-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1436
Issue date:        2023-03-23
CVE Names:         CVE-2023-0767 
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
nss-3.44.0-11.el8_1.src.rpm

aarch64:
nss-3.44.0-11.el8_1.aarch64.rpm
nss-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-debugsource-3.44.0-11.el8_1.aarch64.rpm
nss-devel-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-devel-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.aarch64.rpm
nss-sysinit-3.44.0-11.el8_1.aarch64.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-tools-3.44.0-11.el8_1.aarch64.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-util-3.44.0-11.el8_1.aarch64.rpm
nss-util-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-util-devel-3.44.0-11.el8_1.aarch64.rpm

ppc64le:
nss-3.44.0-11.el8_1.ppc64le.rpm
nss-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-debugsource-3.44.0-11.el8_1.ppc64le.rpm
nss-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-sysinit-3.44.0-11.el8_1.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-tools-3.44.0-11.el8_1.ppc64le.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-util-3.44.0-11.el8_1.ppc64le.rpm
nss-util-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-util-devel-3.44.0-11.el8_1.ppc64le.rpm

s390x:
nss-3.44.0-11.el8_1.s390x.rpm
nss-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-debugsource-3.44.0-11.el8_1.s390x.rpm
nss-devel-3.44.0-11.el8_1.s390x.rpm
nss-softokn-3.44.0-11.el8_1.s390x.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-softokn-devel-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.s390x.rpm
nss-sysinit-3.44.0-11.el8_1.s390x.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-tools-3.44.0-11.el8_1.s390x.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-util-3.44.0-11.el8_1.s390x.rpm
nss-util-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-util-devel-3.44.0-11.el8_1.s390x.rpm

x86_64:
nss-3.44.0-11.el8_1.i686.rpm
nss-3.44.0-11.el8_1.x86_64.rpm
nss-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-debugsource-3.44.0-11.el8_1.i686.rpm
nss-debugsource-3.44.0-11.el8_1.x86_64.rpm
nss-devel-3.44.0-11.el8_1.i686.rpm
nss-devel-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-3.44.0-11.el8_1.i686.rpm
nss-softokn-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-devel-3.44.0-11.el8_1.i686.rpm
nss-softokn-devel-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.x86_64.rpm
nss-sysinit-3.44.0-11.el8_1.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-tools-3.44.0-11.el8_1.x86_64.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-util-3.44.0-11.el8_1.i686.rpm
nss-util-3.44.0-11.el8_1.x86_64.rpm
nss-util-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-util-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-util-devel-3.44.0-11.el8_1.i686.rpm
nss-util-devel-3.44.0-11.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aVhu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1436:01 Important: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-0767 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: nss-3.44.0-11.el8_1.src.rpm
aarch64: nss-3.44.0-11.el8_1.aarch64.rpm nss-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-debugsource-3.44.0-11.el8_1.aarch64.rpm nss-devel-3.44.0-11.el8_1.aarch64.rpm nss-softokn-3.44.0-11.el8_1.aarch64.rpm nss-softokn-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-softokn-devel-3.44.0-11.el8_1.aarch64.rpm nss-softokn-freebl-3.44.0-11.el8_1.aarch64.rpm nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-softokn-freebl-devel-3.44.0-11.el8_1.aarch64.rpm nss-sysinit-3.44.0-11.el8_1.aarch64.rpm nss-sysinit-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-tools-3.44.0-11.el8_1.aarch64.rpm nss-tools-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-util-3.44.0-11.el8_1.aarch64.rpm nss-util-debuginfo-3.44.0-11.el8_1.aarch64.rpm nss-util-devel-3.44.0-11.el8_1.aarch64.rpm
ppc64le: nss-3.44.0-11.el8_1.ppc64le.rpm nss-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-debugsource-3.44.0-11.el8_1.ppc64le.rpm nss-devel-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-devel-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-freebl-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-softokn-freebl-devel-3.44.0-11.el8_1.ppc64le.rpm nss-sysinit-3.44.0-11.el8_1.ppc64le.rpm nss-sysinit-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-tools-3.44.0-11.el8_1.ppc64le.rpm nss-tools-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-util-3.44.0-11.el8_1.ppc64le.rpm nss-util-debuginfo-3.44.0-11.el8_1.ppc64le.rpm nss-util-devel-3.44.0-11.el8_1.ppc64le.rpm
s390x: nss-3.44.0-11.el8_1.s390x.rpm nss-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-debugsource-3.44.0-11.el8_1.s390x.rpm nss-devel-3.44.0-11.el8_1.s390x.rpm nss-softokn-3.44.0-11.el8_1.s390x.rpm nss-softokn-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-softokn-devel-3.44.0-11.el8_1.s390x.rpm nss-softokn-freebl-3.44.0-11.el8_1.s390x.rpm nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-softokn-freebl-devel-3.44.0-11.el8_1.s390x.rpm nss-sysinit-3.44.0-11.el8_1.s390x.rpm nss-sysinit-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-tools-3.44.0-11.el8_1.s390x.rpm nss-tools-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-util-3.44.0-11.el8_1.s390x.rpm nss-util-debuginfo-3.44.0-11.el8_1.s390x.rpm nss-util-devel-3.44.0-11.el8_1.s390x.rpm
x86_64: nss-3.44.0-11.el8_1.i686.rpm nss-3.44.0-11.el8_1.x86_64.rpm nss-debuginfo-3.44.0-11.el8_1.i686.rpm nss-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-debugsource-3.44.0-11.el8_1.i686.rpm nss-debugsource-3.44.0-11.el8_1.x86_64.rpm nss-devel-3.44.0-11.el8_1.i686.rpm nss-devel-3.44.0-11.el8_1.x86_64.rpm nss-softokn-3.44.0-11.el8_1.i686.rpm nss-softokn-3.44.0-11.el8_1.x86_64.rpm nss-softokn-debuginfo-3.44.0-11.el8_1.i686.rpm nss-softokn-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-softokn-devel-3.44.0-11.el8_1.i686.rpm nss-softokn-devel-3.44.0-11.el8_1.x86_64.rpm nss-softokn-freebl-3.44.0-11.el8_1.i686.rpm nss-softokn-freebl-3.44.0-11.el8_1.x86_64.rpm nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.i686.rpm nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-softokn-freebl-devel-3.44.0-11.el8_1.i686.rpm nss-softokn-freebl-devel-3.44.0-11.el8_1.x86_64.rpm nss-sysinit-3.44.0-11.el8_1.x86_64.rpm nss-sysinit-debuginfo-3.44.0-11.el8_1.i686.rpm nss-sysinit-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-tools-3.44.0-11.el8_1.x86_64.rpm nss-tools-debuginfo-3.44.0-11.el8_1.i686.rpm nss-tools-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-util-3.44.0-11.el8_1.i686.rpm nss-util-3.44.0-11.el8_1.x86_64.rpm nss-util-debuginfo-3.44.0-11.el8_1.i686.rpm nss-util-debuginfo-3.44.0-11.el8_1.x86_64.rpm nss-util-devel-3.44.0-11.el8_1.i686.rpm nss-util-devel-3.44.0-11.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1436-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1436
Issued Date: : 2023-03-23
CVE Names: CVE-2023-0767

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.1 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12


Related News