-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1252-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1252
Issue date:        2023-03-15
CVE Names:         CVE-2023-0767 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nss-3.79.0-11.el8_7.src.rpm

aarch64:
nss-3.79.0-11.el8_7.aarch64.rpm
nss-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-debugsource-3.79.0-11.el8_7.aarch64.rpm
nss-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.aarch64.rpm
nss-sysinit-3.79.0-11.el8_7.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-tools-3.79.0-11.el8_7.aarch64.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-util-3.79.0-11.el8_7.aarch64.rpm
nss-util-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-util-devel-3.79.0-11.el8_7.aarch64.rpm

ppc64le:
nss-3.79.0-11.el8_7.ppc64le.rpm
nss-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-debugsource-3.79.0-11.el8_7.ppc64le.rpm
nss-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-sysinit-3.79.0-11.el8_7.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-tools-3.79.0-11.el8_7.ppc64le.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-util-3.79.0-11.el8_7.ppc64le.rpm
nss-util-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-util-devel-3.79.0-11.el8_7.ppc64le.rpm

s390x:
nss-3.79.0-11.el8_7.s390x.rpm
nss-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-debugsource-3.79.0-11.el8_7.s390x.rpm
nss-devel-3.79.0-11.el8_7.s390x.rpm
nss-softokn-3.79.0-11.el8_7.s390x.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-softokn-devel-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.s390x.rpm
nss-sysinit-3.79.0-11.el8_7.s390x.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-tools-3.79.0-11.el8_7.s390x.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-util-3.79.0-11.el8_7.s390x.rpm
nss-util-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-util-devel-3.79.0-11.el8_7.s390x.rpm

x86_64:
nss-3.79.0-11.el8_7.i686.rpm
nss-3.79.0-11.el8_7.x86_64.rpm
nss-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-debugsource-3.79.0-11.el8_7.i686.rpm
nss-debugsource-3.79.0-11.el8_7.x86_64.rpm
nss-devel-3.79.0-11.el8_7.i686.rpm
nss-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-3.79.0-11.el8_7.i686.rpm
nss-softokn-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm
nss-sysinit-3.79.0-11.el8_7.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-tools-3.79.0-11.el8_7.x86_64.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-util-3.79.0-11.el8_7.i686.rpm
nss-util-3.79.0-11.el8_7.x86_64.rpm
nss-util-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-util-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-util-devel-3.79.0-11.el8_7.i686.rpm
nss-util-devel-3.79.0-11.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3iyO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1252:01 Important: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nss-3.79.0-11.el8_7.src.rpm
aarch64: nss-3.79.0-11.el8_7.aarch64.rpm nss-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-debugsource-3.79.0-11.el8_7.aarch64.rpm nss-devel-3.79.0-11.el8_7.aarch64.rpm nss-softokn-3.79.0-11.el8_7.aarch64.rpm nss-softokn-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-softokn-devel-3.79.0-11.el8_7.aarch64.rpm nss-softokn-freebl-3.79.0-11.el8_7.aarch64.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.aarch64.rpm nss-sysinit-3.79.0-11.el8_7.aarch64.rpm nss-sysinit-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-tools-3.79.0-11.el8_7.aarch64.rpm nss-tools-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-util-3.79.0-11.el8_7.aarch64.rpm nss-util-debuginfo-3.79.0-11.el8_7.aarch64.rpm nss-util-devel-3.79.0-11.el8_7.aarch64.rpm
ppc64le: nss-3.79.0-11.el8_7.ppc64le.rpm nss-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-debugsource-3.79.0-11.el8_7.ppc64le.rpm nss-devel-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-devel-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-freebl-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.ppc64le.rpm nss-sysinit-3.79.0-11.el8_7.ppc64le.rpm nss-sysinit-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-tools-3.79.0-11.el8_7.ppc64le.rpm nss-tools-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-util-3.79.0-11.el8_7.ppc64le.rpm nss-util-debuginfo-3.79.0-11.el8_7.ppc64le.rpm nss-util-devel-3.79.0-11.el8_7.ppc64le.rpm
s390x: nss-3.79.0-11.el8_7.s390x.rpm nss-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-debugsource-3.79.0-11.el8_7.s390x.rpm nss-devel-3.79.0-11.el8_7.s390x.rpm nss-softokn-3.79.0-11.el8_7.s390x.rpm nss-softokn-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-softokn-devel-3.79.0-11.el8_7.s390x.rpm nss-softokn-freebl-3.79.0-11.el8_7.s390x.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.s390x.rpm nss-sysinit-3.79.0-11.el8_7.s390x.rpm nss-sysinit-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-tools-3.79.0-11.el8_7.s390x.rpm nss-tools-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-util-3.79.0-11.el8_7.s390x.rpm nss-util-debuginfo-3.79.0-11.el8_7.s390x.rpm nss-util-devel-3.79.0-11.el8_7.s390x.rpm
x86_64: nss-3.79.0-11.el8_7.i686.rpm nss-3.79.0-11.el8_7.x86_64.rpm nss-debuginfo-3.79.0-11.el8_7.i686.rpm nss-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-debugsource-3.79.0-11.el8_7.i686.rpm nss-debugsource-3.79.0-11.el8_7.x86_64.rpm nss-devel-3.79.0-11.el8_7.i686.rpm nss-devel-3.79.0-11.el8_7.x86_64.rpm nss-softokn-3.79.0-11.el8_7.i686.rpm nss-softokn-3.79.0-11.el8_7.x86_64.rpm nss-softokn-debuginfo-3.79.0-11.el8_7.i686.rpm nss-softokn-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-softokn-devel-3.79.0-11.el8_7.i686.rpm nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.i686.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm nss-sysinit-3.79.0-11.el8_7.x86_64.rpm nss-sysinit-debuginfo-3.79.0-11.el8_7.i686.rpm nss-sysinit-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-tools-3.79.0-11.el8_7.x86_64.rpm nss-tools-debuginfo-3.79.0-11.el8_7.i686.rpm nss-tools-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-util-3.79.0-11.el8_7.i686.rpm nss-util-3.79.0-11.el8_7.x86_64.rpm nss-util-debuginfo-3.79.0-11.el8_7.i686.rpm nss-util-debuginfo-3.79.0-11.el8_7.x86_64.rpm nss-util-devel-3.79.0-11.el8_7.i686.rpm nss-util-devel-3.79.0-11.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1252-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1252
Issued Date: : 2023-03-15
CVE Names: CVE-2023-0767

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12


Related News