-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: nss security update Advisory ID: RHSA-2021:4903-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4903 Issue date: 2021-12-01 CVE Names: CVE-2021-43527 ==================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nss-3.67.0-7.el8_5.src.rpm aarch64: nss-3.67.0-7.el8_5.aarch64.rpm nss-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-debugsource-3.67.0-7.el8_5.aarch64.rpm nss-devel-3.67.0-7.el8_5.aarch64.rpm nss-softokn-3.67.0-7.el8_5.aarch64.rpm nss-softokn-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-softokn-devel-3.67.0-7.el8_5.aarch64.rpm nss-softokn-freebl-3.67.0-7.el8_5.aarch64.rpm nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-softokn-freebl-devel-3.67.0-7.el8_5.aarch64.rpm nss-sysinit-3.67.0-7.el8_5.aarch64.rpm nss-sysinit-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-tools-3.67.0-7.el8_5.aarch64.rpm nss-tools-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-util-3.67.0-7.el8_5.aarch64.rpm nss-util-debuginfo-3.67.0-7.el8_5.aarch64.rpm nss-util-devel-3.67.0-7.el8_5.aarch64.rpm ppc64le: nss-3.67.0-7.el8_5.ppc64le.rpm nss-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-debugsource-3.67.0-7.el8_5.ppc64le.rpm nss-devel-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-devel-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-freebl-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-softokn-freebl-devel-3.67.0-7.el8_5.ppc64le.rpm nss-sysinit-3.67.0-7.el8_5.ppc64le.rpm nss-sysinit-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-tools-3.67.0-7.el8_5.ppc64le.rpm nss-tools-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-util-3.67.0-7.el8_5.ppc64le.rpm nss-util-debuginfo-3.67.0-7.el8_5.ppc64le.rpm nss-util-devel-3.67.0-7.el8_5.ppc64le.rpm s390x: nss-3.67.0-7.el8_5.s390x.rpm nss-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-debugsource-3.67.0-7.el8_5.s390x.rpm nss-devel-3.67.0-7.el8_5.s390x.rpm nss-softokn-3.67.0-7.el8_5.s390x.rpm nss-softokn-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-softokn-devel-3.67.0-7.el8_5.s390x.rpm nss-softokn-freebl-3.67.0-7.el8_5.s390x.rpm nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-softokn-freebl-devel-3.67.0-7.el8_5.s390x.rpm nss-sysinit-3.67.0-7.el8_5.s390x.rpm nss-sysinit-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-tools-3.67.0-7.el8_5.s390x.rpm nss-tools-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-util-3.67.0-7.el8_5.s390x.rpm nss-util-debuginfo-3.67.0-7.el8_5.s390x.rpm nss-util-devel-3.67.0-7.el8_5.s390x.rpm x86_64: nss-3.67.0-7.el8_5.i686.rpm nss-3.67.0-7.el8_5.x86_64.rpm nss-debuginfo-3.67.0-7.el8_5.i686.rpm nss-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-debugsource-3.67.0-7.el8_5.i686.rpm nss-debugsource-3.67.0-7.el8_5.x86_64.rpm nss-devel-3.67.0-7.el8_5.i686.rpm nss-devel-3.67.0-7.el8_5.x86_64.rpm nss-softokn-3.67.0-7.el8_5.i686.rpm nss-softokn-3.67.0-7.el8_5.x86_64.rpm nss-softokn-debuginfo-3.67.0-7.el8_5.i686.rpm nss-softokn-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-softokn-devel-3.67.0-7.el8_5.i686.rpm nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.i686.rpm nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm nss-sysinit-3.67.0-7.el8_5.x86_64.rpm nss-sysinit-debuginfo-3.67.0-7.el8_5.i686.rpm nss-sysinit-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-tools-3.67.0-7.el8_5.x86_64.rpm nss-tools-debuginfo-3.67.0-7.el8_5.i686.rpm nss-tools-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-util-3.67.0-7.el8_5.i686.rpm nss-util-3.67.0-7.el8_5.x86_64.rpm nss-util-debuginfo-3.67.0-7.el8_5.i686.rpm nss-util-debuginfo-3.67.0-7.el8_5.x86_64.rpm nss-util-devel-3.67.0-7.el8_5.i686.rpm nss-util-devel-3.67.0-7.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-43527 https://access.redhat.com/security/vulnerabilities/RHSB-2021-008 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYafeFtzjgjWX9erEAQjrlBAAlIe/kReha233LP2dQpGpiq9FrhzX+wNY f0FPO052v4sxEPe0PNEmJpN7YCCxS1g/15KlhK+T2pD73YU8Ch2UPOdJHGhWFCMz FWtvvve3wNjtwKHqxfpCpDNZiOUFCFfdycmHfLb9fb7qjQ3Omn+4ETsQZcsYLgu/ 4M/QrDyokDbdOgBPXTeeyRQJEXUFgL/b1N33SjqbQwjBtFF10t9bGcC+eoQHiFuj wLooGPU3qCWRdaTz2bW293uVemkMkOcwtQN1fpGE3lba5pojIYEMwDo1Lk4GNiDK d7GOxBWSUaxWcHjjS5sumyMgh5wFYCvey7dQB7yzAkjqFfA588/bIta3uApJkyUO Qt8ixOJOVc8feAXvF+10IcA3+dOM6rBbVa5XOsLv4K0pQbx6q4/YYW9/B/Uy+jKm Ej7oBgd1c+2rrC298KKsZKnmASL6ulqrisGX6+uEYmVFHx+CAVEz/UO7Xxz2+oTX B4qZfGWGhxmuBpP3pKgqBi6eS1iV/lWE88JvG6DCC1pwYkgqVuq6EUJ+zaalSR3p ce6BU3K5BJ4/YTspM7ZJtFz/cUdvheiBU5pB6gbdZVGsr6GcE6YW6SIcoqjnex8+ mydJ2zxznkqp4dExK6GaM6sWo3juf9tTa/Cjd/RFfA2vrwTM/ntKms8PrzaHKHGG 1RMZXkUAVYk=ynOO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce