exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4904-05

Red Hat Security Advisory 2021-4904-05
Posted Dec 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4904-05 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43527
SHA-256 | bc079ab6299283166cc1a45cdd92165e2824572ef9f6267da74fe88f03f3bf0b

Red Hat Security Advisory 2021-4904-05

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4904-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4904
Issue date: 2021-12-01
CVE Names: CVE-2021-43527
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

ppc64:
nss-3.67.0-4.el7_9.ppc.rpm
nss-3.67.0-4.el7_9.ppc64.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64.rpm
nss-devel-3.67.0-4.el7_9.ppc.rpm
nss-devel-3.67.0-4.el7_9.ppc64.rpm
nss-sysinit-3.67.0-4.el7_9.ppc64.rpm
nss-tools-3.67.0-4.el7_9.ppc64.rpm

ppc64le:
nss-3.67.0-4.el7_9.ppc64le.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64le.rpm
nss-devel-3.67.0-4.el7_9.ppc64le.rpm
nss-sysinit-3.67.0-4.el7_9.ppc64le.rpm
nss-tools-3.67.0-4.el7_9.ppc64le.rpm

s390x:
nss-3.67.0-4.el7_9.s390.rpm
nss-3.67.0-4.el7_9.s390x.rpm
nss-debuginfo-3.67.0-4.el7_9.s390.rpm
nss-debuginfo-3.67.0-4.el7_9.s390x.rpm
nss-devel-3.67.0-4.el7_9.s390.rpm
nss-devel-3.67.0-4.el7_9.s390x.rpm
nss-sysinit-3.67.0-4.el7_9.s390x.rpm
nss-tools-3.67.0-4.el7_9.s390x.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.67.0-4.el7_9.ppc.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc64.rpm

ppc64le:
nss-debuginfo-3.67.0-4.el7_9.ppc64le.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc64le.rpm

s390x:
nss-debuginfo-3.67.0-4.el7_9.s390.rpm
nss-debuginfo-3.67.0-4.el7_9.s390x.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.s390.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.s390x.rpm

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wzB5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close