exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4909-03

Red Hat Security Advisory 2021-4909-03
Posted Dec 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4909-03 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43527
SHA-256 | 3397383fc870970d52fe5d7855da284f1519dc5618dd2bb32832dc74d682e887

Red Hat Security Advisory 2021-4909-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4909-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4909
Issue date: 2021-12-02
CVE Names: CVE-2021-43527
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
nss-3.67.0-7.el8_4.src.rpm

aarch64:
nss-3.67.0-7.el8_4.aarch64.rpm
nss-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-debugsource-3.67.0-7.el8_4.aarch64.rpm
nss-devel-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-devel-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-freebl-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-freebl-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-softokn-freebl-devel-3.67.0-7.el8_4.aarch64.rpm
nss-sysinit-3.67.0-7.el8_4.aarch64.rpm
nss-sysinit-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-tools-3.67.0-7.el8_4.aarch64.rpm
nss-tools-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-util-3.67.0-7.el8_4.aarch64.rpm
nss-util-debuginfo-3.67.0-7.el8_4.aarch64.rpm
nss-util-devel-3.67.0-7.el8_4.aarch64.rpm

ppc64le:
nss-3.67.0-7.el8_4.ppc64le.rpm
nss-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-debugsource-3.67.0-7.el8_4.ppc64le.rpm
nss-devel-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-devel-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-freebl-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-softokn-freebl-devel-3.67.0-7.el8_4.ppc64le.rpm
nss-sysinit-3.67.0-7.el8_4.ppc64le.rpm
nss-sysinit-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-tools-3.67.0-7.el8_4.ppc64le.rpm
nss-tools-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-util-3.67.0-7.el8_4.ppc64le.rpm
nss-util-debuginfo-3.67.0-7.el8_4.ppc64le.rpm
nss-util-devel-3.67.0-7.el8_4.ppc64le.rpm

s390x:
nss-3.67.0-7.el8_4.s390x.rpm
nss-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-debugsource-3.67.0-7.el8_4.s390x.rpm
nss-devel-3.67.0-7.el8_4.s390x.rpm
nss-softokn-3.67.0-7.el8_4.s390x.rpm
nss-softokn-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-softokn-devel-3.67.0-7.el8_4.s390x.rpm
nss-softokn-freebl-3.67.0-7.el8_4.s390x.rpm
nss-softokn-freebl-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-softokn-freebl-devel-3.67.0-7.el8_4.s390x.rpm
nss-sysinit-3.67.0-7.el8_4.s390x.rpm
nss-sysinit-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-tools-3.67.0-7.el8_4.s390x.rpm
nss-tools-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-util-3.67.0-7.el8_4.s390x.rpm
nss-util-debuginfo-3.67.0-7.el8_4.s390x.rpm
nss-util-devel-3.67.0-7.el8_4.s390x.rpm

x86_64:
nss-3.67.0-7.el8_4.i686.rpm
nss-3.67.0-7.el8_4.x86_64.rpm
nss-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-debugsource-3.67.0-7.el8_4.i686.rpm
nss-debugsource-3.67.0-7.el8_4.x86_64.rpm
nss-devel-3.67.0-7.el8_4.i686.rpm
nss-devel-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-3.67.0-7.el8_4.i686.rpm
nss-softokn-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-softokn-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-devel-3.67.0-7.el8_4.i686.rpm
nss-softokn-devel-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-freebl-3.67.0-7.el8_4.i686.rpm
nss-softokn-freebl-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-freebl-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-softokn-freebl-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-softokn-freebl-devel-3.67.0-7.el8_4.i686.rpm
nss-softokn-freebl-devel-3.67.0-7.el8_4.x86_64.rpm
nss-sysinit-3.67.0-7.el8_4.x86_64.rpm
nss-sysinit-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-sysinit-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-tools-3.67.0-7.el8_4.x86_64.rpm
nss-tools-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-tools-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-util-3.67.0-7.el8_4.i686.rpm
nss-util-3.67.0-7.el8_4.x86_64.rpm
nss-util-debuginfo-3.67.0-7.el8_4.i686.rpm
nss-util-debuginfo-3.67.0-7.el8_4.x86_64.rpm
nss-util-devel-3.67.0-7.el8_4.i686.rpm
nss-util-devel-3.67.0-7.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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iKbL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close