exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4953-03

Red Hat Security Advisory 2021-4953-03
Posted Dec 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4953-03 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43527
SHA-256 | 69c69e7cf185111d7f40e08d88693f7613bd7b6af05b64cb8828c2a064deefcb

Red Hat Security Advisory 2021-4953-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4953-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4953
Issue date: 2021-12-06
CVE Names: CVE-2021-43527
====================================================================
1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
nss-3.44.0-10.el8_1.src.rpm

aarch64:
nss-3.44.0-10.el8_1.aarch64.rpm
nss-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-debugsource-3.44.0-10.el8_1.aarch64.rpm
nss-devel-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-devel-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-freebl-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-softokn-freebl-devel-3.44.0-10.el8_1.aarch64.rpm
nss-sysinit-3.44.0-10.el8_1.aarch64.rpm
nss-sysinit-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-tools-3.44.0-10.el8_1.aarch64.rpm
nss-tools-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-util-3.44.0-10.el8_1.aarch64.rpm
nss-util-debuginfo-3.44.0-10.el8_1.aarch64.rpm
nss-util-devel-3.44.0-10.el8_1.aarch64.rpm

ppc64le:
nss-3.44.0-10.el8_1.ppc64le.rpm
nss-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-debugsource-3.44.0-10.el8_1.ppc64le.rpm
nss-devel-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-devel-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-freebl-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-10.el8_1.ppc64le.rpm
nss-sysinit-3.44.0-10.el8_1.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-tools-3.44.0-10.el8_1.ppc64le.rpm
nss-tools-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-util-3.44.0-10.el8_1.ppc64le.rpm
nss-util-debuginfo-3.44.0-10.el8_1.ppc64le.rpm
nss-util-devel-3.44.0-10.el8_1.ppc64le.rpm

s390x:
nss-3.44.0-10.el8_1.s390x.rpm
nss-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-debugsource-3.44.0-10.el8_1.s390x.rpm
nss-devel-3.44.0-10.el8_1.s390x.rpm
nss-softokn-3.44.0-10.el8_1.s390x.rpm
nss-softokn-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-softokn-devel-3.44.0-10.el8_1.s390x.rpm
nss-softokn-freebl-3.44.0-10.el8_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-softokn-freebl-devel-3.44.0-10.el8_1.s390x.rpm
nss-sysinit-3.44.0-10.el8_1.s390x.rpm
nss-sysinit-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-tools-3.44.0-10.el8_1.s390x.rpm
nss-tools-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-util-3.44.0-10.el8_1.s390x.rpm
nss-util-debuginfo-3.44.0-10.el8_1.s390x.rpm
nss-util-devel-3.44.0-10.el8_1.s390x.rpm

x86_64:
nss-3.44.0-10.el8_1.i686.rpm
nss-3.44.0-10.el8_1.x86_64.rpm
nss-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-debugsource-3.44.0-10.el8_1.i686.rpm
nss-debugsource-3.44.0-10.el8_1.x86_64.rpm
nss-devel-3.44.0-10.el8_1.i686.rpm
nss-devel-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-3.44.0-10.el8_1.i686.rpm
nss-softokn-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-softokn-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-devel-3.44.0-10.el8_1.i686.rpm
nss-softokn-devel-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-freebl-3.44.0-10.el8_1.i686.rpm
nss-softokn-freebl-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-10.el8_1.i686.rpm
nss-softokn-freebl-devel-3.44.0-10.el8_1.x86_64.rpm
nss-sysinit-3.44.0-10.el8_1.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-sysinit-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-tools-3.44.0-10.el8_1.x86_64.rpm
nss-tools-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-tools-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-util-3.44.0-10.el8_1.i686.rpm
nss-util-3.44.0-10.el8_1.x86_64.rpm
nss-util-debuginfo-3.44.0-10.el8_1.i686.rpm
nss-util-debuginfo-3.44.0-10.el8_1.x86_64.rpm
nss-util-devel-3.44.0-10.el8_1.i686.rpm
nss-util-devel-3.44.0-10.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kWRS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close