-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1369-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1369
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
nss-3.79.0-11.el8_6.src.rpm

aarch64:
nss-3.79.0-11.el8_6.aarch64.rpm
nss-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-debugsource-3.79.0-11.el8_6.aarch64.rpm
nss-devel-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-devel-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.aarch64.rpm
nss-sysinit-3.79.0-11.el8_6.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-tools-3.79.0-11.el8_6.aarch64.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-util-3.79.0-11.el8_6.aarch64.rpm
nss-util-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-util-devel-3.79.0-11.el8_6.aarch64.rpm

ppc64le:
nss-3.79.0-11.el8_6.ppc64le.rpm
nss-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-debugsource-3.79.0-11.el8_6.ppc64le.rpm
nss-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-sysinit-3.79.0-11.el8_6.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-tools-3.79.0-11.el8_6.ppc64le.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-util-3.79.0-11.el8_6.ppc64le.rpm
nss-util-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-util-devel-3.79.0-11.el8_6.ppc64le.rpm

s390x:
nss-3.79.0-11.el8_6.s390x.rpm
nss-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-debugsource-3.79.0-11.el8_6.s390x.rpm
nss-devel-3.79.0-11.el8_6.s390x.rpm
nss-softokn-3.79.0-11.el8_6.s390x.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-softokn-devel-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.s390x.rpm
nss-sysinit-3.79.0-11.el8_6.s390x.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-tools-3.79.0-11.el8_6.s390x.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-util-3.79.0-11.el8_6.s390x.rpm
nss-util-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-util-devel-3.79.0-11.el8_6.s390x.rpm

x86_64:
nss-3.79.0-11.el8_6.i686.rpm
nss-3.79.0-11.el8_6.x86_64.rpm
nss-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-debugsource-3.79.0-11.el8_6.i686.rpm
nss-debugsource-3.79.0-11.el8_6.x86_64.rpm
nss-devel-3.79.0-11.el8_6.i686.rpm
nss-devel-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-3.79.0-11.el8_6.i686.rpm
nss-softokn-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-devel-3.79.0-11.el8_6.i686.rpm
nss-softokn-devel-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.x86_64.rpm
nss-sysinit-3.79.0-11.el8_6.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-tools-3.79.0-11.el8_6.x86_64.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-util-3.79.0-11.el8_6.i686.rpm
nss-util-3.79.0-11.el8_6.x86_64.rpm
nss-util-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-util-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-util-devel-3.79.0-11.el8_6.i686.rpm
nss-util-devel-3.79.0-11.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wDdo
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1369:01 Important: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: nss-3.79.0-11.el8_6.src.rpm
aarch64: nss-3.79.0-11.el8_6.aarch64.rpm nss-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-debugsource-3.79.0-11.el8_6.aarch64.rpm nss-devel-3.79.0-11.el8_6.aarch64.rpm nss-softokn-3.79.0-11.el8_6.aarch64.rpm nss-softokn-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-softokn-devel-3.79.0-11.el8_6.aarch64.rpm nss-softokn-freebl-3.79.0-11.el8_6.aarch64.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_6.aarch64.rpm nss-sysinit-3.79.0-11.el8_6.aarch64.rpm nss-sysinit-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-tools-3.79.0-11.el8_6.aarch64.rpm nss-tools-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-util-3.79.0-11.el8_6.aarch64.rpm nss-util-debuginfo-3.79.0-11.el8_6.aarch64.rpm nss-util-devel-3.79.0-11.el8_6.aarch64.rpm
ppc64le: nss-3.79.0-11.el8_6.ppc64le.rpm nss-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-debugsource-3.79.0-11.el8_6.ppc64le.rpm nss-devel-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-devel-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-freebl-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-softokn-freebl-devel-3.79.0-11.el8_6.ppc64le.rpm nss-sysinit-3.79.0-11.el8_6.ppc64le.rpm nss-sysinit-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-tools-3.79.0-11.el8_6.ppc64le.rpm nss-tools-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-util-3.79.0-11.el8_6.ppc64le.rpm nss-util-debuginfo-3.79.0-11.el8_6.ppc64le.rpm nss-util-devel-3.79.0-11.el8_6.ppc64le.rpm
s390x: nss-3.79.0-11.el8_6.s390x.rpm nss-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-debugsource-3.79.0-11.el8_6.s390x.rpm nss-devel-3.79.0-11.el8_6.s390x.rpm nss-softokn-3.79.0-11.el8_6.s390x.rpm nss-softokn-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-softokn-devel-3.79.0-11.el8_6.s390x.rpm nss-softokn-freebl-3.79.0-11.el8_6.s390x.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-softokn-freebl-devel-3.79.0-11.el8_6.s390x.rpm nss-sysinit-3.79.0-11.el8_6.s390x.rpm nss-sysinit-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-tools-3.79.0-11.el8_6.s390x.rpm nss-tools-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-util-3.79.0-11.el8_6.s390x.rpm nss-util-debuginfo-3.79.0-11.el8_6.s390x.rpm nss-util-devel-3.79.0-11.el8_6.s390x.rpm
x86_64: nss-3.79.0-11.el8_6.i686.rpm nss-3.79.0-11.el8_6.x86_64.rpm nss-debuginfo-3.79.0-11.el8_6.i686.rpm nss-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-debugsource-3.79.0-11.el8_6.i686.rpm nss-debugsource-3.79.0-11.el8_6.x86_64.rpm nss-devel-3.79.0-11.el8_6.i686.rpm nss-devel-3.79.0-11.el8_6.x86_64.rpm nss-softokn-3.79.0-11.el8_6.i686.rpm nss-softokn-3.79.0-11.el8_6.x86_64.rpm nss-softokn-debuginfo-3.79.0-11.el8_6.i686.rpm nss-softokn-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-softokn-devel-3.79.0-11.el8_6.i686.rpm nss-softokn-devel-3.79.0-11.el8_6.x86_64.rpm nss-softokn-freebl-3.79.0-11.el8_6.i686.rpm nss-softokn-freebl-3.79.0-11.el8_6.x86_64.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.i686.rpm nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-softokn-freebl-devel-3.79.0-11.el8_6.i686.rpm nss-softokn-freebl-devel-3.79.0-11.el8_6.x86_64.rpm nss-sysinit-3.79.0-11.el8_6.x86_64.rpm nss-sysinit-debuginfo-3.79.0-11.el8_6.i686.rpm nss-sysinit-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-tools-3.79.0-11.el8_6.x86_64.rpm nss-tools-debuginfo-3.79.0-11.el8_6.i686.rpm nss-tools-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-util-3.79.0-11.el8_6.i686.rpm nss-util-3.79.0-11.el8_6.x86_64.rpm nss-util-debuginfo-3.79.0-11.el8_6.i686.rpm nss-util-debuginfo-3.79.0-11.el8_6.x86_64.rpm nss-util-devel-3.79.0-11.el8_6.i686.rpm nss-util-devel-3.79.0-11.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1369-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1369
Issued Date: : 2023-03-21
CVE Names: CVE-2023-0767

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12


Related News