Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1252-01

Red Hat Security Advisory 2023-1252-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Packet Storm
#vulnerability#linux#red_hat#js#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2023:1252-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1252
Issue date: 2023-03-15
CVE Names: CVE-2023-0767
=====================================================================

  1. Summary:

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

Security Fix(es):

  • nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nss-3.79.0-11.el8_7.src.rpm

aarch64:
nss-3.79.0-11.el8_7.aarch64.rpm
nss-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-debugsource-3.79.0-11.el8_7.aarch64.rpm
nss-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-devel-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.aarch64.rpm
nss-sysinit-3.79.0-11.el8_7.aarch64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-tools-3.79.0-11.el8_7.aarch64.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-util-3.79.0-11.el8_7.aarch64.rpm
nss-util-debuginfo-3.79.0-11.el8_7.aarch64.rpm
nss-util-devel-3.79.0-11.el8_7.aarch64.rpm

ppc64le:
nss-3.79.0-11.el8_7.ppc64le.rpm
nss-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-debugsource-3.79.0-11.el8_7.ppc64le.rpm
nss-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.ppc64le.rpm
nss-sysinit-3.79.0-11.el8_7.ppc64le.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-tools-3.79.0-11.el8_7.ppc64le.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-util-3.79.0-11.el8_7.ppc64le.rpm
nss-util-debuginfo-3.79.0-11.el8_7.ppc64le.rpm
nss-util-devel-3.79.0-11.el8_7.ppc64le.rpm

s390x:
nss-3.79.0-11.el8_7.s390x.rpm
nss-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-debugsource-3.79.0-11.el8_7.s390x.rpm
nss-devel-3.79.0-11.el8_7.s390x.rpm
nss-softokn-3.79.0-11.el8_7.s390x.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-softokn-devel-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.s390x.rpm
nss-sysinit-3.79.0-11.el8_7.s390x.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-tools-3.79.0-11.el8_7.s390x.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-util-3.79.0-11.el8_7.s390x.rpm
nss-util-debuginfo-3.79.0-11.el8_7.s390x.rpm
nss-util-devel-3.79.0-11.el8_7.s390x.rpm

x86_64:
nss-3.79.0-11.el8_7.i686.rpm
nss-3.79.0-11.el8_7.x86_64.rpm
nss-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-debugsource-3.79.0-11.el8_7.i686.rpm
nss-debugsource-3.79.0-11.el8_7.x86_64.rpm
nss-devel-3.79.0-11.el8_7.i686.rpm
nss-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-3.79.0-11.el8_7.i686.rpm
nss-softokn-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-softokn-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm
nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm
nss-sysinit-3.79.0-11.el8_7.x86_64.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-sysinit-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-tools-3.79.0-11.el8_7.x86_64.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-tools-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-util-3.79.0-11.el8_7.i686.rpm
nss-util-3.79.0-11.el8_7.x86_64.rpm
nss-util-debuginfo-3.79.0-11.el8_7.i686.rpm
nss-util-debuginfo-3.79.0-11.el8_7.x86_64.rpm
nss-util-devel-3.79.0-11.el8_7.i686.rpm
nss-util-devel-3.79.0-11.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0767
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3iyO
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Gentoo Linux Security Advisory 202305-35

Gentoo Linux Security Advisory 202305-35 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0:esr are affected.

Red Hat Security Advisory 2023-2061-01

Red Hat Security Advisory 2023-2061-01 - Multicluster Engine for Kubernetes 2.1.6 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:1677: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, ...

RHSA-2023:1310: Red Hat Security Advisory: Logging Subsystem for Red Hat OpenShift - 5.5.9 security update

An update is now available for Logging Subsystem for Red Hat OpenShift - 5.5.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large...

RHSA-2023:1479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25751: A flaw was found in Mozilla. The Mozilla Foundation Security Advisory ...

RHSA-2023:1370: Red Hat Security Advisory: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.

RHSA-2023:1369: Red Hat Security Advisory: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.

Ubuntu Security Notice USN-5880-2

Ubuntu Security Notice 5880-2 - USN-5880-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. Johan Carlsson discovered that Firefox did not properly manage child iframe's unredacted URI when using Content-Security-Policy-Report-Only header. An attacker could potentially exploits this to obtain sensitive information. Vitor Torres discovered that Firefox did not properly manage permissions of extensions interaction via ExpandedPrincipals. An attacker could potentially exploits this issue to download malicious files or execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly validate background script invoking requestFullscreen. An attacker could potentially exploit this issue to perf...

Ubuntu Security Notice USN-5880-1

Ubuntu Security Notice 5880-1 - Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. Johan Carlsson discovered that Firefox did not properly manage child iframe's unredacted URI when using Content-Security-Policy-Report-Only header. An attacker could potentially exploits this to obtain sensitive information.

Red Hat Security Advisory 2023-0805-01

Red Hat Security Advisory 2023-0805-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0812-01

Red Hat Security Advisory 2023-0812-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0806-01

Red Hat Security Advisory 2023-0806-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0822: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0616: The Mozilla Foundation Security Advisory describes this flaw as: If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacke...

RHSA-2023:0817: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0616: The Mozilla Foundation Security Advisory describes this flaw as: If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted mes...

RHSA-2023:0818: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0616: The Mozilla Foundation Security Advisory describes this flaw as: If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. ...

RHSA-2023:0809: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Se...

Debian Security Advisory 5350-1

Debian Linux Security Advisory 5350-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

Packet Storm: Latest News

Zeek 6.0.8