpm SHA-256: 08b515f1c144878cf197b47d3d8a0d78cd13c042edee48030b6fbf3190b0e6bb
s390x
nss-softokn-3.36.0-6.el7_5.s390.rpm SHA-256: ae29d1962c9672625ef44ae6ebda89460337132a559442878d4181f0518698ae
nss-softokn-3.36.0-6.el7_5.s390x.rpm SHA-256: 60cb17d4405104b6806808b74d9a1b6a3a45de95d3c7bf5f3431893b0269f74b
nss-softokn-debuginfo-3.36.0-6.el7_5.s390.rpm SHA-256: 7a6ce9f1cdffd5e887c00264b744e34fe998a64f97934ba145fc42304338cbed
nss-softokn-debuginfo-3.36.0-6.el7_5.s390x.rpm SHA-256: 7e5212c92b9724cd7487ea9f92b5063c80abdf1ed615d310727917b293515feb
nss-softokn-devel-3.36.0-6.el7_5.s390.rpm SHA-256: 030c1256fee58c895073442dfa05bc927e2b4f85de06264eed421e76536a2b91
nss-softokn-devel-3.36.0-6.el7_5.s390x.rpm SHA-256: d7dd2fa508b8c7b64fd857fcba0f701f3d011abcff79c0c62a3df6c2e9b2aa1f
nss-softokn-freebl-3.36.0-6.el7_5.s390.rpm SHA-256: 45306c60fa0f3f04338ae38077d019978e2b2e19cf1d564410b123bb32d9ad6c
nss-softokn-freebl-3.36.0-6.el7_5.s390x.rpm SHA-256: e6021b918503393e73391e57a85fef2e869741ebfcb9cd0ed0c56355a2f0ccc1
nss-softokn-freebl-devel-3.36.0-6.el7_5.s390.rpm SHA-256: 79611c13350876c0906726cd3d15028b4ed9609562c7cb18ed36559c9274fac8
nss-softokn-freebl-devel-3.36.0-6.el7_5.s390x.rpm SHA-256: 03096c06571fdd5067f3db7234614f0e7cac85e25a0971654ea218edc251c6b6

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
nss-softokn-3.36.0-6.el7_5.src.rpm SHA-256: 08b515f1c144878cf197b47d3d8a0d78cd13c042edee48030b6fbf3190b0e6bb
ppc64
nss-softokn-3.36.0-6.el7_5.ppc.rpm SHA-256: 1dca0ca99298c0ead39540b4e1850bef2aba856d69e8b0c25861f7bbddf55b03
nss-softokn-3.36.0-6.el7_5.ppc64.rpm SHA-256: a9ae452b002c7c429111732519cc204aa31ad8df12b6c7e8c10a28d780f9ec75
nss-softokn-debuginfo-3.36.0-6.el7_5.ppc.rpm SHA-256: aa36c0aa539d76f40e322f907b8b2ebeb61f74835db6e6fcad7171020a78928c
nss-softokn-debuginfo-3.36.0-6.el7_5.ppc64.rpm SHA-256: 34351fd1893280cece0a184e92c18b8446526c79b24b55c36d1b4ed640567858
nss-softokn-devel-3.36.0-6.el7_5.ppc.rpm SHA-256: 0651a4d3ca7f217e27ffa034b0e19728d713ef50eb7573b809edc4049d599c01
nss-softokn-devel-3.36.0-6.el7_5.ppc64.rpm SHA-256: 9c10b80c031b1ce96ab6aba30022aba5eadfbcfc1eb506c8ee1f7788df8f0988
nss-softokn-freebl-3.36.0-6.el7_5.ppc.rpm SHA-256: 8a37ac745181695a1822c42de6634447e1efcf59bf94c653270fdd4f901fdc04
nss-softokn-freebl-3.36.0-6.el7_5.ppc64.rpm SHA-256: 05a78078a239c2bf4af0692cd909c7fc0e6fb05ba1de8de6dec1744f061ef1f3
nss-softokn-freebl-devel-3.36.0-6.el7_5.ppc.rpm SHA-256: fb7da83c96d140c11d2de3c70e706e75e2b4126dc3415ca459a1511146ebf16d
nss-softokn-freebl-devel-3.36.0-6.el7_5.ppc64.rpm SHA-256: 668ca67bc332288f946a2b32738c133eb27ddd2b46374bb6937820f612ec321a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
nss-softokn-3.36.0-6.el7_5.src.rpm SHA-256: 08b515f1c144878cf197b47d3d8a0d78cd13c042edee48030b6fbf3190b0e6bb
ppc64le
nss-softokn-3.36.0-6.el7_5.ppc64le.rpm SHA-256: 981d3d51499e94730768ded2c7ce48ebe5e1ff08e46eac8b3133ae419622730b
nss-softokn-debuginfo-3.36.0-6.el7_5.ppc64le.rpm SHA-256: eca429910e92894955dd113507fe1b16db550ed6176ac0c47ef44313c8aab7cc
nss-softokn-devel-3.36.0-6.el7_5.ppc64le.rpm SHA-256: fbb780bd50427596d62e887f56ddfed045019d6584460142c5e039afa06986f0
nss-softokn-freebl-3.36.0-6.el7_5.ppc64le.rpm SHA-256: 3c2d32fc6b94e4bd910ca6574b8cee04a874d2fea4b65b9b840c7b53cb93f1ed
nss-softokn-freebl-devel-3.36.0-6.el7_5.ppc64le.rpm SHA-256: 2c73b1a71ad32deb4698861a9ab087a3b3c0bc56b6175d8d945c7882bf68d6f2

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
nss-softokn-3.36.0-6.el7_5.src.rpm SHA-256: 08b515f1c144878cf197b47d3d8a0d78cd13c042edee48030b6fbf3190b0e6bb
x86_64
nss-softokn-3.36.0-6.el7_5.i686.rpm SHA-256: 318e9672b6e1433558143f1778ef2903013027f4d7b95356b6e708dce23ed337
nss-softokn-3.36.0-6.el7_5.x86_64.rpm SHA-256: cb7ab919b2794ac4bb2c6c8a78fa6a07b7277310937e391314933addc1faeb72
nss-softokn-debuginfo-3.36.0-6.el7_5.i686.rpm SHA-256: 916eb0c924dc38517c6241ce2887f4324cddfc3a4647ff96bd46d1d03e74ebe0
nss-softokn-debuginfo-3.36.0-6.el7_5.i686.rpm SHA-256: 916eb0c924dc38517c6241ce2887f4324cddfc3a4647ff96bd46d1d03e74ebe0
nss-softokn-debuginfo-3.36.0-6.el7_5.x86_64.rpm SHA-256: 13d6c2f7258650070d6958b6d31b38b027e1ee7822c8ab8a11529b682e294272
nss-softokn-debuginfo-3.36.0-6.el7_5.x86_64.rpm SHA-256: 13d6c2f7258650070d6958b6d31b38b027e1ee7822c8ab8a11529b682e294272
nss-softokn-devel-3.36.0-6.el7_5.i686.rpm SHA-256: 928bf36f7d15851228adc93d6c79d684165fafd0a69e388095f5cedf2bdda252
nss-softokn-devel-3.36.0-6.el7_5.x86_64.rpm SHA-256: 61aa9bb63f590a2d6323427509aa131074efaafe43910fcb2497c13d4381b92a
nss-softokn-freebl-3.36.0-6.el7_5.i686.rpm SHA-256: 8c20bb8b906f871831bc1ed8f547cde1774570c0bd7b8a479f43432517de0452
nss-softokn-freebl-3.36.0-6.el7_5.x86_64.rpm SHA-256: 982ff7dbaa992284c7a32b825db4175050ef326cb5b34fd81415fae98797c701
nss-softokn-freebl-devel-3.36.0-6.el7_5.i686.rpm SHA-256: 9370e4f47eb80c1e65fd920e81fb32bb2b7cc4ba1563cc3cfd2113d3edff4b3a
nss-softokn-freebl-devel-3.36.0-6.el7_5.x86_64.rpm SHA-256: 97048a79a12dc347eafd264e3cb35ec452f3845186549fa1b9eb8de4ef66d2bc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility