-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1748
                            nss security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0767  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1370

Comment: CVSS (Max):  7.5 CVE-2023-0767 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1370-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1370
Issue date:        2023-03-21
CVE Names:         CVE-2023-0767 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
nss-3.67.0-8.el8_4.src.rpm

aarch64:
nss-3.67.0-8.el8_4.aarch64.rpm
nss-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-debugsource-3.67.0-8.el8_4.aarch64.rpm
nss-devel-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-devel-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-freebl-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-softokn-freebl-devel-3.67.0-8.el8_4.aarch64.rpm
nss-sysinit-3.67.0-8.el8_4.aarch64.rpm
nss-sysinit-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-tools-3.67.0-8.el8_4.aarch64.rpm
nss-tools-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-util-3.67.0-8.el8_4.aarch64.rpm
nss-util-debuginfo-3.67.0-8.el8_4.aarch64.rpm
nss-util-devel-3.67.0-8.el8_4.aarch64.rpm

ppc64le:
nss-3.67.0-8.el8_4.ppc64le.rpm
nss-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-debugsource-3.67.0-8.el8_4.ppc64le.rpm
nss-devel-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-devel-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-freebl-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-softokn-freebl-devel-3.67.0-8.el8_4.ppc64le.rpm
nss-sysinit-3.67.0-8.el8_4.ppc64le.rpm
nss-sysinit-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-tools-3.67.0-8.el8_4.ppc64le.rpm
nss-tools-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-util-3.67.0-8.el8_4.ppc64le.rpm
nss-util-debuginfo-3.67.0-8.el8_4.ppc64le.rpm
nss-util-devel-3.67.0-8.el8_4.ppc64le.rpm

s390x:
nss-3.67.0-8.el8_4.s390x.rpm
nss-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-debugsource-3.67.0-8.el8_4.s390x.rpm
nss-devel-3.67.0-8.el8_4.s390x.rpm
nss-softokn-3.67.0-8.el8_4.s390x.rpm
nss-softokn-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-softokn-devel-3.67.0-8.el8_4.s390x.rpm
nss-softokn-freebl-3.67.0-8.el8_4.s390x.rpm
nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-softokn-freebl-devel-3.67.0-8.el8_4.s390x.rpm
nss-sysinit-3.67.0-8.el8_4.s390x.rpm
nss-sysinit-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-tools-3.67.0-8.el8_4.s390x.rpm
nss-tools-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-util-3.67.0-8.el8_4.s390x.rpm
nss-util-debuginfo-3.67.0-8.el8_4.s390x.rpm
nss-util-devel-3.67.0-8.el8_4.s390x.rpm

x86_64:
nss-3.67.0-8.el8_4.i686.rpm
nss-3.67.0-8.el8_4.x86_64.rpm
nss-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-debugsource-3.67.0-8.el8_4.i686.rpm
nss-debugsource-3.67.0-8.el8_4.x86_64.rpm
nss-devel-3.67.0-8.el8_4.i686.rpm
nss-devel-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-3.67.0-8.el8_4.i686.rpm
nss-softokn-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-softokn-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-devel-3.67.0-8.el8_4.i686.rpm
nss-softokn-devel-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-freebl-3.67.0-8.el8_4.i686.rpm
nss-softokn-freebl-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-softokn-freebl-devel-3.67.0-8.el8_4.i686.rpm
nss-softokn-freebl-devel-3.67.0-8.el8_4.x86_64.rpm
nss-sysinit-3.67.0-8.el8_4.x86_64.rpm
nss-sysinit-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-sysinit-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-tools-3.67.0-8.el8_4.x86_64.rpm
nss-tools-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-tools-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-util-3.67.0-8.el8_4.i686.rpm
nss-util-3.67.0-8.el8_4.x86_64.rpm
nss-util-debuginfo-3.67.0-8.el8_4.i686.rpm
nss-util-debuginfo-3.67.0-8.el8_4.x86_64.rpm
nss-util-devel-3.67.0-8.el8_4.i686.rpm
nss-util-devel-3.67.0-8.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M/Wz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uxPt
-----END PGP SIGNATURE-----