exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4933-03

Red Hat Security Advisory 2021-4933-03
Posted Dec 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4933-03 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43527
SHA-256 | e74379b3789c5dd5c5f02cea21f82d7e75be7cd46eeb47e14aff817f329bc3bf

Red Hat Security Advisory 2021-4933-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4933-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4933
Issue date: 2021-12-06
CVE Names: CVE-2021-43527
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
nss-3.36.0-10.2.el7_6.src.rpm

x86_64:
nss-3.36.0-10.2.el7_6.i686.rpm
nss-3.36.0-10.2.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-devel-3.36.0-10.2.el7_6.i686.rpm
nss-devel-3.36.0-10.2.el7_6.x86_64.rpm
nss-sysinit-3.36.0-10.2.el7_6.x86_64.rpm
nss-tools-3.36.0-10.2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
nss-3.36.0-10.2.el7_6.src.rpm

ppc64le:
nss-3.36.0-10.2.el7_6.ppc64le.rpm
nss-debuginfo-3.36.0-10.2.el7_6.ppc64le.rpm
nss-devel-3.36.0-10.2.el7_6.ppc64le.rpm
nss-sysinit-3.36.0-10.2.el7_6.ppc64le.rpm
nss-tools-3.36.0-10.2.el7_6.ppc64le.rpm

x86_64:
nss-3.36.0-10.2.el7_6.i686.rpm
nss-3.36.0-10.2.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-devel-3.36.0-10.2.el7_6.i686.rpm
nss-devel-3.36.0-10.2.el7_6.x86_64.rpm
nss-sysinit-3.36.0-10.2.el7_6.x86_64.rpm
nss-tools-3.36.0-10.2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
nss-3.36.0-10.2.el7_6.src.rpm

x86_64:
nss-3.36.0-10.2.el7_6.i686.rpm
nss-3.36.0-10.2.el7_6.x86_64.rpm
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-devel-3.36.0-10.2.el7_6.i686.rpm
nss-devel-3.36.0-10.2.el7_6.x86_64.rpm
nss-sysinit-3.36.0-10.2.el7_6.x86_64.rpm
nss-tools-3.36.0-10.2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
nss-debuginfo-3.36.0-10.2.el7_6.ppc64le.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.ppc64le.rpm

x86_64:
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
nss-debuginfo-3.36.0-10.2.el7_6.i686.rpm
nss-debuginfo-3.36.0-10.2.el7_6.x86_64.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.i686.rpm
nss-pkcs11-devel-3.36.0-10.2.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYa4yNdzjgjWX9erEAQgLBw/+JXlHYGB8C7OGIG/W7w4hld3Ols6UbvV9
xa4RxCh3DvRRi6NZnIeFkFJ6S5BoLerm1s9koYZ1gStnIoWACdUuQREeak4mwHfJ
sjc/Yi0rrrjIV9hjn/NzQXn2SBHIWeZqQcCqNyqAqMJ1+DnMUSKzejhsBf8Y+4GM
fyxxM3vXsEsblWv4z8cRAp+yV+SF3UtEECOq5Cjpr/iG68uNc+JHKgcJvPK3Dt7H
ICsrzQA9Gxg0bXBPhxg/skPMwvfj2OSR99ABlq4XoTzBQvG6rEBmfxn+ukOQEeE+
AECP+r7XRfP+R7iWQ+HrUjM1S+HYXj40XaPKvV8EipDohLsAUErF5iTMajrqlFZE
VUeIwcuQWB27gIjbE/WafDyvma9cU/+udP7PvWsg/R5aM6qZTRzLRiMl8IigQA0G
VNjkz0BDfrzabw/dr7oy8W/sYgeAQoWS6LTeTpyNGPcRhzz6je0nyc1T6obSioYQ
2sbA+IWmUVbx0+w2dZhnj5psY5TTF+6B2/IG+pABPqt9Axy+B1Kr1JXKiD5gAZoA
XT/SXT8szRmxiheG0kfvNK01tA0/NM6VuUrIxsyk+nHWfDgs0V2c3vQ1Oy+pARbV
LrOWikg+0tRxI9UgUNa52Beb1uVTV+TdpdWOHBD9L+kliWuYnprjK0F2KIo5EQmS
w3zFywdm3qE=LMBt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close