\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:4903', 'synopsis': 'Critical: nss security update', 'severity': 'Critical', 'topic': 'An update for nss is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2024370'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43527.json:::CVE-2021-43527'], 'references': [], 'publishedAt': '2021-12-02T05:16:36.956860Z', 'rpms': ['nss-3.67.0-7.el8_5.aarch64.rpm', 'nss-3.67.0-7.el8_5.i686.rpm', 'nss-3.67.0-7.el8_5.src.rpm', 'nss-3.67.0-7.el8_5.x86_64.rpm', 'nss-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-debuginfo-3.67.0-7.el8_5.i686.rpm', 'nss-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-debugsource-3.67.0-7.el8_5.aarch64.rpm', 'nss-debugsource-3.67.0-7.el8_5.i686.rpm', 'nss-debugsource-3.67.0-7.el8_5.x86_64.rpm', 'nss-devel-3.67.0-7.el8_5.aarch64.rpm', 'nss-devel-3.67.0-7.el8_5.i686.rpm', 'nss-devel-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-debuginfo-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-devel-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-devel-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-freebl-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-softokn-freebl-devel-3.67.0-7.el8_5.aarch64.rpm', 'nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm', 'nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm', 'nss-sysinit-3.67.0-7.el8_5.aarch64.rpm', 'nss-sysinit-3.67.0-7.el8_5.x86_64.rpm', 'nss-sysinit-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-sysinit-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-tools-3.67.0-7.el8_5.aarch64.rpm', 'nss-tools-3.67.0-7.el8_5.x86_64.rpm', 'nss-tools-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-tools-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-util-3.67.0-7.el8_5.aarch64.rpm', 'nss-util-3.67.0-7.el8_5.i686.rpm', 'nss-util-3.67.0-7.el8_5.x86_64.rpm', 'nss-util-debuginfo-3.67.0-7.el8_5.aarch64.rpm', 'nss-util-debuginfo-3.67.0-7.el8_5.i686.rpm', 'nss-util-debuginfo-3.67.0-7.el8_5.x86_64.rpm', 'nss-util-devel-3.67.0-7.el8_5.aarch64.rpm', 'nss-util-devel-3.67.0-7.el8_5.i686.rpm', 'nss-util-devel-3.67.0-7.el8_5.x86_64.rpm']}\

Rocky Linux: RLSA-2021:4903 nss security update

September 2, 2022
An update for nss is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Critical

Summary

An update for nss is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nss-3.67.0-7.el8_5.aarch64.rpm

nss-3.67.0-7.el8_5.i686.rpm

nss-3.67.0-7.el8_5.src.rpm

nss-3.67.0-7.el8_5.x86_64.rpm

nss-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-debuginfo-3.67.0-7.el8_5.i686.rpm

nss-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-debugsource-3.67.0-7.el8_5.aarch64.rpm

nss-debugsource-3.67.0-7.el8_5.i686.rpm

nss-debugsource-3.67.0-7.el8_5.x86_64.rpm

nss-devel-3.67.0-7.el8_5.aarch64.rpm

nss-devel-3.67.0-7.el8_5.i686.rpm

nss-devel-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-3.67.0-7.el8_5.i686.rpm

nss-softokn-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-debuginfo-3.67.0-7.el8_5.i686.rpm

nss-softokn-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-devel-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-devel-3.67.0-7.el8_5.i686.rpm

nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-freebl-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm

nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.i686.rpm

nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-softokn-freebl-devel-3.67.0-7.el8_5.aarch64.rpm

nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm

nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm

nss-sysinit-3.67.0-7.el8_5.aarch64.rpm

nss-sysinit-3.67.0-7.el8_5.x86_64.rpm

nss-sysinit-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-sysinit-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-tools-3.67.0-7.el8_5.aarch64.rpm

nss-tools-3.67.0-7.el8_5.x86_64.rpm

nss-tools-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-tools-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-util-3.67.0-7.el8_5.aarch64.rpm

nss-util-3.67.0-7.el8_5.i686.rpm

nss-util-3.67.0-7.el8_5.x86_64.rpm

nss-util-debuginfo-3.67.0-7.el8_5.aarch64.rpm

nss-util-debuginfo-3.67.0-7.el8_5.i686.rpm

nss-util-debuginfo-3.67.0-7.el8_5.x86_64.rpm

nss-util-devel-3.67.0-7.el8_5.aarch64.rpm

nss-util-devel-3.67.0-7.el8_5.i686.rpm

nss-util-devel-3.67.0-7.el8_5.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43527.json

Severity
Name: RLSA-2021:4903
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News