nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update (RHSA-2019-2237)

Original Release Date: August 16, 2019
Last Revised: March 17, 2021
Number: ASA-2019-205
Overall Severity Classification: Medium
Advisory Version: 2.0
Advisory Status: Final

1. Overview:

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.

Security Fix(es):

* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)

* nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404)

More information can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL7 with affected packages installed:

For assessment and severity classification details refer to Section 3 of Avaya's Product Vulnerability Response Policy.
The "Resolution" column will be updated as fixes are made available. Please reference the "Information" column for any additional information regarding the affected product.

Product: Version(s): Resolution: Information:
Avaya Aura® Application Enablement Services 7.1.0 through 7.1.3.x LSU5, 8.0.0 through 8.0.1 LSU1 For 7.1.x, upgrade to 7.1.3.x LSU6 or later.
For 8.x, upgrade to 8.0.1 LSU2 or later.
7.1.x Linux Security Updates information
8.1.x Linux Security Updates information
Avaya Breeze™ Platform 3.3 thru 3.6.x Upgrade to 3.7.0 or later
Avaya CMS R19.0.x Upgrade to R19.1 or later
Avaya Aura® Communication Manager 7.1.x through 7.1.x SSP9, 8.0.x through 8.1.x SSP1 For 7.1.x, upgrade to 7.1.x SSP10 or later.
For 8.0.x and 8.1.x, upgrade to 8.1.x SSP2 or later.
7.1.x Security Service Pack
8.1.x Security Service Pack
Avaya Aura® Messaging 7.1, 7.1 SP1 Upgrade to 7.1 SP2 or later.
Avaya Session Border Controller for Enterprise 7.2 through 7.2.2.2, 8.0.x For 7.2.x, upgrade to 7.2.2.3 or later.
For 8.0.x, upgrade to 8.1.0 or later.
Avaya Aura® Session Manager 7.1 through 7.1 SSP1, 7.1.0 through 7.1.3.4, 8.0 through 8.1.0 For 7.1.x, install SSP2 or upgrade to 7.1.3.5 or later.
For 8.x, upgrade to 8.1.1.0 or later.
7.1 Security Service Pack
8.1 Security Service Pack
Avaya Aura® System Manager 7.1 through 7.1.3.4, 8.0 through 8.1.0 For 7.1.x, upgrade to 7.1.3.5.
For 8.x, upgrade to 8.1.1 or later.
Avaya Aura® Utility Services 7.1.0.0 through 7.1.3.4 Upgrade to 7.1.3.5 or later.

Recommended Actions for Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

CVSS 3.0 Scoring and Metrics:

Avaya uses the Common Vulnerability Scoring System version 3 (CVSSv3) base score and metrics as reported by the vendor for the affected component(s) or by the National Institute of Standards and Technology in the National Vulnerability Database. In some cases, such as where CVSS information is not available from the vendor or NIST, Avaya will calculate the CVSSv3 base score and metrics. Customers are encouraged to calculate the Temporal and Environmental CVSSv3 scores to determine how the vulnerability could affect their specific implementation or environment. For more information on CVSS and how the score is calculated, see Common Vulnerability Scoring System v3.0: Specification Document.

Vulnerability CVSSv3 Base Score CVSSv3 Metrics
CVE-2018-0495
5.1 (Medium) CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2018-12404
5.9 (Medium) CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally, vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities may not impact the software-only product directly but may threaten the integrity of the underlying platform.

Product: Actions:
Avaya Aura® Application Enablement Services Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® Communication Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Oceanalytics Elite If an affected package is installed, Avaya recommends following the actions supplied by Red Hat.
Avaya Aura® Session Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® System Manager 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.
Avaya Aura® WebLM (Standalone) 8.0 and later Refer to PSN020361u - Avaya Aura® Software-only RPM updates prior to updating the package. Failure to do so, may result in a system breakage.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - August 16, 2019 - Initial Statement issued.
V 2.0 - March 17, 2021 - Updated all product's Versions and Resolutions and set ASA Status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2019 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.