Oracle Linux Security Advisory ELSA-2023-1252

https://linux.oracle.com/errata/ELSA-2023-1252.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
nss-3.79.0-11.el8_7.i686.rpm
nss-3.79.0-11.el8_7.x86_64.rpm
nss-devel-3.79.0-11.el8_7.i686.rpm
nss-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-3.79.0-11.el8_7.i686.rpm
nss-softokn-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm
nss-sysinit-3.79.0-11.el8_7.x86_64.rpm
nss-tools-3.79.0-11.el8_7.x86_64.rpm
nss-util-3.79.0-11.el8_7.i686.rpm
nss-util-3.79.0-11.el8_7.x86_64.rpm
nss-util-devel-3.79.0-11.el8_7.i686.rpm
nss-util-devel-3.79.0-11.el8_7.x86_64.rpm

aarch64:
nss-3.79.0-11.el8_7.aarch64.rpm
nss-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.aarch64.rpm
nss-sysinit-3.79.0-11.el8_7.aarch64.rpm
nss-tools-3.79.0-11.el8_7.aarch64.rpm
nss-util-3.79.0-11.el8_7.aarch64.rpm
nss-util-devel-3.79.0-11.el8_7.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//nss-3.79.0-11.el8_7.src.rpm

Related CVEs:

CVE-2023-0767




Description of changes:

[3.79.0-11]
- Fix CVE-2023-0767


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2023-1252: nss security Important Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[3.79.0-11] - Fix CVE-2023-0767

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//nss-3.79.0-11.el8_7.src.rpm

x86_64

nss-3.79.0-11.el8_7.i686.rpm nss-3.79.0-11.el8_7.x86_64.rpm nss-devel-3.79.0-11.el8_7.i686.rpm nss-devel-3.79.0-11.el8_7.x86_64.rpm nss-softokn-3.79.0-11.el8_7.i686.rpm nss-softokn-3.79.0-11.el8_7.x86_64.rpm nss-softokn-devel-3.79.0-11.el8_7.i686.rpm nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm nss-sysinit-3.79.0-11.el8_7.x86_64.rpm nss-tools-3.79.0-11.el8_7.x86_64.rpm nss-util-3.79.0-11.el8_7.i686.rpm nss-util-3.79.0-11.el8_7.x86_64.rpm nss-util-devel-3.79.0-11.el8_7.i686.rpm nss-util-devel-3.79.0-11.el8_7.x86_64.rpm

aarch64

nss-3.79.0-11.el8_7.aarch64.rpm nss-devel-3.79.0-11.el8_7.aarch64.rpm nss-softokn-3.79.0-11.el8_7.aarch64.rpm nss-softokn-devel-3.79.0-11.el8_7.aarch64.rpm nss-softokn-freebl-3.79.0-11.el8_7.aarch64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.aarch64.rpm nss-sysinit-3.79.0-11.el8_7.aarch64.rpm nss-tools-3.79.0-11.el8_7.aarch64.rpm nss-util-3.79.0-11.el8_7.aarch64.rpm nss-util-devel-3.79.0-11.el8_7.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-0767

Related News