-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1747
                            nss security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0767  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1369

Comment: CVSS (Max):  7.5 CVE-2023-0767 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1369-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1369
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
nss-3.79.0-11.el8_6.src.rpm

aarch64:
nss-3.79.0-11.el8_6.aarch64.rpm
nss-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-debugsource-3.79.0-11.el8_6.aarch64.rpm
nss-devel-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-devel-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.aarch64.rpm
nss-sysinit-3.79.0-11.el8_6.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-tools-3.79.0-11.el8_6.aarch64.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-util-3.79.0-11.el8_6.aarch64.rpm
nss-util-debuginfo-3.79.0-11.el8_6.aarch64.rpm
nss-util-devel-3.79.0-11.el8_6.aarch64.rpm

ppc64le:
nss-3.79.0-11.el8_6.ppc64le.rpm
nss-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-debugsource-3.79.0-11.el8_6.ppc64le.rpm
nss-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.ppc64le.rpm
nss-sysinit-3.79.0-11.el8_6.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-tools-3.79.0-11.el8_6.ppc64le.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-util-3.79.0-11.el8_6.ppc64le.rpm
nss-util-debuginfo-3.79.0-11.el8_6.ppc64le.rpm
nss-util-devel-3.79.0-11.el8_6.ppc64le.rpm

s390x:
nss-3.79.0-11.el8_6.s390x.rpm
nss-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-debugsource-3.79.0-11.el8_6.s390x.rpm
nss-devel-3.79.0-11.el8_6.s390x.rpm
nss-softokn-3.79.0-11.el8_6.s390x.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-softokn-devel-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.s390x.rpm
nss-sysinit-3.79.0-11.el8_6.s390x.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-tools-3.79.0-11.el8_6.s390x.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-util-3.79.0-11.el8_6.s390x.rpm
nss-util-debuginfo-3.79.0-11.el8_6.s390x.rpm
nss-util-devel-3.79.0-11.el8_6.s390x.rpm

x86_64:
nss-3.79.0-11.el8_6.i686.rpm
nss-3.79.0-11.el8_6.x86_64.rpm
nss-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-debugsource-3.79.0-11.el8_6.i686.rpm
nss-debugsource-3.79.0-11.el8_6.x86_64.rpm
nss-devel-3.79.0-11.el8_6.i686.rpm
nss-devel-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-3.79.0-11.el8_6.i686.rpm
nss-softokn-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-softokn-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-devel-3.79.0-11.el8_6.i686.rpm
nss-softokn-devel-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.i686.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_6.x86_64.rpm
nss-sysinit-3.79.0-11.el8_6.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-tools-3.79.0-11.el8_6.x86_64.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-tools-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-util-3.79.0-11.el8_6.i686.rpm
nss-util-3.79.0-11.el8_6.x86_64.rpm
nss-util-debuginfo-3.79.0-11.el8_6.i686.rpm
nss-util-debuginfo-3.79.0-11.el8_6.x86_64.rpm
nss-util-devel-3.79.0-11.el8_6.i686.rpm
nss-util-devel-3.79.0-11.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wDdo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBz4OMkNZI30y1K9AQjY4BAAnDB1R8lxa7lX5gn6PYXMm4ptMjKLIJf+
bDQ0mcNVPgkq6RVQPknU4U90zmI16ah/uAJutsczV2QijdKq6qHp7BT6Xl+b6YiV
Z0SnTd6a878yX5caV+Q1PfkTFgi/iWqJX4LyXHVy9dUwzaDr4LsM1zMM2zkui2Fo
gywBgvyQloBDqAPEfdiRnyJrwjowXN4fmnGLR8UpaDc4waohWwHoqDTJykgaWU0B
oxLsPGiFDEBqH6s3yD6g0DGsvllTfFUUpidHyX3zMM7qAmloDXt1V+/143rJ1X+w
7Wv5lNRW3zzGVhxWn96GjQ4fnreHntb9VnT9gbIxz9DuAMJyFzU2tNgt1swkG/HV
24EqD0rrxHHBqkQWZ7xB33RHPS9o3yZEb0GlbzYB/zt7M25JdMPZ+0FX+bI4ZZ+E
fbbZAJgxTEDyoOOdAm9Fpac0CxWT29OH2dx14FB31rKdL4+MHWnsUQn8TByixoGh
G78LQ6+135l9gDXM1EfPUCXZduRPHZwNSOymkxsZoV7hx0h0Sd5pVCw0x8yF779z
N/IrYZxW33plRr+YWh0WxJIIaXqUIhoYeJKSdrXiIwebGCkk11EYMuzX1Z1KAQoH
5bYyFIDT4vrh8BVLdFAZ+4Mu5FSL59YG6mGL2JQV/DjsnxeZuTd2qbDPzBRjkidZ
Y305n+xcoXw=
=17zs
-----END PGP SIGNATURE-----