what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4994-03

Red Hat Security Advisory 2021-4994-03
Posted Dec 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4994-03 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-43527
SHA-256 | 5a093b949e43ddd10eaee2b97d7b6af2c9f5f4e4b6a148f856c13f79ee8ead64

Red Hat Security Advisory 2021-4994-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss security update
Advisory ID: RHSA-2021:4994-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4994
Issue date: 2021-12-07
CVE Names: CVE-2021-43527
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
nss-3.28.4-2.el7_3.src.rpm

x86_64:
nss-3.28.4-2.el7_3.i686.rpm
nss-3.28.4-2.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-2.el7_3.i686.rpm
nss-debuginfo-3.28.4-2.el7_3.x86_64.rpm
nss-devel-3.28.4-2.el7_3.i686.rpm
nss-devel-3.28.4-2.el7_3.x86_64.rpm
nss-sysinit-3.28.4-2.el7_3.x86_64.rpm
nss-tools-3.28.4-2.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
nss-debuginfo-3.28.4-2.el7_3.i686.rpm
nss-debuginfo-3.28.4-2.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-2.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-2.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mmFO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close