-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4082
                       Critical: nss security update
                              2 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43527  

Reference:         ESB-2021.4065
                   ESB-2021.4064
                   ESB-2021.4063

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4907

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: nss security update
Advisory ID:       RHSA-2021:4907-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4907
Issue date:        2021-12-01
CVE Names:         CVE-2021-43527 
=====================================================================

1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 6 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and
RSA-PSS) (CVE-2021-43527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
nss-3.44.0-12.el6_10.src.rpm

i386:
nss-3.44.0-12.el6_10.i686.rpm
nss-debuginfo-3.44.0-12.el6_10.i686.rpm
nss-devel-3.44.0-12.el6_10.i686.rpm
nss-sysinit-3.44.0-12.el6_10.i686.rpm
nss-tools-3.44.0-12.el6_10.i686.rpm

s390x:
nss-3.44.0-12.el6_10.s390.rpm
nss-3.44.0-12.el6_10.s390x.rpm
nss-debuginfo-3.44.0-12.el6_10.s390.rpm
nss-debuginfo-3.44.0-12.el6_10.s390x.rpm
nss-devel-3.44.0-12.el6_10.s390.rpm
nss-devel-3.44.0-12.el6_10.s390x.rpm
nss-sysinit-3.44.0-12.el6_10.s390x.rpm
nss-tools-3.44.0-12.el6_10.s390x.rpm

x86_64:
nss-3.44.0-12.el6_10.i686.rpm
nss-3.44.0-12.el6_10.x86_64.rpm
nss-debuginfo-3.44.0-12.el6_10.i686.rpm
nss-debuginfo-3.44.0-12.el6_10.x86_64.rpm
nss-devel-3.44.0-12.el6_10.i686.rpm
nss-devel-3.44.0-12.el6_10.x86_64.rpm
nss-sysinit-3.44.0-12.el6_10.x86_64.rpm
nss-tools-3.44.0-12.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
nss-debuginfo-3.44.0-12.el6_10.i686.rpm
nss-pkcs11-devel-3.44.0-12.el6_10.i686.rpm

s390x:
nss-debuginfo-3.44.0-12.el6_10.s390.rpm
nss-debuginfo-3.44.0-12.el6_10.s390x.rpm
nss-pkcs11-devel-3.44.0-12.el6_10.s390.rpm
nss-pkcs11-devel-3.44.0-12.el6_10.s390x.rpm

x86_64:
nss-debuginfo-3.44.0-12.el6_10.i686.rpm
nss-debuginfo-3.44.0-12.el6_10.x86_64.rpm
nss-pkcs11-devel-3.44.0-12.el6_10.i686.rpm
nss-pkcs11-devel-3.44.0-12.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43527
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-008

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D9Hb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Iga1
-----END PGP SIGNATURE-----