\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3572', 'synopsis': 'Moderate: nss and nspr security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for nss and nspr is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.\nNetscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.\nThe following packages have been upgraded to a later upstream version: nss (3.67.0), nspr (4.32.0). (BZ#1967980)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1887319', '1967980', '1976250', '1976253', '1976255', '1976257', '1976258', '1977412', '1978443', '1996774'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json:::CVE-2020-25648'], 'references': [], 'publishedAt': '2021-10-01T19:56:14.229710Z', 'rpms': ['nss-3.67.0-6.el8_4.aarch64.rpm', 'nss-3.67.0-6.el8_4.i686.rpm', 'nss-3.67.0-6.el8_4.src.rpm', 'nss-3.67.0-6.el8_4.x86_64.rpm', 'nss-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-debuginfo-3.67.0-6.el8_4.i686.rpm', 'nss-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-debugsource-3.67.0-6.el8_4.aarch64.rpm', 'nss-debugsource-3.67.0-6.el8_4.i686.rpm', 'nss-debugsource-3.67.0-6.el8_4.x86_64.rpm', 'nss-devel-3.67.0-6.el8_4.aarch64.rpm', 'nss-devel-3.67.0-6.el8_4.i686.rpm', 'nss-devel-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-debuginfo-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-devel-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-devel-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-freebl-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-softokn-freebl-devel-3.67.0-6.el8_4.aarch64.rpm', 'nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm', 'nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm', 'nss-sysinit-3.67.0-6.el8_4.aarch64.rpm', 'nss-sysinit-3.67.0-6.el8_4.x86_64.rpm', 'nss-sysinit-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-sysinit-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-tools-3.67.0-6.el8_4.aarch64.rpm', 'nss-tools-3.67.0-6.el8_4.x86_64.rpm', 'nss-tools-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-tools-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-util-3.67.0-6.el8_4.aarch64.rpm', 'nss-util-3.67.0-6.el8_4.i686.rpm', 'nss-util-3.67.0-6.el8_4.x86_64.rpm', 'nss-util-debuginfo-3.67.0-6.el8_4.aarch64.rpm', 'nss-util-debuginfo-3.67.0-6.el8_4.i686.rpm', 'nss-util-debuginfo-3.67.0-6.el8_4.x86_64.rpm', 'nss-util-devel-3.67.0-6.el8_4.aarch64.rpm', 'nss-util-devel-3.67.0-6.el8_4.i686.rpm', 'nss-util-devel-3.67.0-6.el8_4.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3572 nss and nspr security

September 2, 2022
An update for nss and nspr is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for nss and nspr is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.67.0), nspr (4.32.0). (BZ#1967980) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nss-3.67.0-6.el8_4.aarch64.rpm

nss-3.67.0-6.el8_4.i686.rpm

nss-3.67.0-6.el8_4.src.rpm

nss-3.67.0-6.el8_4.x86_64.rpm

nss-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-debuginfo-3.67.0-6.el8_4.i686.rpm

nss-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-debugsource-3.67.0-6.el8_4.aarch64.rpm

nss-debugsource-3.67.0-6.el8_4.i686.rpm

nss-debugsource-3.67.0-6.el8_4.x86_64.rpm

nss-devel-3.67.0-6.el8_4.aarch64.rpm

nss-devel-3.67.0-6.el8_4.i686.rpm

nss-devel-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-3.67.0-6.el8_4.i686.rpm

nss-softokn-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-debuginfo-3.67.0-6.el8_4.i686.rpm

nss-softokn-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-devel-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-devel-3.67.0-6.el8_4.i686.rpm

nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-freebl-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm

nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.i686.rpm

nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-softokn-freebl-devel-3.67.0-6.el8_4.aarch64.rpm

nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm

nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm

nss-sysinit-3.67.0-6.el8_4.aarch64.rpm

nss-sysinit-3.67.0-6.el8_4.x86_64.rpm

nss-sysinit-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-sysinit-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-tools-3.67.0-6.el8_4.aarch64.rpm

nss-tools-3.67.0-6.el8_4.x86_64.rpm

nss-tools-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-tools-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-util-3.67.0-6.el8_4.aarch64.rpm

nss-util-3.67.0-6.el8_4.i686.rpm

nss-util-3.67.0-6.el8_4.x86_64.rpm

nss-util-debuginfo-3.67.0-6.el8_4.aarch64.rpm

nss-util-debuginfo-3.67.0-6.el8_4.i686.rpm

nss-util-debuginfo-3.67.0-6.el8_4.x86_64.rpm

nss-util-devel-3.67.0-6.el8_4.aarch64.rpm

nss-util-devel-3.67.0-6.el8_4.i686.rpm

nss-util-devel-3.67.0-6.el8_4.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json

Severity
Name: RLSA-2021:3572
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News