-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: nss security update Advisory ID: RHSA-2021:4932-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4932 Issue date: 2021-12-06 CVE Names: CVE-2021-43527 ==================================================================== 1. Summary: An update for nss is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.4): Source: nss-3.28.4-18.el7_4.src.rpm x86_64: nss-3.28.4-18.el7_4.i686.rpm nss-3.28.4-18.el7_4.x86_64.rpm nss-debuginfo-3.28.4-18.el7_4.i686.rpm nss-debuginfo-3.28.4-18.el7_4.x86_64.rpm nss-devel-3.28.4-18.el7_4.i686.rpm nss-devel-3.28.4-18.el7_4.x86_64.rpm nss-sysinit-3.28.4-18.el7_4.x86_64.rpm nss-tools-3.28.4-18.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.4): x86_64: nss-debuginfo-3.28.4-18.el7_4.i686.rpm nss-debuginfo-3.28.4-18.el7_4.x86_64.rpm nss-pkcs11-devel-3.28.4-18.el7_4.i686.rpm nss-pkcs11-devel-3.28.4-18.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-43527 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/RHSB-2021-008 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYa4o59zjgjWX9erEAQhfPxAAi1TpSkrXH7/s+x1ZGeKj24npnm+8jTwe 4/DV97u61qiiPXKo6uO061xZfNwa3l+alAIQdAhFIcP5UFd9mDzGBw+NBrNnHG2I NWnFRBULnDWqtpcwSZ+qCOyV7ts3lI+ujw3Qns1ahmet4apCpYBzPYVpCySNDtfj Pc0ot3s5aJdA32EmC47SKW37muX1NDbrlW5RnBBtW7+Z6osRBRMaZecVQ38ZLnvu KWW2/rtpOHzSX+B2qI/P4N7KGFYPJfjA/SoHa2p1oW4vhpPdmOHelO9kGHO/wJ3k Kq/xk6KqAO4KxtCt7pcX0UkTjl8kQb01JTIjVCzuZbteIY4lxQbjOxMaYKaYx/A6 Agb9yVz8xsOmgCf7QqKIpuxs3xydQMA6coU8s+8M4OZBKb5W02htHhaigBoRQyrX ppzyQg85jpFZhVdRxo+NJynYQuDS7KaCuYWM3E/HwZR1OgCsG0Ja6NOO8XGGR3q0 4wEPv87npMtuGq4h07gWQJLtSa4xvXFNn6sAjyQmRk/5gqLtX0hOgQzG1Y8nNjzN iuk0zGyaDyjVjoDdzleOF3EKpyhH1CEm3sz71SD4J3nP3WxVT9Lbw56lH2jkkFSz LDahovYJqlnCxBuqjyBhbGcayeptLl2zzQmuD/G8ypxWIz4aQHbIOxePXowDY6ub CeatPr88mdE=3K4E -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce