Red Hat 8988 Published by

A nss security update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:4904-05: Critical: nss security update



=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4904-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4904
Issue date: 2021-12-01
CVE Names: CVE-2021-43527
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

ppc64:
nss-3.67.0-4.el7_9.ppc.rpm
nss-3.67.0-4.el7_9.ppc64.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64.rpm
nss-devel-3.67.0-4.el7_9.ppc.rpm
nss-devel-3.67.0-4.el7_9.ppc64.rpm
nss-sysinit-3.67.0-4.el7_9.ppc64.rpm
nss-tools-3.67.0-4.el7_9.ppc64.rpm

ppc64le:
nss-3.67.0-4.el7_9.ppc64le.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64le.rpm
nss-devel-3.67.0-4.el7_9.ppc64le.rpm
nss-sysinit-3.67.0-4.el7_9.ppc64le.rpm
nss-tools-3.67.0-4.el7_9.ppc64le.rpm

s390x:
nss-3.67.0-4.el7_9.s390.rpm
nss-3.67.0-4.el7_9.s390x.rpm
nss-debuginfo-3.67.0-4.el7_9.s390.rpm
nss-debuginfo-3.67.0-4.el7_9.s390x.rpm
nss-devel-3.67.0-4.el7_9.s390.rpm
nss-devel-3.67.0-4.el7_9.s390x.rpm
nss-sysinit-3.67.0-4.el7_9.s390x.rpm
nss-tools-3.67.0-4.el7_9.s390x.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.67.0-4.el7_9.ppc.rpm
nss-debuginfo-3.67.0-4.el7_9.ppc64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc64.rpm

ppc64le:
nss-debuginfo-3.67.0-4.el7_9.ppc64le.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.ppc64le.rpm

s390x:
nss-debuginfo-3.67.0-4.el7_9.s390.rpm
nss-debuginfo-3.67.0-4.el7_9.s390x.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.s390.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.s390x.rpm

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.67.0-4.el7_9.src.rpm

x86_64:
nss-3.67.0-4.el7_9.i686.rpm
nss-3.67.0-4.el7_9.x86_64.rpm
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-devel-3.67.0-4.el7_9.i686.rpm
nss-devel-3.67.0-4.el7_9.x86_64.rpm
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.67.0-4.el7_9.i686.rpm
nss-debuginfo-3.67.0-4.el7_9.x86_64.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-43527
  https://access.redhat.com/security/vulnerabilities/RHSB-2021-008
  https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.