-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security and bug fix update
Advisory ID:       RHSA-2023:1365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1365
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

Bug Fix(es):

* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the
output size of the hash function used, or provide an indicator.
(BZ#2177435)

* Need to update FIPS review comments into NSS RHEL-9. (BZ#2177876)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12
2177435 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]
2177876 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
nss-3.79.0-17.el9_0.src.rpm

aarch64:
nspr-4.34.0-17.el9_0.aarch64.rpm
nspr-debuginfo-4.34.0-17.el9_0.aarch64.rpm
nspr-devel-4.34.0-17.el9_0.aarch64.rpm
nss-3.79.0-17.el9_0.aarch64.rpm
nss-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-debugsource-3.79.0-17.el9_0.aarch64.rpm
nss-devel-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-devel-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.aarch64.rpm
nss-sysinit-3.79.0-17.el9_0.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-tools-3.79.0-17.el9_0.aarch64.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-util-3.79.0-17.el9_0.aarch64.rpm
nss-util-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-util-devel-3.79.0-17.el9_0.aarch64.rpm

ppc64le:
nspr-4.34.0-17.el9_0.ppc64le.rpm
nspr-debuginfo-4.34.0-17.el9_0.ppc64le.rpm
nspr-devel-4.34.0-17.el9_0.ppc64le.rpm
nss-3.79.0-17.el9_0.ppc64le.rpm
nss-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-debugsource-3.79.0-17.el9_0.ppc64le.rpm
nss-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-sysinit-3.79.0-17.el9_0.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-tools-3.79.0-17.el9_0.ppc64le.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-util-3.79.0-17.el9_0.ppc64le.rpm
nss-util-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-util-devel-3.79.0-17.el9_0.ppc64le.rpm

s390x:
nspr-4.34.0-17.el9_0.s390x.rpm
nspr-debuginfo-4.34.0-17.el9_0.s390x.rpm
nspr-devel-4.34.0-17.el9_0.s390x.rpm
nss-3.79.0-17.el9_0.s390x.rpm
nss-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-debugsource-3.79.0-17.el9_0.s390x.rpm
nss-devel-3.79.0-17.el9_0.s390x.rpm
nss-softokn-3.79.0-17.el9_0.s390x.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-softokn-devel-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.s390x.rpm
nss-sysinit-3.79.0-17.el9_0.s390x.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-tools-3.79.0-17.el9_0.s390x.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-util-3.79.0-17.el9_0.s390x.rpm
nss-util-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-util-devel-3.79.0-17.el9_0.s390x.rpm

x86_64:
nspr-4.34.0-17.el9_0.i686.rpm
nspr-4.34.0-17.el9_0.x86_64.rpm
nspr-debuginfo-4.34.0-17.el9_0.i686.rpm
nspr-debuginfo-4.34.0-17.el9_0.x86_64.rpm
nspr-devel-4.34.0-17.el9_0.i686.rpm
nspr-devel-4.34.0-17.el9_0.x86_64.rpm
nss-3.79.0-17.el9_0.i686.rpm
nss-3.79.0-17.el9_0.x86_64.rpm
nss-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-debugsource-3.79.0-17.el9_0.i686.rpm
nss-debugsource-3.79.0-17.el9_0.x86_64.rpm
nss-devel-3.79.0-17.el9_0.i686.rpm
nss-devel-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-3.79.0-17.el9_0.i686.rpm
nss-softokn-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-devel-3.79.0-17.el9_0.i686.rpm
nss-softokn-devel-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.x86_64.rpm
nss-sysinit-3.79.0-17.el9_0.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-tools-3.79.0-17.el9_0.x86_64.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-util-3.79.0-17.el9_0.i686.rpm
nss-util-3.79.0-17.el9_0.x86_64.rpm
nss-util-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-util-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-util-devel-3.79.0-17.el9_0.i686.rpm
nss-util-devel-3.79.0-17.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rtAi
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1365:01 Important: nss

An update for nss is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
Bug Fix(es):
* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177435)
* Need to update FIPS review comments into NSS RHEL-9. (BZ#2177876)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: nss-3.79.0-17.el9_0.src.rpm
aarch64: nspr-4.34.0-17.el9_0.aarch64.rpm nspr-debuginfo-4.34.0-17.el9_0.aarch64.rpm nspr-devel-4.34.0-17.el9_0.aarch64.rpm nss-3.79.0-17.el9_0.aarch64.rpm nss-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-debugsource-3.79.0-17.el9_0.aarch64.rpm nss-devel-3.79.0-17.el9_0.aarch64.rpm nss-softokn-3.79.0-17.el9_0.aarch64.rpm nss-softokn-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-softokn-devel-3.79.0-17.el9_0.aarch64.rpm nss-softokn-freebl-3.79.0-17.el9_0.aarch64.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-softokn-freebl-devel-3.79.0-17.el9_0.aarch64.rpm nss-sysinit-3.79.0-17.el9_0.aarch64.rpm nss-sysinit-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-tools-3.79.0-17.el9_0.aarch64.rpm nss-tools-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-util-3.79.0-17.el9_0.aarch64.rpm nss-util-debuginfo-3.79.0-17.el9_0.aarch64.rpm nss-util-devel-3.79.0-17.el9_0.aarch64.rpm
ppc64le: nspr-4.34.0-17.el9_0.ppc64le.rpm nspr-debuginfo-4.34.0-17.el9_0.ppc64le.rpm nspr-devel-4.34.0-17.el9_0.ppc64le.rpm nss-3.79.0-17.el9_0.ppc64le.rpm nss-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-debugsource-3.79.0-17.el9_0.ppc64le.rpm nss-devel-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-devel-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-freebl-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-softokn-freebl-devel-3.79.0-17.el9_0.ppc64le.rpm nss-sysinit-3.79.0-17.el9_0.ppc64le.rpm nss-sysinit-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-tools-3.79.0-17.el9_0.ppc64le.rpm nss-tools-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-util-3.79.0-17.el9_0.ppc64le.rpm nss-util-debuginfo-3.79.0-17.el9_0.ppc64le.rpm nss-util-devel-3.79.0-17.el9_0.ppc64le.rpm
s390x: nspr-4.34.0-17.el9_0.s390x.rpm nspr-debuginfo-4.34.0-17.el9_0.s390x.rpm nspr-devel-4.34.0-17.el9_0.s390x.rpm nss-3.79.0-17.el9_0.s390x.rpm nss-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-debugsource-3.79.0-17.el9_0.s390x.rpm nss-devel-3.79.0-17.el9_0.s390x.rpm nss-softokn-3.79.0-17.el9_0.s390x.rpm nss-softokn-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-softokn-devel-3.79.0-17.el9_0.s390x.rpm nss-softokn-freebl-3.79.0-17.el9_0.s390x.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-softokn-freebl-devel-3.79.0-17.el9_0.s390x.rpm nss-sysinit-3.79.0-17.el9_0.s390x.rpm nss-sysinit-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-tools-3.79.0-17.el9_0.s390x.rpm nss-tools-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-util-3.79.0-17.el9_0.s390x.rpm nss-util-debuginfo-3.79.0-17.el9_0.s390x.rpm nss-util-devel-3.79.0-17.el9_0.s390x.rpm
x86_64: nspr-4.34.0-17.el9_0.i686.rpm nspr-4.34.0-17.el9_0.x86_64.rpm nspr-debuginfo-4.34.0-17.el9_0.i686.rpm nspr-debuginfo-4.34.0-17.el9_0.x86_64.rpm nspr-devel-4.34.0-17.el9_0.i686.rpm nspr-devel-4.34.0-17.el9_0.x86_64.rpm nss-3.79.0-17.el9_0.i686.rpm nss-3.79.0-17.el9_0.x86_64.rpm nss-debuginfo-3.79.0-17.el9_0.i686.rpm nss-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-debugsource-3.79.0-17.el9_0.i686.rpm nss-debugsource-3.79.0-17.el9_0.x86_64.rpm nss-devel-3.79.0-17.el9_0.i686.rpm nss-devel-3.79.0-17.el9_0.x86_64.rpm nss-softokn-3.79.0-17.el9_0.i686.rpm nss-softokn-3.79.0-17.el9_0.x86_64.rpm nss-softokn-debuginfo-3.79.0-17.el9_0.i686.rpm nss-softokn-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-softokn-devel-3.79.0-17.el9_0.i686.rpm nss-softokn-devel-3.79.0-17.el9_0.x86_64.rpm nss-softokn-freebl-3.79.0-17.el9_0.i686.rpm nss-softokn-freebl-3.79.0-17.el9_0.x86_64.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.i686.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-softokn-freebl-devel-3.79.0-17.el9_0.i686.rpm nss-softokn-freebl-devel-3.79.0-17.el9_0.x86_64.rpm nss-sysinit-3.79.0-17.el9_0.x86_64.rpm nss-sysinit-debuginfo-3.79.0-17.el9_0.i686.rpm nss-sysinit-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-tools-3.79.0-17.el9_0.x86_64.rpm nss-tools-debuginfo-3.79.0-17.el9_0.i686.rpm nss-tools-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-util-3.79.0-17.el9_0.i686.rpm nss-util-3.79.0-17.el9_0.x86_64.rpm nss-util-debuginfo-3.79.0-17.el9_0.i686.rpm nss-util-debuginfo-3.79.0-17.el9_0.x86_64.rpm nss-util-devel-3.79.0-17.el9_0.i686.rpm nss-util-devel-3.79.0-17.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1365-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1365
Issued Date: : 2023-03-21
CVE Names: CVE-2023-0767

Topic

An update for nss is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

2177435 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]

2177876 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.0.0.z]


Related News