-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security and bug fix update
Advisory ID:       RHSA-2023:1368-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1368
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

Bug Fix(es):

* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the
output size of the hash function used, or provide an indicator.
(BZ#2177434)

* Need to update FIPS review comments into NSS RHEL-9. (BZ#2177875)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12
2177434 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.1.0.z]
2177875 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nss-3.79.0-17.el9_1.src.rpm

aarch64:
nspr-4.34.0-17.el9_1.aarch64.rpm
nspr-debuginfo-4.34.0-17.el9_1.aarch64.rpm
nspr-devel-4.34.0-17.el9_1.aarch64.rpm
nss-3.79.0-17.el9_1.aarch64.rpm
nss-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-debugsource-3.79.0-17.el9_1.aarch64.rpm
nss-devel-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-devel-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-freebl-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_1.aarch64.rpm
nss-sysinit-3.79.0-17.el9_1.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-tools-3.79.0-17.el9_1.aarch64.rpm
nss-tools-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-util-3.79.0-17.el9_1.aarch64.rpm
nss-util-debuginfo-3.79.0-17.el9_1.aarch64.rpm
nss-util-devel-3.79.0-17.el9_1.aarch64.rpm

ppc64le:
nspr-4.34.0-17.el9_1.ppc64le.rpm
nspr-debuginfo-4.34.0-17.el9_1.ppc64le.rpm
nspr-devel-4.34.0-17.el9_1.ppc64le.rpm
nss-3.79.0-17.el9_1.ppc64le.rpm
nss-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-debugsource-3.79.0-17.el9_1.ppc64le.rpm
nss-devel-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-devel-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-freebl-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_1.ppc64le.rpm
nss-sysinit-3.79.0-17.el9_1.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-tools-3.79.0-17.el9_1.ppc64le.rpm
nss-tools-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-util-3.79.0-17.el9_1.ppc64le.rpm
nss-util-debuginfo-3.79.0-17.el9_1.ppc64le.rpm
nss-util-devel-3.79.0-17.el9_1.ppc64le.rpm

s390x:
nspr-4.34.0-17.el9_1.s390x.rpm
nspr-debuginfo-4.34.0-17.el9_1.s390x.rpm
nspr-devel-4.34.0-17.el9_1.s390x.rpm
nss-3.79.0-17.el9_1.s390x.rpm
nss-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-debugsource-3.79.0-17.el9_1.s390x.rpm
nss-devel-3.79.0-17.el9_1.s390x.rpm
nss-softokn-3.79.0-17.el9_1.s390x.rpm
nss-softokn-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-softokn-devel-3.79.0-17.el9_1.s390x.rpm
nss-softokn-freebl-3.79.0-17.el9_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_1.s390x.rpm
nss-sysinit-3.79.0-17.el9_1.s390x.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-tools-3.79.0-17.el9_1.s390x.rpm
nss-tools-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-util-3.79.0-17.el9_1.s390x.rpm
nss-util-debuginfo-3.79.0-17.el9_1.s390x.rpm
nss-util-devel-3.79.0-17.el9_1.s390x.rpm

x86_64:
nspr-4.34.0-17.el9_1.i686.rpm
nspr-4.34.0-17.el9_1.x86_64.rpm
nspr-debuginfo-4.34.0-17.el9_1.i686.rpm
nspr-debuginfo-4.34.0-17.el9_1.x86_64.rpm
nspr-devel-4.34.0-17.el9_1.i686.rpm
nspr-devel-4.34.0-17.el9_1.x86_64.rpm
nss-3.79.0-17.el9_1.i686.rpm
nss-3.79.0-17.el9_1.x86_64.rpm
nss-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-debugsource-3.79.0-17.el9_1.i686.rpm
nss-debugsource-3.79.0-17.el9_1.x86_64.rpm
nss-devel-3.79.0-17.el9_1.i686.rpm
nss-devel-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-3.79.0-17.el9_1.i686.rpm
nss-softokn-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-softokn-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-devel-3.79.0-17.el9_1.i686.rpm
nss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-freebl-3.79.0-17.el9_1.i686.rpm
nss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm
nss-sysinit-3.79.0-17.el9_1.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-tools-3.79.0-17.el9_1.x86_64.rpm
nss-tools-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-tools-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-util-3.79.0-17.el9_1.i686.rpm
nss-util-3.79.0-17.el9_1.x86_64.rpm
nss-util-debuginfo-3.79.0-17.el9_1.i686.rpm
nss-util-debuginfo-3.79.0-17.el9_1.x86_64.rpm
nss-util-devel-3.79.0-17.el9_1.i686.rpm
nss-util-devel-3.79.0-17.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mD+q
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1368:01 Important: nss

An update for nss is now available for Red Hat Enterprise Linux 9

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
Bug Fix(es):
* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434)
* Need to update FIPS review comments into NSS RHEL-9. (BZ#2177875)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: nss-3.79.0-17.el9_1.src.rpm
aarch64: nspr-4.34.0-17.el9_1.aarch64.rpm nspr-debuginfo-4.34.0-17.el9_1.aarch64.rpm nspr-devel-4.34.0-17.el9_1.aarch64.rpm nss-3.79.0-17.el9_1.aarch64.rpm nss-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-debugsource-3.79.0-17.el9_1.aarch64.rpm nss-devel-3.79.0-17.el9_1.aarch64.rpm nss-softokn-3.79.0-17.el9_1.aarch64.rpm nss-softokn-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-softokn-devel-3.79.0-17.el9_1.aarch64.rpm nss-softokn-freebl-3.79.0-17.el9_1.aarch64.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-softokn-freebl-devel-3.79.0-17.el9_1.aarch64.rpm nss-sysinit-3.79.0-17.el9_1.aarch64.rpm nss-sysinit-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-tools-3.79.0-17.el9_1.aarch64.rpm nss-tools-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-util-3.79.0-17.el9_1.aarch64.rpm nss-util-debuginfo-3.79.0-17.el9_1.aarch64.rpm nss-util-devel-3.79.0-17.el9_1.aarch64.rpm
ppc64le: nspr-4.34.0-17.el9_1.ppc64le.rpm nspr-debuginfo-4.34.0-17.el9_1.ppc64le.rpm nspr-devel-4.34.0-17.el9_1.ppc64le.rpm nss-3.79.0-17.el9_1.ppc64le.rpm nss-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-debugsource-3.79.0-17.el9_1.ppc64le.rpm nss-devel-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-devel-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-freebl-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-softokn-freebl-devel-3.79.0-17.el9_1.ppc64le.rpm nss-sysinit-3.79.0-17.el9_1.ppc64le.rpm nss-sysinit-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-tools-3.79.0-17.el9_1.ppc64le.rpm nss-tools-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-util-3.79.0-17.el9_1.ppc64le.rpm nss-util-debuginfo-3.79.0-17.el9_1.ppc64le.rpm nss-util-devel-3.79.0-17.el9_1.ppc64le.rpm
s390x: nspr-4.34.0-17.el9_1.s390x.rpm nspr-debuginfo-4.34.0-17.el9_1.s390x.rpm nspr-devel-4.34.0-17.el9_1.s390x.rpm nss-3.79.0-17.el9_1.s390x.rpm nss-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-debugsource-3.79.0-17.el9_1.s390x.rpm nss-devel-3.79.0-17.el9_1.s390x.rpm nss-softokn-3.79.0-17.el9_1.s390x.rpm nss-softokn-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-softokn-devel-3.79.0-17.el9_1.s390x.rpm nss-softokn-freebl-3.79.0-17.el9_1.s390x.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-softokn-freebl-devel-3.79.0-17.el9_1.s390x.rpm nss-sysinit-3.79.0-17.el9_1.s390x.rpm nss-sysinit-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-tools-3.79.0-17.el9_1.s390x.rpm nss-tools-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-util-3.79.0-17.el9_1.s390x.rpm nss-util-debuginfo-3.79.0-17.el9_1.s390x.rpm nss-util-devel-3.79.0-17.el9_1.s390x.rpm
x86_64: nspr-4.34.0-17.el9_1.i686.rpm nspr-4.34.0-17.el9_1.x86_64.rpm nspr-debuginfo-4.34.0-17.el9_1.i686.rpm nspr-debuginfo-4.34.0-17.el9_1.x86_64.rpm nspr-devel-4.34.0-17.el9_1.i686.rpm nspr-devel-4.34.0-17.el9_1.x86_64.rpm nss-3.79.0-17.el9_1.i686.rpm nss-3.79.0-17.el9_1.x86_64.rpm nss-debuginfo-3.79.0-17.el9_1.i686.rpm nss-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-debugsource-3.79.0-17.el9_1.i686.rpm nss-debugsource-3.79.0-17.el9_1.x86_64.rpm nss-devel-3.79.0-17.el9_1.i686.rpm nss-devel-3.79.0-17.el9_1.x86_64.rpm nss-softokn-3.79.0-17.el9_1.i686.rpm nss-softokn-3.79.0-17.el9_1.x86_64.rpm nss-softokn-debuginfo-3.79.0-17.el9_1.i686.rpm nss-softokn-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-softokn-devel-3.79.0-17.el9_1.i686.rpm nss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm nss-softokn-freebl-3.79.0-17.el9_1.i686.rpm nss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.i686.rpm nss-softokn-freebl-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm nss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm nss-sysinit-3.79.0-17.el9_1.x86_64.rpm nss-sysinit-debuginfo-3.79.0-17.el9_1.i686.rpm nss-sysinit-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-tools-3.79.0-17.el9_1.x86_64.rpm nss-tools-debuginfo-3.79.0-17.el9_1.i686.rpm nss-tools-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-util-3.79.0-17.el9_1.i686.rpm nss-util-3.79.0-17.el9_1.x86_64.rpm nss-util-debuginfo-3.79.0-17.el9_1.i686.rpm nss-util-debuginfo-3.79.0-17.el9_1.x86_64.rpm nss-util-devel-3.79.0-17.el9_1.i686.rpm nss-util-devel-3.79.0-17.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1368-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1368
Issued Date: : 2023-03-21
CVE Names: CVE-2023-0767

Topic

An update for nss is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

2177434 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.1.0.z]

2177875 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.1.0.z]


Related News