[RHSA-2021:4946-03] Critical: nss security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 6 15:14:35 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss security update
Advisory ID:       RHSA-2021:4946-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4946
Issue date:        2021-12-06
CVE Names:         CVE-2021-43527 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
nss-3.44.0-8.el7_7.src.rpm

x86_64:
nss-3.44.0-8.el7_7.i686.rpm
nss-3.44.0-8.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-devel-3.44.0-8.el7_7.i686.rpm
nss-devel-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-8.el7_7.x86_64.rpm
nss-tools-3.44.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
nss-3.44.0-8.el7_7.src.rpm

ppc64le:
nss-3.44.0-8.el7_7.ppc64le.rpm
nss-debuginfo-3.44.0-8.el7_7.ppc64le.rpm
nss-devel-3.44.0-8.el7_7.ppc64le.rpm
nss-sysinit-3.44.0-8.el7_7.ppc64le.rpm
nss-tools-3.44.0-8.el7_7.ppc64le.rpm

x86_64:
nss-3.44.0-8.el7_7.i686.rpm
nss-3.44.0-8.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-devel-3.44.0-8.el7_7.i686.rpm
nss-devel-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-8.el7_7.x86_64.rpm
nss-tools-3.44.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
nss-3.44.0-8.el7_7.src.rpm

x86_64:
nss-3.44.0-8.el7_7.i686.rpm
nss-3.44.0-8.el7_7.x86_64.rpm
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-devel-3.44.0-8.el7_7.i686.rpm
nss-devel-3.44.0-8.el7_7.x86_64.rpm
nss-sysinit-3.44.0-8.el7_7.x86_64.rpm
nss-tools-3.44.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
nss-debuginfo-3.44.0-8.el7_7.ppc64le.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.ppc64le.rpm

x86_64:
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
nss-debuginfo-3.44.0-8.el7_7.i686.rpm
nss-debuginfo-3.44.0-8.el7_7.x86_64.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.i686.rpm
nss-pkcs11-devel-3.44.0-8.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tE74
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list