Headline
RHSA-2021:4932: Red Hat Security Advisory: nss security update
An update for nss is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-43527: nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat Openshift Container Storage
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
- Red Hat CodeReady Studio
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2021-12-06
Updated:
2021-12-06
RHSA-2021:4932 - Security Advisory
- Overview
- Updated Packages
Synopsis
Critical: nss security update
Type/Severity
Security Advisory: Critical
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for nss is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
- nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server - AUS 7.4 x86_64
Fixes
- BZ - 2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
References
- https://access.redhat.com/security/updates/classification/#critical
- https://access.redhat.com/security/vulnerabilities/RHSB-2021-008
Red Hat Enterprise Linux Server - AUS 7.4
SRPM
nss-3.28.4-18.el7_4.src.rpm
SHA-256: 12d4cb9154b3e7bb38dae7bfa31170b8c2cc3f204dbedee96c802b29628c1787
x86_64
nss-3.28.4-18.el7_4.i686.rpm
SHA-256: 2822ac249521804b60d1a8bb4b32040feb52104ab9df500ea8a3b2bbff40c5f9
nss-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 7b78e260e27d26818c1af3085f0a28d1c95ebbf34a589642f39203e154aa5451
nss-debuginfo-3.28.4-18.el7_4.i686.rpm
SHA-256: 5b5027a819d168f76c4d005253f1cb609b0790a539540e95df6f45ce1a7a1139
nss-debuginfo-3.28.4-18.el7_4.i686.rpm
SHA-256: 5b5027a819d168f76c4d005253f1cb609b0790a539540e95df6f45ce1a7a1139
nss-debuginfo-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 5485798813d447647c2aab13fd49ace889a07c332c87f080c7f70e6e53a5b0e6
nss-debuginfo-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 5485798813d447647c2aab13fd49ace889a07c332c87f080c7f70e6e53a5b0e6
nss-devel-3.28.4-18.el7_4.i686.rpm
SHA-256: bbc69b4466bc19bffd3648322fa0a21d4219f7f2ea155f76032ff4356e7ce598
nss-devel-3.28.4-18.el7_4.x86_64.rpm
SHA-256: e1385af2ed13021a8254c43b801040813409d90dddc31c6cd0abfa18ee486b7b
nss-pkcs11-devel-3.28.4-18.el7_4.i686.rpm
SHA-256: 0718a2605a96a841dc38cb127ba7e6179b1140d9c8fa0d399e76d10ba4211d26
nss-pkcs11-devel-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 0aeb9981575c50897361cdeb78dd82adf182cae03e8807c7d15e27ebb163ffb8
nss-sysinit-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 8aa8b48c3c8fc5b44d3468ac25e76136f37e0b7143624af43af2b726795f276f
nss-tools-3.28.4-18.el7_4.x86_64.rpm
SHA-256: 1fb2102d4684c9b754d057ea3980edd6d6d3ca6fdc923d1762d9a3913da9952a
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.