{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1368","synopsis":"Important: nss security and bug fix update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nss.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.\n\nSecurity Fix(es):\n\n* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)\n\nBug Fix(es):\n\n* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434)\n\n* Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2170377","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170377","description":""},{"ticket":"2177434","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2177434","description":"* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator."},{"ticket":"2177875","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2177875","description":"* Need to update FIPS review comments into NSS RHEL-9."}],"cves":[{"name":"CVE-2023-0767","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0767","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-03-28T13:08:18.662791Z","rpms":{"Rocky Linux 9":{"nvras":["nspr-0:4.34.0-17.el9_1.ppc64le.rpm","nspr-debuginfo-0:4.34.0-17.el9_1.ppc64le.rpm","nspr-devel-0:4.34.0-17.el9_1.ppc64le.rpm","nss-0:3.79.0-17.el9_1.ppc64le.rpm","nss-0:3.79.0-17.el9_1.src.rpm","nss-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-debugsource-0:3.79.0-17.el9_1.ppc64le.rpm","nss-devel-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-devel-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-freebl-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-softokn-freebl-devel-0:3.79.0-17.el9_1.ppc64le.rpm","nss-sysinit-0:3.79.0-17.el9_1.ppc64le.rpm","nss-sysinit-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-tools-0:3.79.0-17.el9_1.ppc64le.rpm","nss-tools-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-util-0:3.79.0-17.el9_1.ppc64le.rpm","nss-util-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm","nss-util-devel-0:3.79.0-17.el9_1.ppc64le.rpm","nspr-0:4.34.0-17.el9_1.aarch64.rpm","nspr-0:4.34.0-17.el9_1.i686.rpm","nspr-0:4.34.0-17.el9_1.s390x.rpm","nspr-0:4.34.0-17.el9_1.x86_64.rpm","nspr-debuginfo-0:4.34.0-17.el9_1.aarch64.rpm","nspr-debuginfo-0:4.34.0-17.el9_1.s390x.rpm","nspr-debuginfo-0:4.34.0-17.el9_1.x86_64.rpm","nspr-devel-0:4.34.0-17.el9_1.aarch64.rpm","nspr-devel-0:4.34.0-17.el9_1.i686.rpm","nspr-devel-0:4.34.0-17.el9_1.s390x.rpm","nspr-devel-0:4.34.0-17.el9_1.x86_64.rpm","nss-0:3.79.0-17.el9_1.aarch64.rpm","nss-0:3.79.0-17.el9_1.i686.rpm","nss-0:3.79.0-17.el9_1.s390x.rpm","nss-0:3.79.0-17.el9_1.x86_64.rpm","nss-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-debugsource-0:3.79.0-17.el9_1.aarch64.rpm","nss-debugsource-0:3.79.0-17.el9_1.s390x.rpm","nss-debugsource-0:3.79.0-17.el9_1.x86_64.rpm","nss-devel-0:3.79.0-17.el9_1.aarch64.rpm","nss-devel-0:3.79.0-17.el9_1.i686.rpm","nss-devel-0:3.79.0-17.el9_1.s390x.rpm","nss-devel-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-0:3.79.0-17.el9_1.i686.rpm","nss-softokn-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-devel-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-devel-0:3.79.0-17.el9_1.i686.rpm","nss-softokn-devel-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-devel-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-freebl-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-freebl-0:3.79.0-17.el9_1.i686.rpm","nss-softokn-freebl-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-freebl-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-softokn-freebl-devel-0:3.79.0-17.el9_1.aarch64.rpm","nss-softokn-freebl-devel-0:3.79.0-17.el9_1.i686.rpm","nss-softokn-freebl-devel-0:3.79.0-17.el9_1.s390x.rpm","nss-softokn-freebl-devel-0:3.79.0-17.el9_1.x86_64.rpm","nss-sysinit-0:3.79.0-17.el9_1.aarch64.rpm","nss-sysinit-0:3.79.0-17.el9_1.s390x.rpm","nss-sysinit-0:3.79.0-17.el9_1.x86_64.rpm","nss-sysinit-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-sysinit-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-sysinit-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-tools-0:3.79.0-17.el9_1.aarch64.rpm","nss-tools-0:3.79.0-17.el9_1.s390x.rpm","nss-tools-0:3.79.0-17.el9_1.x86_64.rpm","nss-tools-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-tools-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-tools-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-util-0:3.79.0-17.el9_1.aarch64.rpm","nss-util-0:3.79.0-17.el9_1.i686.rpm","nss-util-0:3.79.0-17.el9_1.s390x.rpm","nss-util-0:3.79.0-17.el9_1.x86_64.rpm","nss-util-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm","nss-util-debuginfo-0:3.79.0-17.el9_1.s390x.rpm","nss-util-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm","nss-util-devel-0:3.79.0-17.el9_1.aarch64.rpm","nss-util-devel-0:3.79.0-17.el9_1.i686.rpm","nss-util-devel-0:3.79.0-17.el9_1.s390x.rpm","nss-util-devel-0:3.79.0-17.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1368 nss security and bug fix update

March 28, 2023
An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767) Bug Fix(es): * In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434) * Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nspr-0:4.34.0-17.el9_1.ppc64le.rpm

nspr-debuginfo-0:4.34.0-17.el9_1.ppc64le.rpm

nspr-devel-0:4.34.0-17.el9_1.ppc64le.rpm

nss-0:3.79.0-17.el9_1.ppc64le.rpm

nss-0:3.79.0-17.el9_1.src.rpm

nss-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-debugsource-0:3.79.0-17.el9_1.ppc64le.rpm

nss-devel-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-devel-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-freebl-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-softokn-freebl-devel-0:3.79.0-17.el9_1.ppc64le.rpm

nss-sysinit-0:3.79.0-17.el9_1.ppc64le.rpm

nss-sysinit-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-tools-0:3.79.0-17.el9_1.ppc64le.rpm

nss-tools-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-util-0:3.79.0-17.el9_1.ppc64le.rpm

nss-util-debuginfo-0:3.79.0-17.el9_1.ppc64le.rpm

nss-util-devel-0:3.79.0-17.el9_1.ppc64le.rpm

nspr-0:4.34.0-17.el9_1.aarch64.rpm

nspr-0:4.34.0-17.el9_1.i686.rpm

nspr-0:4.34.0-17.el9_1.s390x.rpm

nspr-0:4.34.0-17.el9_1.x86_64.rpm

nspr-debuginfo-0:4.34.0-17.el9_1.aarch64.rpm

nspr-debuginfo-0:4.34.0-17.el9_1.s390x.rpm

nspr-debuginfo-0:4.34.0-17.el9_1.x86_64.rpm

nspr-devel-0:4.34.0-17.el9_1.aarch64.rpm

nspr-devel-0:4.34.0-17.el9_1.i686.rpm

nspr-devel-0:4.34.0-17.el9_1.s390x.rpm

nspr-devel-0:4.34.0-17.el9_1.x86_64.rpm

nss-0:3.79.0-17.el9_1.aarch64.rpm

nss-0:3.79.0-17.el9_1.i686.rpm

nss-0:3.79.0-17.el9_1.s390x.rpm

nss-0:3.79.0-17.el9_1.x86_64.rpm

nss-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-debugsource-0:3.79.0-17.el9_1.aarch64.rpm

nss-debugsource-0:3.79.0-17.el9_1.s390x.rpm

nss-debugsource-0:3.79.0-17.el9_1.x86_64.rpm

nss-devel-0:3.79.0-17.el9_1.aarch64.rpm

nss-devel-0:3.79.0-17.el9_1.i686.rpm

nss-devel-0:3.79.0-17.el9_1.s390x.rpm

nss-devel-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-0:3.79.0-17.el9_1.i686.rpm

nss-softokn-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-devel-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-devel-0:3.79.0-17.el9_1.i686.rpm

nss-softokn-devel-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-devel-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-freebl-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-freebl-0:3.79.0-17.el9_1.i686.rpm

nss-softokn-freebl-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-freebl-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-freebl-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-softokn-freebl-devel-0:3.79.0-17.el9_1.aarch64.rpm

nss-softokn-freebl-devel-0:3.79.0-17.el9_1.i686.rpm

nss-softokn-freebl-devel-0:3.79.0-17.el9_1.s390x.rpm

nss-softokn-freebl-devel-0:3.79.0-17.el9_1.x86_64.rpm

nss-sysinit-0:3.79.0-17.el9_1.aarch64.rpm

nss-sysinit-0:3.79.0-17.el9_1.s390x.rpm

nss-sysinit-0:3.79.0-17.el9_1.x86_64.rpm

nss-sysinit-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-sysinit-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-sysinit-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-tools-0:3.79.0-17.el9_1.aarch64.rpm

nss-tools-0:3.79.0-17.el9_1.s390x.rpm

nss-tools-0:3.79.0-17.el9_1.x86_64.rpm

nss-tools-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-tools-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-tools-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-util-0:3.79.0-17.el9_1.aarch64.rpm

nss-util-0:3.79.0-17.el9_1.i686.rpm

nss-util-0:3.79.0-17.el9_1.s390x.rpm

nss-util-0:3.79.0-17.el9_1.x86_64.rpm

nss-util-debuginfo-0:3.79.0-17.el9_1.aarch64.rpm

nss-util-debuginfo-0:3.79.0-17.el9_1.s390x.rpm

nss-util-debuginfo-0:3.79.0-17.el9_1.x86_64.rpm

nss-util-devel-0:3.79.0-17.el9_1.aarch64.rpm

nss-util-devel-0:3.79.0-17.el9_1.i686.rpm

nss-util-devel-0:3.79.0-17.el9_1.s390x.rpm

nss-util-devel-0:3.79.0-17.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767

Severity
Name: RLSA-2023:1368
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2170377

https://bugzilla.redhat.com/show_bug.cgi?id=2177434

https://bugzilla.redhat.com/show_bug.cgi?id=2177875


Related News