Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1365: Red Hat Security Advisory: nss security and bug fix update

An update for nss is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#firefox#sap

Synopsis

Important: nss security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

Bug Fix(es):

  • In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177435)
  • Need to update FIPS review comments into NSS RHEL-9. (BZ#2177876)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12
  • BZ - 2177435 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2177876 - Need to update FIPS review comments into NSS RHEL-9 [rhel-9.0.0.z]

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

x86_64

nspr-4.34.0-17.el9_0.i686.rpm

SHA-256: f3e0d8922a67a61e9615191bf1ee42e2152aa9443173591758f50976227c4ebe

nspr-4.34.0-17.el9_0.x86_64.rpm

SHA-256: d2839880477ed45facd6e804ba437234baf1a356e519cd2b143a0d1caaccc9a8

nspr-debuginfo-4.34.0-17.el9_0.i686.rpm

SHA-256: ca4429ed159230a14ae5182b495893d7367887abff5358746ff95d3947e04cc2

nspr-debuginfo-4.34.0-17.el9_0.x86_64.rpm

SHA-256: 2fcecf5fa3bf0bac6ebaabeee0050fb15b0360b8887483cebeacd7ea35a9118c

nspr-devel-4.34.0-17.el9_0.i686.rpm

SHA-256: d3cc368c7e0e328d4c81715cb836339777335cafcdbfcee26c4c8128fce5b8a2

nspr-devel-4.34.0-17.el9_0.x86_64.rpm

SHA-256: 6388022523402687f0dd8c7e49f4ea1896e800ff8dd254b8362c2d53a1857600

nss-3.79.0-17.el9_0.i686.rpm

SHA-256: c3a8b970e1278386f6c08b7dd4d9e280142b9f344f0b4d653499da1c7b944c26

nss-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f96fde33c2ddc3cabcab0d71ccc77cc82e3430e7e4426d1fe35ea5840a9a66b5

nss-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 9f24479ce6b450108ad3557e2d1567bf079845ece87f689720bcd81fae8bdd3a

nss-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 706e18b910076b6b6af1b570385e8d6e618439c7c160150e9b6a30b6f2fcc21e

nss-debugsource-3.79.0-17.el9_0.i686.rpm

SHA-256: e56a45573832c35c696690e6b3b66d496007bb8192120e3f96cee3ed9c4f7891

nss-debugsource-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 8c4391f25be1c515fb57bd7a2495784037b47e80f95fd6bfe2f01b45373f8044

nss-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: dd6a6c4b7276e697a3a5c7ec49306a986fce4c49b072eb626c6ec1b60c63161a

nss-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 28e231bb8f43ae84af0d43852c0d7fed3ef69b40104d8e38f5abb84d5b93c15a

nss-softokn-3.79.0-17.el9_0.i686.rpm

SHA-256: 70646fb39aa33a6d7e1373722a6bdd9c23be2cf99483ce7f4eb558818e046bb8

nss-softokn-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 7226b957e8fc371e64be0de5199b330ab95f44f94d8d00d6e09551e57dd974af

nss-softokn-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 65fb1e244b942a148c5c1686cfb2bfc77ca837e9b7438e24f488971363394c7d

nss-softokn-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: ddc3abeee1d4cad708c7ad1667c84aa4c40c889968e4e43613e2c794c5c7b755

nss-softokn-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: 92ac6b704ae94a4723b4a365f2905055ae17edd32175ac6f3dcd3bd6facf74d8

nss-softokn-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: fc2ae5b787f8579306f01a891bc87ecfe95ef9fedcfbb055b7f28d1be3c9aa05

nss-softokn-freebl-3.79.0-17.el9_0.i686.rpm

SHA-256: 218c4bc6cac83f58f94f8d6b3f8d235c98aa8eb47e49f2141e11e01f3c1ad67a

nss-softokn-freebl-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 13d87a9a4a2d9134a2ad4f6894825d283469e30209f19006552a103d15e10495

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: c31ace6c9edc219e72142f53ff59e17093430f7bd57383082c1b3f4eaaa46c5f

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: a54afaaa6960db8d0a40824de5361e5ff3aca716553b75dbaff49c4105188d88

nss-softokn-freebl-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: a055eea3be0ce1c6340c6782ea592b43f51b57bd6b02de9913536450b40e878c

nss-softokn-freebl-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 4969b53841a76b7887e1b5271076f6c44693ee57a8073ab561235c4c46723110

nss-sysinit-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 66f13e030c15cc2216654b328dcd83e4f50cc15cb7982aaacbcdf8f6c3dd61c6

nss-sysinit-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 2b1421983bfae1428ee75f40613bca4f2ae8369a42b124e1011c21e33bdf0ba9

nss-sysinit-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 84118105155abeae094855e2c99aa024fb4810e6a8c1f2ff64e1019a21aefc1b

nss-tools-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f78512360656edd0b0d0e9f9668cf98cba72329d578e18b4d71f8a8357cdeee7

nss-tools-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: b8ea15ee48d020e5fcfba39d86fb80de7231cabf3f07a8ead07cc59a08a1e90f

nss-tools-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 0d86fbf69cfe7e9d251a6febf6b5274dcb962faebd4f1fe67b59672fd62717d1

nss-util-3.79.0-17.el9_0.i686.rpm

SHA-256: 2ed59d38364a9ffbcdb69db23b8af97435488989a68336310967c3860f8c323e

nss-util-3.79.0-17.el9_0.x86_64.rpm

SHA-256: a10f32ed18d17e58026f66da6f800cf8933850427b4bd64cca6a30051a346c4d

nss-util-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 343b6cc1ec2ff038e146b5f41a5922ca43aa0784925530a3c57df0869ee0d69b

nss-util-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 13b9352d43758da3eef7325a61c1d764bd3935d45df3aaeef7e4b62b15017394

nss-util-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: 35080c352ab3b388bc61eb1d12744ff520a5cd2b1b2cae003b3ddf8a66cbb2e4

nss-util-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f440ba6e95d7035faa1c5058385265f3624dc8dd775024a0caaca8e1e724b741

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

s390x

nspr-4.34.0-17.el9_0.s390x.rpm

SHA-256: 45b0c00d54dec4afbf21e12a877c178ae12a331cb5c80314b000ef72be950915

nspr-debuginfo-4.34.0-17.el9_0.s390x.rpm

SHA-256: 64db156f69f8edf9e5c41e959a57052fea9e024807ca7cb2205f801290865873

nspr-devel-4.34.0-17.el9_0.s390x.rpm

SHA-256: 3e0a43693a35236fb073b33158f9592db03217be7128d80f9cc52a00e719314c

nss-3.79.0-17.el9_0.s390x.rpm

SHA-256: b95ccf19e91468d38dc6a9dfe2acbb915ceb6db44e4d48cfe1304c22d7beb7b9

nss-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 52baa466c927148414748e46fd3419fa0a2627339510170f3a71a8373f164b83

nss-debugsource-3.79.0-17.el9_0.s390x.rpm

SHA-256: bf4410e856d4b06191bf293b0a396ceea9f985000fd10e5d689eac321715b735

nss-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: d4259807f09753d7d6b380f9b1763a19a1a633351f6acbe7962561c436f870ab

nss-softokn-3.79.0-17.el9_0.s390x.rpm

SHA-256: a16227c1ccfac66908c5d7b362acb896f2fb2c9f4cc4c4a5f1c579878daa6b05

nss-softokn-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 9fa5d84ba78b3573512b912a5e5886c97822147091247b3456d403a3688438fd

nss-softokn-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: a34c28eeaf4155fa237d640f5430bdfb398aa99cb246271f18dc60851ec96a2f

nss-softokn-freebl-3.79.0-17.el9_0.s390x.rpm

SHA-256: 592a773c6d0c47469c37119976c5a5164a7a5d9215de98466f5eae4b7ba82275

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: d3f810d85202336db16381deb3a11c59010d9515a4801804e0e1e653bef80743

nss-softokn-freebl-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: ed3e98b98c0a8c56d59615f779dbe7f936ccf531485be9281ca79d18bac5c1cd

nss-sysinit-3.79.0-17.el9_0.s390x.rpm

SHA-256: 7bad7fb35f27413c35030aa08e0c44071e41392a2ed0b253907575057dcb8a55

nss-sysinit-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 7bb0db3c4c8a78150dbedf156aeef287eb928328f0d1e73fbacb5c25727aa69a

nss-tools-3.79.0-17.el9_0.s390x.rpm

SHA-256: f9be32a8372ba8cabe6f0d180246b9ed55b60700c92b92c65d96fd47d6a680cd

nss-tools-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 31960dfd888cd8c90055258b04bb6caf175d9fe18ed469fcf0eb265fadafe38b

nss-util-3.79.0-17.el9_0.s390x.rpm

SHA-256: 297ce540a50c709471d6810ed90d950f196efc5ae90b4cf560c7c599b01ce5f3

nss-util-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 1d8121b37a6fde184d97d0c3c72690d9919de132186e521b907aa4ac72dfd2cd

nss-util-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: 8906bb2450cb902f2544b9ae2fa0466f11ed8d0b51e2603887b2422060a73b17

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

ppc64le

nspr-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 94abdb52490fb28275ebf284fd6164a7e17d9fa49834dab46617f587df07672c

nspr-debuginfo-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 82da16768147193834ca3c337ed752a087073fca78e22039fec1030599da0ae1

nspr-devel-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 3e79ad406c792ab94ad698ea4c34211af9bb5c597d51029f8ffe6f5d046b0669

nss-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 784461a38055e39746aefa1bdab8c0262c98f2b310429014e1519b7e9eddabcf

nss-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 47b88a27294154bfaf113343862ddd826acd4ed42d6dab27c23511e6974e231a

nss-debugsource-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 59f691d280863b5223af0640e33b37293f5120f73feef78d16f4d4965eb59e3e

nss-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: c10a2ae9014f1546f85dd35c28d83a1453a21087a309039c71683f53f23d2780

nss-softokn-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 793e29d6289afe88134273f2735d0c1ae2914bf689e85b268256af41a065c93e

nss-softokn-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 3f8114e9b843b965ec355ed9615e53e8d7bea90e8531b998ce2f19b40fcee519

nss-softokn-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 96f8e5ac6418e301658d82c8592a9e4e12652c810b6f1842e3dbc70fbd5b1c32

nss-softokn-freebl-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 05cdc6767d1fe7269d0818cecccd9d9809c8c85beabe6bafee035222f53076eb

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 20323d2e1694145503cb2940059f5e37339fa8ee99e402ad76cdda67cde1e37d

nss-softokn-freebl-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: e2f5601814d7a634746beb5d3e5a8557055c62f4addad0c44a12c6d548f06eb7

nss-sysinit-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 741d4352cb1d9d97a01020c4ea02774010cca9cf0b436c03dfcb0a30860a3596

nss-sysinit-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: f6bf6228563cb6e983a587f8156f4536921c36faebc5f8ac126465bf41735772

nss-tools-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 978dc5092f3eba8483bafa32b27a09b0c65d5a25e8007de6121ba8e80dfe1d7c

nss-tools-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 7134bc1422234bd7f0ff134dccf78894038c923b70a4534d27d42a5052d7a983

nss-util-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: d1a8eafb6f4a4f6861de71f2975f3a5c3309838c876eb3eb69387526662d843c

nss-util-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: f82897c027d01870d3f63e2a6ee05b045a15233ca3ff50f374e152f746dd4cb2

nss-util-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 3de919ce24e25059559e532e450e6ec7d0980c0eb460f179b1b70f6651a91184

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

aarch64

nspr-4.34.0-17.el9_0.aarch64.rpm

SHA-256: 8a4d689b13a51f527ceafeb45164e6eaad4e6777b97325975f9fb39df26d8917

nspr-debuginfo-4.34.0-17.el9_0.aarch64.rpm

SHA-256: e9a30a7e4186da156afe562f807165550febd58cbdcae56dbbcd88d64e638549

nspr-devel-4.34.0-17.el9_0.aarch64.rpm

SHA-256: 9f513527921cb55735fe35e9a5970d6272183cc3cd846515b7a9fef694426aa3

nss-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 4595d2bd1ce3891cfe31f3c511157d09c3b707b3b4d6501f91cf0c2d1675eca8

nss-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 71919e62a2234822cb9461b858ed139e59639367b00b38513fea5e41b1dfa1ff

nss-debugsource-3.79.0-17.el9_0.aarch64.rpm

SHA-256: f35fb38aeab0d8411b6952496dde21a5f0dc6db825f96581791a0f971671b516

nss-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 7fd850ffedd80949183f2d3f77c7d45782080c6be25a62fa73e095120371f6fb

nss-softokn-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 10e526549ddd40e42c6d180fde974df9f2667fb00149718f9ef3a8cf0b890811

nss-softokn-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 48056ae66a6f1ee148478ab8a957418ae159a4bd1fe8349bb9520a65e33cd33f

nss-softokn-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 4d20851d5eff696728fe253c28a4a8b97d4ff5d407734ecc292e5088e0daf1f6

nss-softokn-freebl-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 562f7a60640465e6eea5c4613b91133494d47ac0632e8d361dadab348c36ef1f

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 94a7109ea9da7eccde655848cac6955814d86ed9493a366d718b59cc2b9224df

nss-softokn-freebl-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: c1941c1b1ff95cc28e3cff5b4be0734fdb84e170b16617872098f745e0d82141

nss-sysinit-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 423cf8e56154233c3861c16fab6c990035ee018ad01fe128665df5c74b8394f6

nss-sysinit-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 548a29c736606ceed04d74a4732621707064ec0469ad6c927597c762c07591bc

nss-tools-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 657414404185bdb3c64fab49087ecdb6a263faeba18b125588c6975506e48ac7

nss-tools-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 5dd4a2c73b3bb3c83cb2460824d1285fb9356f7a7e923fa6b0f8094f2c544dc9

nss-util-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 2f1588bb6740b01d51cac429ea814af8d38aa111bac1fdaa20dbe38689ccbfa2

nss-util-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 63f82f7ceb66dcda3cf7744d838a588dc8ad9fa6a23f712d59be7c67b3b77b98

nss-util-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 95613cb03600a1bfb12e827e0ce182d32d0ff0714635f793826b8340da1988b4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

ppc64le

nspr-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 94abdb52490fb28275ebf284fd6164a7e17d9fa49834dab46617f587df07672c

nspr-debuginfo-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 82da16768147193834ca3c337ed752a087073fca78e22039fec1030599da0ae1

nspr-devel-4.34.0-17.el9_0.ppc64le.rpm

SHA-256: 3e79ad406c792ab94ad698ea4c34211af9bb5c597d51029f8ffe6f5d046b0669

nss-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 784461a38055e39746aefa1bdab8c0262c98f2b310429014e1519b7e9eddabcf

nss-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 47b88a27294154bfaf113343862ddd826acd4ed42d6dab27c23511e6974e231a

nss-debugsource-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 59f691d280863b5223af0640e33b37293f5120f73feef78d16f4d4965eb59e3e

nss-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: c10a2ae9014f1546f85dd35c28d83a1453a21087a309039c71683f53f23d2780

nss-softokn-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 793e29d6289afe88134273f2735d0c1ae2914bf689e85b268256af41a065c93e

nss-softokn-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 3f8114e9b843b965ec355ed9615e53e8d7bea90e8531b998ce2f19b40fcee519

nss-softokn-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 96f8e5ac6418e301658d82c8592a9e4e12652c810b6f1842e3dbc70fbd5b1c32

nss-softokn-freebl-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 05cdc6767d1fe7269d0818cecccd9d9809c8c85beabe6bafee035222f53076eb

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 20323d2e1694145503cb2940059f5e37339fa8ee99e402ad76cdda67cde1e37d

nss-softokn-freebl-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: e2f5601814d7a634746beb5d3e5a8557055c62f4addad0c44a12c6d548f06eb7

nss-sysinit-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 741d4352cb1d9d97a01020c4ea02774010cca9cf0b436c03dfcb0a30860a3596

nss-sysinit-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: f6bf6228563cb6e983a587f8156f4536921c36faebc5f8ac126465bf41735772

nss-tools-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 978dc5092f3eba8483bafa32b27a09b0c65d5a25e8007de6121ba8e80dfe1d7c

nss-tools-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 7134bc1422234bd7f0ff134dccf78894038c923b70a4534d27d42a5052d7a983

nss-util-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: d1a8eafb6f4a4f6861de71f2975f3a5c3309838c876eb3eb69387526662d843c

nss-util-debuginfo-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: f82897c027d01870d3f63e2a6ee05b045a15233ca3ff50f374e152f746dd4cb2

nss-util-devel-3.79.0-17.el9_0.ppc64le.rpm

SHA-256: 3de919ce24e25059559e532e450e6ec7d0980c0eb460f179b1b70f6651a91184

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

x86_64

nspr-4.34.0-17.el9_0.i686.rpm

SHA-256: f3e0d8922a67a61e9615191bf1ee42e2152aa9443173591758f50976227c4ebe

nspr-4.34.0-17.el9_0.x86_64.rpm

SHA-256: d2839880477ed45facd6e804ba437234baf1a356e519cd2b143a0d1caaccc9a8

nspr-debuginfo-4.34.0-17.el9_0.i686.rpm

SHA-256: ca4429ed159230a14ae5182b495893d7367887abff5358746ff95d3947e04cc2

nspr-debuginfo-4.34.0-17.el9_0.x86_64.rpm

SHA-256: 2fcecf5fa3bf0bac6ebaabeee0050fb15b0360b8887483cebeacd7ea35a9118c

nspr-devel-4.34.0-17.el9_0.i686.rpm

SHA-256: d3cc368c7e0e328d4c81715cb836339777335cafcdbfcee26c4c8128fce5b8a2

nspr-devel-4.34.0-17.el9_0.x86_64.rpm

SHA-256: 6388022523402687f0dd8c7e49f4ea1896e800ff8dd254b8362c2d53a1857600

nss-3.79.0-17.el9_0.i686.rpm

SHA-256: c3a8b970e1278386f6c08b7dd4d9e280142b9f344f0b4d653499da1c7b944c26

nss-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f96fde33c2ddc3cabcab0d71ccc77cc82e3430e7e4426d1fe35ea5840a9a66b5

nss-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 9f24479ce6b450108ad3557e2d1567bf079845ece87f689720bcd81fae8bdd3a

nss-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 706e18b910076b6b6af1b570385e8d6e618439c7c160150e9b6a30b6f2fcc21e

nss-debugsource-3.79.0-17.el9_0.i686.rpm

SHA-256: e56a45573832c35c696690e6b3b66d496007bb8192120e3f96cee3ed9c4f7891

nss-debugsource-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 8c4391f25be1c515fb57bd7a2495784037b47e80f95fd6bfe2f01b45373f8044

nss-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: dd6a6c4b7276e697a3a5c7ec49306a986fce4c49b072eb626c6ec1b60c63161a

nss-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 28e231bb8f43ae84af0d43852c0d7fed3ef69b40104d8e38f5abb84d5b93c15a

nss-softokn-3.79.0-17.el9_0.i686.rpm

SHA-256: 70646fb39aa33a6d7e1373722a6bdd9c23be2cf99483ce7f4eb558818e046bb8

nss-softokn-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 7226b957e8fc371e64be0de5199b330ab95f44f94d8d00d6e09551e57dd974af

nss-softokn-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 65fb1e244b942a148c5c1686cfb2bfc77ca837e9b7438e24f488971363394c7d

nss-softokn-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: ddc3abeee1d4cad708c7ad1667c84aa4c40c889968e4e43613e2c794c5c7b755

nss-softokn-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: 92ac6b704ae94a4723b4a365f2905055ae17edd32175ac6f3dcd3bd6facf74d8

nss-softokn-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: fc2ae5b787f8579306f01a891bc87ecfe95ef9fedcfbb055b7f28d1be3c9aa05

nss-softokn-freebl-3.79.0-17.el9_0.i686.rpm

SHA-256: 218c4bc6cac83f58f94f8d6b3f8d235c98aa8eb47e49f2141e11e01f3c1ad67a

nss-softokn-freebl-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 13d87a9a4a2d9134a2ad4f6894825d283469e30209f19006552a103d15e10495

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: c31ace6c9edc219e72142f53ff59e17093430f7bd57383082c1b3f4eaaa46c5f

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: a54afaaa6960db8d0a40824de5361e5ff3aca716553b75dbaff49c4105188d88

nss-softokn-freebl-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: a055eea3be0ce1c6340c6782ea592b43f51b57bd6b02de9913536450b40e878c

nss-softokn-freebl-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 4969b53841a76b7887e1b5271076f6c44693ee57a8073ab561235c4c46723110

nss-sysinit-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 66f13e030c15cc2216654b328dcd83e4f50cc15cb7982aaacbcdf8f6c3dd61c6

nss-sysinit-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 2b1421983bfae1428ee75f40613bca4f2ae8369a42b124e1011c21e33bdf0ba9

nss-sysinit-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 84118105155abeae094855e2c99aa024fb4810e6a8c1f2ff64e1019a21aefc1b

nss-tools-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f78512360656edd0b0d0e9f9668cf98cba72329d578e18b4d71f8a8357cdeee7

nss-tools-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: b8ea15ee48d020e5fcfba39d86fb80de7231cabf3f07a8ead07cc59a08a1e90f

nss-tools-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 0d86fbf69cfe7e9d251a6febf6b5274dcb962faebd4f1fe67b59672fd62717d1

nss-util-3.79.0-17.el9_0.i686.rpm

SHA-256: 2ed59d38364a9ffbcdb69db23b8af97435488989a68336310967c3860f8c323e

nss-util-3.79.0-17.el9_0.x86_64.rpm

SHA-256: a10f32ed18d17e58026f66da6f800cf8933850427b4bd64cca6a30051a346c4d

nss-util-debuginfo-3.79.0-17.el9_0.i686.rpm

SHA-256: 343b6cc1ec2ff038e146b5f41a5922ca43aa0784925530a3c57df0869ee0d69b

nss-util-debuginfo-3.79.0-17.el9_0.x86_64.rpm

SHA-256: 13b9352d43758da3eef7325a61c1d764bd3935d45df3aaeef7e4b62b15017394

nss-util-devel-3.79.0-17.el9_0.i686.rpm

SHA-256: 35080c352ab3b388bc61eb1d12744ff520a5cd2b1b2cae003b3ddf8a66cbb2e4

nss-util-devel-3.79.0-17.el9_0.x86_64.rpm

SHA-256: f440ba6e95d7035faa1c5058385265f3624dc8dd775024a0caaca8e1e724b741

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

aarch64

nspr-4.34.0-17.el9_0.aarch64.rpm

SHA-256: 8a4d689b13a51f527ceafeb45164e6eaad4e6777b97325975f9fb39df26d8917

nspr-debuginfo-4.34.0-17.el9_0.aarch64.rpm

SHA-256: e9a30a7e4186da156afe562f807165550febd58cbdcae56dbbcd88d64e638549

nspr-devel-4.34.0-17.el9_0.aarch64.rpm

SHA-256: 9f513527921cb55735fe35e9a5970d6272183cc3cd846515b7a9fef694426aa3

nss-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 4595d2bd1ce3891cfe31f3c511157d09c3b707b3b4d6501f91cf0c2d1675eca8

nss-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 71919e62a2234822cb9461b858ed139e59639367b00b38513fea5e41b1dfa1ff

nss-debugsource-3.79.0-17.el9_0.aarch64.rpm

SHA-256: f35fb38aeab0d8411b6952496dde21a5f0dc6db825f96581791a0f971671b516

nss-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 7fd850ffedd80949183f2d3f77c7d45782080c6be25a62fa73e095120371f6fb

nss-softokn-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 10e526549ddd40e42c6d180fde974df9f2667fb00149718f9ef3a8cf0b890811

nss-softokn-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 48056ae66a6f1ee148478ab8a957418ae159a4bd1fe8349bb9520a65e33cd33f

nss-softokn-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 4d20851d5eff696728fe253c28a4a8b97d4ff5d407734ecc292e5088e0daf1f6

nss-softokn-freebl-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 562f7a60640465e6eea5c4613b91133494d47ac0632e8d361dadab348c36ef1f

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 94a7109ea9da7eccde655848cac6955814d86ed9493a366d718b59cc2b9224df

nss-softokn-freebl-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: c1941c1b1ff95cc28e3cff5b4be0734fdb84e170b16617872098f745e0d82141

nss-sysinit-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 423cf8e56154233c3861c16fab6c990035ee018ad01fe128665df5c74b8394f6

nss-sysinit-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 548a29c736606ceed04d74a4732621707064ec0469ad6c927597c762c07591bc

nss-tools-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 657414404185bdb3c64fab49087ecdb6a263faeba18b125588c6975506e48ac7

nss-tools-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 5dd4a2c73b3bb3c83cb2460824d1285fb9356f7a7e923fa6b0f8094f2c544dc9

nss-util-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 2f1588bb6740b01d51cac429ea814af8d38aa111bac1fdaa20dbe38689ccbfa2

nss-util-debuginfo-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 63f82f7ceb66dcda3cf7744d838a588dc8ad9fa6a23f712d59be7c67b3b77b98

nss-util-devel-3.79.0-17.el9_0.aarch64.rpm

SHA-256: 95613cb03600a1bfb12e827e0ce182d32d0ff0714635f793826b8340da1988b4

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

nss-3.79.0-17.el9_0.src.rpm

SHA-256: 86aa62b93bc39d23401d8b280c9b6ab037df681ffbc7079103dbf46b683eaf08

s390x

nspr-4.34.0-17.el9_0.s390x.rpm

SHA-256: 45b0c00d54dec4afbf21e12a877c178ae12a331cb5c80314b000ef72be950915

nspr-debuginfo-4.34.0-17.el9_0.s390x.rpm

SHA-256: 64db156f69f8edf9e5c41e959a57052fea9e024807ca7cb2205f801290865873

nspr-devel-4.34.0-17.el9_0.s390x.rpm

SHA-256: 3e0a43693a35236fb073b33158f9592db03217be7128d80f9cc52a00e719314c

nss-3.79.0-17.el9_0.s390x.rpm

SHA-256: b95ccf19e91468d38dc6a9dfe2acbb915ceb6db44e4d48cfe1304c22d7beb7b9

nss-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 52baa466c927148414748e46fd3419fa0a2627339510170f3a71a8373f164b83

nss-debugsource-3.79.0-17.el9_0.s390x.rpm

SHA-256: bf4410e856d4b06191bf293b0a396ceea9f985000fd10e5d689eac321715b735

nss-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: d4259807f09753d7d6b380f9b1763a19a1a633351f6acbe7962561c436f870ab

nss-softokn-3.79.0-17.el9_0.s390x.rpm

SHA-256: a16227c1ccfac66908c5d7b362acb896f2fb2c9f4cc4c4a5f1c579878daa6b05

nss-softokn-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 9fa5d84ba78b3573512b912a5e5886c97822147091247b3456d403a3688438fd

nss-softokn-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: a34c28eeaf4155fa237d640f5430bdfb398aa99cb246271f18dc60851ec96a2f

nss-softokn-freebl-3.79.0-17.el9_0.s390x.rpm

SHA-256: 592a773c6d0c47469c37119976c5a5164a7a5d9215de98466f5eae4b7ba82275

nss-softokn-freebl-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: d3f810d85202336db16381deb3a11c59010d9515a4801804e0e1e653bef80743

nss-softokn-freebl-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: ed3e98b98c0a8c56d59615f779dbe7f936ccf531485be9281ca79d18bac5c1cd

nss-sysinit-3.79.0-17.el9_0.s390x.rpm

SHA-256: 7bad7fb35f27413c35030aa08e0c44071e41392a2ed0b253907575057dcb8a55

nss-sysinit-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 7bb0db3c4c8a78150dbedf156aeef287eb928328f0d1e73fbacb5c25727aa69a

nss-tools-3.79.0-17.el9_0.s390x.rpm

SHA-256: f9be32a8372ba8cabe6f0d180246b9ed55b60700c92b92c65d96fd47d6a680cd

nss-tools-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 31960dfd888cd8c90055258b04bb6caf175d9fe18ed469fcf0eb265fadafe38b

nss-util-3.79.0-17.el9_0.s390x.rpm

SHA-256: 297ce540a50c709471d6810ed90d950f196efc5ae90b4cf560c7c599b01ce5f3

nss-util-debuginfo-3.79.0-17.el9_0.s390x.rpm

SHA-256: 1d8121b37a6fde184d97d0c3c72690d9919de132186e521b907aa4ac72dfd2cd

nss-util-devel-3.79.0-17.el9_0.s390x.rpm

SHA-256: 8906bb2450cb902f2544b9ae2fa0466f11ed8d0b51e2603887b2422060a73b17

Related news

RHSA-2023:3455: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.0

OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...

RHSA-2023:2098: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:1887: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.3 security updates and bug fixes

Multicluster Engine for Kubernetes 2.2.3 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server. * CVE-2023-29017: A flaw was found in vm2 where the component...

Red Hat Security Advisory 2023-1310-01

Red Hat Security Advisory 2023-1310-01 - An update is now available for Logging Subsystem for Red Hat OpenShift - 5.5.9. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:1392: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled docume...

RHSA-2023:1366: Red Hat Security Advisory: nss security update

An update for nss is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.

Ubuntu Security Notice USN-5943-1

Ubuntu Security Notice 5943-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Johan Carlsson discovered that Thunderbird did not properly implement CSP policy on a header when using iframes. An attacker could potentially exploits this to exfiltrate data.

Red Hat Security Advisory 2023-0821-01

Red Hat Security Advisory 2023-0821-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0810-01

Red Hat Security Advisory 2023-0810-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0807-01

Red Hat Security Advisory 2023-0807-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0824: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0616: The Mozilla Foundation Security Advisory describes this flaw as: If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted mes...

RHSA-2023:0812: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Security-Policy-Report-Only`...

RHSA-2023:0811: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe...

RHSA-2023:0810: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Security-Policy-Report-Only`...

RHSA-2023:0805: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Se...

RHSA-2023:0806: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `...