[RHSA-2023:1332-01] Important: nss security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 20 15:15:03 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1332-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1332
Issue date:        2023-03-20
CVE Names:         CVE-2023-0767 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.79.0-5.el7_9.src.rpm

x86_64:
nss-3.79.0-5.el7_9.i686.rpm
nss-3.79.0-5.el7_9.x86_64.rpm
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
nss-tools-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-devel-3.79.0-5.el7_9.i686.rpm
nss-devel-3.79.0-5.el7_9.x86_64.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.79.0-5.el7_9.src.rpm

x86_64:
nss-3.79.0-5.el7_9.i686.rpm
nss-3.79.0-5.el7_9.x86_64.rpm
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
nss-tools-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-devel-3.79.0-5.el7_9.i686.rpm
nss-devel-3.79.0-5.el7_9.x86_64.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.79.0-5.el7_9.src.rpm

ppc64:
nss-3.79.0-5.el7_9.ppc.rpm
nss-3.79.0-5.el7_9.ppc64.rpm
nss-debuginfo-3.79.0-5.el7_9.ppc.rpm
nss-debuginfo-3.79.0-5.el7_9.ppc64.rpm
nss-devel-3.79.0-5.el7_9.ppc.rpm
nss-devel-3.79.0-5.el7_9.ppc64.rpm
nss-sysinit-3.79.0-5.el7_9.ppc64.rpm
nss-tools-3.79.0-5.el7_9.ppc64.rpm

ppc64le:
nss-3.79.0-5.el7_9.ppc64le.rpm
nss-debuginfo-3.79.0-5.el7_9.ppc64le.rpm
nss-devel-3.79.0-5.el7_9.ppc64le.rpm
nss-sysinit-3.79.0-5.el7_9.ppc64le.rpm
nss-tools-3.79.0-5.el7_9.ppc64le.rpm

s390x:
nss-3.79.0-5.el7_9.s390.rpm
nss-3.79.0-5.el7_9.s390x.rpm
nss-debuginfo-3.79.0-5.el7_9.s390.rpm
nss-debuginfo-3.79.0-5.el7_9.s390x.rpm
nss-devel-3.79.0-5.el7_9.s390.rpm
nss-devel-3.79.0-5.el7_9.s390x.rpm
nss-sysinit-3.79.0-5.el7_9.s390x.rpm
nss-tools-3.79.0-5.el7_9.s390x.rpm

x86_64:
nss-3.79.0-5.el7_9.i686.rpm
nss-3.79.0-5.el7_9.x86_64.rpm
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-devel-3.79.0-5.el7_9.i686.rpm
nss-devel-3.79.0-5.el7_9.x86_64.rpm
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
nss-tools-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.79.0-5.el7_9.ppc.rpm
nss-debuginfo-3.79.0-5.el7_9.ppc64.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.ppc.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.ppc64.rpm

ppc64le:
nss-debuginfo-3.79.0-5.el7_9.ppc64le.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.ppc64le.rpm

s390x:
nss-debuginfo-3.79.0-5.el7_9.s390.rpm
nss-debuginfo-3.79.0-5.el7_9.s390x.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.s390.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.s390x.rpm

x86_64:
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.79.0-5.el7_9.src.rpm

x86_64:
nss-3.79.0-5.el7_9.i686.rpm
nss-3.79.0-5.el7_9.x86_64.rpm
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-devel-3.79.0-5.el7_9.i686.rpm
nss-devel-3.79.0-5.el7_9.x86_64.rpm
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
nss-tools-3.79.0-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.79.0-5.el7_9.i686.rpm
nss-debuginfo-3.79.0-5.el7_9.x86_64.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZIU4
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list