-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1743
                      nss security and bug fix update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0767  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1365

Comment: CVSS (Max):  7.5 CVE-2023-0767 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security and bug fix update
Advisory ID:       RHSA-2023:1365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1365
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

Bug Fix(es):

* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the
output size of the hash function used, or provide an indicator.
(BZ#2177435)

* Need to update FIPS review comments into NSS RHEL-9. (BZ#2177876)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12
2177435 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]
2177876 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
nss-3.79.0-17.el9_0.src.rpm

aarch64:
nspr-4.34.0-17.el9_0.aarch64.rpm
nspr-debuginfo-4.34.0-17.el9_0.aarch64.rpm
nspr-devel-4.34.0-17.el9_0.aarch64.rpm
nss-3.79.0-17.el9_0.aarch64.rpm
nss-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-debugsource-3.79.0-17.el9_0.aarch64.rpm
nss-devel-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-devel-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.aarch64.rpm
nss-sysinit-3.79.0-17.el9_0.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-tools-3.79.0-17.el9_0.aarch64.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-util-3.79.0-17.el9_0.aarch64.rpm
nss-util-debuginfo-3.79.0-17.el9_0.aarch64.rpm
nss-util-devel-3.79.0-17.el9_0.aarch64.rpm

ppc64le:
nspr-4.34.0-17.el9_0.ppc64le.rpm
nspr-debuginfo-4.34.0-17.el9_0.ppc64le.rpm
nspr-devel-4.34.0-17.el9_0.ppc64le.rpm
nss-3.79.0-17.el9_0.ppc64le.rpm
nss-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-debugsource-3.79.0-17.el9_0.ppc64le.rpm
nss-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.ppc64le.rpm
nss-sysinit-3.79.0-17.el9_0.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-tools-3.79.0-17.el9_0.ppc64le.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-util-3.79.0-17.el9_0.ppc64le.rpm
nss-util-debuginfo-3.79.0-17.el9_0.ppc64le.rpm
nss-util-devel-3.79.0-17.el9_0.ppc64le.rpm

s390x:
nspr-4.34.0-17.el9_0.s390x.rpm
nspr-debuginfo-4.34.0-17.el9_0.s390x.rpm
nspr-devel-4.34.0-17.el9_0.s390x.rpm
nss-3.79.0-17.el9_0.s390x.rpm
nss-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-debugsource-3.79.0-17.el9_0.s390x.rpm
nss-devel-3.79.0-17.el9_0.s390x.rpm
nss-softokn-3.79.0-17.el9_0.s390x.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-softokn-devel-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.s390x.rpm
nss-sysinit-3.79.0-17.el9_0.s390x.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-tools-3.79.0-17.el9_0.s390x.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-util-3.79.0-17.el9_0.s390x.rpm
nss-util-debuginfo-3.79.0-17.el9_0.s390x.rpm
nss-util-devel-3.79.0-17.el9_0.s390x.rpm

x86_64:
nspr-4.34.0-17.el9_0.i686.rpm
nspr-4.34.0-17.el9_0.x86_64.rpm
nspr-debuginfo-4.34.0-17.el9_0.i686.rpm
nspr-debuginfo-4.34.0-17.el9_0.x86_64.rpm
nspr-devel-4.34.0-17.el9_0.i686.rpm
nspr-devel-4.34.0-17.el9_0.x86_64.rpm
nss-3.79.0-17.el9_0.i686.rpm
nss-3.79.0-17.el9_0.x86_64.rpm
nss-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-debugsource-3.79.0-17.el9_0.i686.rpm
nss-debugsource-3.79.0-17.el9_0.x86_64.rpm
nss-devel-3.79.0-17.el9_0.i686.rpm
nss-devel-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-3.79.0-17.el9_0.i686.rpm
nss-softokn-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-softokn-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-devel-3.79.0-17.el9_0.i686.rpm
nss-softokn-devel-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.i686.rpm
nss-softokn-freebl-devel-3.79.0-17.el9_0.x86_64.rpm
nss-sysinit-3.79.0-17.el9_0.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-sysinit-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-tools-3.79.0-17.el9_0.x86_64.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-tools-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-util-3.79.0-17.el9_0.i686.rpm
nss-util-3.79.0-17.el9_0.x86_64.rpm
nss-util-debuginfo-3.79.0-17.el9_0.i686.rpm
nss-util-debuginfo-3.79.0-17.el9_0.x86_64.rpm
nss-util-devel-3.79.0-17.el9_0.i686.rpm
nss-util-devel-3.79.0-17.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQgWeRAAmTeMgAYb1/0s6BBPLIm9HzYjq8JQcZ/F
8QAvAKqKGWwv3U52uqWeMdpioO3AxTOLw+QjJ4VFhnZAs0IQG/gACtoudlE6Tbjr
DocNvNYmyvfN6hJWniLwlwv0oAQSGWU/buXoUxDDMi55LlvWfTTNfZcoNEuX/CZ7
d1sym5KzRjI/9yJM0VHq7ttD+WSHDoUhEFg18jEXV6lrxxSGvB28cd3ExJUJrRMn
dZJ+qpWFbGXr1icCXHu/iHZDYf7EWKvRCbwnHrP9UhU2DEQZRUsIxJWALOXsFcWR
xrqXykZUifjPDnaZuuoUB1nkPzX2DLbAkC2X848VRkLwnC6sUjN2sbrp4oGODKZw
73lF3IzWB7onc2NQQDQPp8olktxuwl5cH4L8iwlqIaKdEQh5G+QN4J73Iu/HTNTE
hbmMdQ+24PFeLy7tpgfR9pcz6XtLrr6d2mE+4t4k8jJewrC2nkuAstJIR6I29dD2
D/GB4okB5vfATdD6DU+U2d5/CmPexKTZVZlAERtB+qclLyDOr8OM4xh+4HgMlbyW
bzc0EvoB3VbTadPG22DP5HNrvClJau/tdM/yJ6b4JPpM0N4iJFfyvogjwheLemSQ
KS5u/LqWfdrd80dRPTpS6HXMU5y5MvANMNpPrtDwXOFEuSFrpJzt8AVdnKY2b8av
IJ9MZwcOjxs=
=rtAi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DPk4
-----END PGP SIGNATURE-----