-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1758
                            nss security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0767  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1436

Comment: CVSS (Max):  7.5 CVE-2023-0767 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2023:1436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1436
Issue date:        2023-03-23
CVE Names:         CVE-2023-0767 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
nss-3.44.0-11.el8_1.src.rpm

aarch64:
nss-3.44.0-11.el8_1.aarch64.rpm
nss-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-debugsource-3.44.0-11.el8_1.aarch64.rpm
nss-devel-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-devel-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.aarch64.rpm
nss-sysinit-3.44.0-11.el8_1.aarch64.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-tools-3.44.0-11.el8_1.aarch64.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-util-3.44.0-11.el8_1.aarch64.rpm
nss-util-debuginfo-3.44.0-11.el8_1.aarch64.rpm
nss-util-devel-3.44.0-11.el8_1.aarch64.rpm

ppc64le:
nss-3.44.0-11.el8_1.ppc64le.rpm
nss-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-debugsource-3.44.0-11.el8_1.ppc64le.rpm
nss-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.ppc64le.rpm
nss-sysinit-3.44.0-11.el8_1.ppc64le.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-tools-3.44.0-11.el8_1.ppc64le.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-util-3.44.0-11.el8_1.ppc64le.rpm
nss-util-debuginfo-3.44.0-11.el8_1.ppc64le.rpm
nss-util-devel-3.44.0-11.el8_1.ppc64le.rpm

s390x:
nss-3.44.0-11.el8_1.s390x.rpm
nss-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-debugsource-3.44.0-11.el8_1.s390x.rpm
nss-devel-3.44.0-11.el8_1.s390x.rpm
nss-softokn-3.44.0-11.el8_1.s390x.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-softokn-devel-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.s390x.rpm
nss-sysinit-3.44.0-11.el8_1.s390x.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-tools-3.44.0-11.el8_1.s390x.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-util-3.44.0-11.el8_1.s390x.rpm
nss-util-debuginfo-3.44.0-11.el8_1.s390x.rpm
nss-util-devel-3.44.0-11.el8_1.s390x.rpm

x86_64:
nss-3.44.0-11.el8_1.i686.rpm
nss-3.44.0-11.el8_1.x86_64.rpm
nss-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-debugsource-3.44.0-11.el8_1.i686.rpm
nss-debugsource-3.44.0-11.el8_1.x86_64.rpm
nss-devel-3.44.0-11.el8_1.i686.rpm
nss-devel-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-3.44.0-11.el8_1.i686.rpm
nss-softokn-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-softokn-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-devel-3.44.0-11.el8_1.i686.rpm
nss-softokn-devel-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.i686.rpm
nss-softokn-freebl-devel-3.44.0-11.el8_1.x86_64.rpm
nss-sysinit-3.44.0-11.el8_1.x86_64.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-sysinit-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-tools-3.44.0-11.el8_1.x86_64.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-tools-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-util-3.44.0-11.el8_1.i686.rpm
nss-util-3.44.0-11.el8_1.x86_64.rpm
nss-util-debuginfo-3.44.0-11.el8_1.i686.rpm
nss-util-debuginfo-3.44.0-11.el8_1.x86_64.rpm
nss-util-devel-3.44.0-11.el8_1.i686.rpm
nss-util-devel-3.44.0-11.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQhrWhAAgZfHZ94hz+Gy3YkKFW4i7iY/wu28fMZ4
nBGv+xbT2nOU5EiJUW9ylJPXbI1rnZ0pqiKlIHnF/gFkmvy9dWfE8cbXCkNdeRLf
0UD1WlL3y9egjkcu/2A+kSBebnwjPMd7OSGWVruwD+CZ6dZ8nNoY6lGQdvpo8lOc
Y55Zm3yYAT2sClkmwF3n77bk8qspTMSTjagbe+74h9dV4xcwPXcEta+hm3H2sPBw
NOTin5oJkpzusspRb5zKOo5zBq00odLUuVL2u2MFjhmJuQ5Cugj0EAbjGY91//zW
oUiiTaIZznfXshz+uS0M1ZGi1gEmV/JnIvQyjsgGh51h1j/gjQWF2yFASiiw4iVx
d6sLXXKQCpBYoafJsrIVRIXEwG/cQacdh09YjZ4R073fggo/5pJ55Y91pZc0l4g5
s7xjM2dYaQihj+/AlEbd3KtxXn8zVNNLi+2EEn4geqymKtDw3WH7JtcxiqFK0cfM
T3fjiWoqrZu6lFlVg/7TGe9SJqL+bLHjDx9Wzd+WUjThkkdZSIsxj2tljmzm4kas
/4n3rSCsST8TkzA1Rw5ePjv3fh2qCBsMZdM8C3KWJEO+3aLcD9fMlk3z7OUkhGx/
WfWPHLYFRooXg1KlKIG0mryar5iRP45c/j57ZzNeS9mj2paRZ1Vk/V6TpMP9EsAt
+nr+vBFWM7A=
=aVhu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBz7RskNZI30y1K9AQi3qQ//Q7rChIaJeA2mYDaKDzfpI/JoRicbdzDv
JGL7kthTuvYR/k3qBppLT6OpDFaruAcHVWE3bYgxG7Bz6Jo+f84Yc9g8krbjO6ly
5XaksbXJhG8APbYC4QP2nvNsFnxUoiDIsqiBa1RcTZkaSXBXCwUDWORl8o3TGVx/
ZPRUTQqGA40X9+Q/1rZqMtRTp6WpG76dATFiYxqbpmzPYyn/sySZLBoOH723z32h
KRCu3Su6khRoivJPXNTVOSkG1eIgY6uZEsOKCNX8aR0evFjcEWP6Df/feenMTEq/
l0bBtQ7/671+k7oKPZCkQ+OX61Zn2GfsxggkDv68Val0Ot+0YrWavlVt13NJSBnv
IGh406UIhLM0mtb3V5PSWZbslCf5MmOsQLdCoKtCcJbNGYWJdWX6XVORwACZdt/H
UG1jjshoBaddmZ8+tYvcrkBq8jcC5Q5A835XSz0IE93nhRPJP6yrNBsGVzBZWO4J
flVLl7n7+AU8TB7a9BdwjvdxI+I0FwPgdOKqiY5wX9890xj67ZG3YMIeFLe6cqsK
TJ3aIRPeI5bpugjQ0sO1S6XfEbpMjmdZb6uVEfl3pAmgf/QG8+Xk0Ql4ZOfHaJ4D
gZMu6rKfIiXxEwev1q+AKQPiMLMEH3DouU946w8xlSxOpENiEXr8oZuxy/kr34o4
tadJHhdm9MA=
=QUvn
-----END PGP SIGNATURE-----