Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1370: Red Hat Security Advisory: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#firefox#sap

Synopsis

Important: nss security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2170377 - CVE-2023-0767 nss: Arbitrary memory write via PKCS 12

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

x86_64

nss-3.67.0-8.el8_4.i686.rpm

SHA-256: 0e26cd4126ca752244f2ca8e79226126fd6324d179089aca2f345badf7d07759

nss-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 35d4768745488cb38af090a99fcd8bf113b4d7e7a983fda795f6c04617c84005

nss-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 74abcf498a53a4f8e43192ad8816d670f53280afa1cdc9e59ed0c9e5d1632c92

nss-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6dacd803bc40d1c09059f1ed519479b9f2dd107583b639f0f7b70f80451a578d

nss-debugsource-3.67.0-8.el8_4.i686.rpm

SHA-256: ca5796c4c398510dde2c1bc98cfbe1d67d40bacd4e869d0b48570e2eee95fa86

nss-debugsource-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2278371d4896025c3ab9c9c834dbe437ef0be18324f5218a6aade3748d341295

nss-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 4d297930635e1882bcef566c245b454557ccfb0c200459795c901206155acf30

nss-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2549912cc344f01d9d5c57ba5639927fd131fa1975eca17f6970dd892ea1ffe0

nss-softokn-3.67.0-8.el8_4.i686.rpm

SHA-256: 26118e8f87196a6b99ba8bfbb6141c1deda7761c50ae86c72081c9a7cfb53f21

nss-softokn-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 86cdfd1cb8a7da5e013aef6bfb9ea9d067cb31b6db251839add00de24223ff50

nss-softokn-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 3435c1c6f1ed16d7a7ecc145765e55d30d957cb5994f2b181fcf14f5378cd945

nss-softokn-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a8be8d0a6aea9166f92e7919e31cf0ec4a9aa18780bf946b2e2e4f87d86b733a

nss-softokn-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 073d94ca9a80b1d0b39c0ac62e932f26f44db43388b9c9b2591c83b51ca5699e

nss-softokn-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 923b39eec8c11dad1088a785d6782dd8eb81080ff553e52cd98133ee3223c744

nss-softokn-freebl-3.67.0-8.el8_4.i686.rpm

SHA-256: a3b97392db545d50172f0c51fe8ddef9acc401dafb9cf721fb7b831ff071e725

nss-softokn-freebl-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6473a90f0f2241d18e9cc8509beba17cf1225a258a9186d7d11fd6b0e08281c9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 499a95a625798f6b1d65ebca14d223b5349da3dd5353973ee87cba21f2205ff9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 059b33fc71bf4d47521235dab7023850360d5ecd2f61190986ea4c16690865a4

nss-softokn-freebl-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: a682902e53648437dfd1b6d53daec7c6f60c28806249abbdb9023c8c14bb9e49

nss-softokn-freebl-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 5b6dbaf69a1dcdafd858c72ed6609d7d45502e76d9d58f28a9ff8ec73ab01081

nss-sysinit-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 3edb750f01010e5c2a7de7ced5f3c02384294b1b261c845a92eb8f8a5e968480

nss-sysinit-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 9c0e86128bed5279d8d610bea0d0edf3fe34b28fbcd16a2da08e369e9ca5e352

nss-sysinit-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: ec9857ddf443af9f8e5997d8bc05e7e20bb64c5d0ca7e1d11d2893f9411b181d

nss-tools-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 704819c9aa88f43355c25a2e556e59091191b8589adcc845c1b67ca012fce20c

nss-tools-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 61df86b9cd518550a35256188efacffe0b7ee846f61bb9f017eda5b4d7f521ce

nss-tools-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a9a4034d4547700717994f7132522e12ef989e81ce40a1908d3da5d93bb12e33

nss-util-3.67.0-8.el8_4.i686.rpm

SHA-256: b11791e2ad54686220ab399098c1701b4bdc83232b2077ebbfbacd29ca89e0b5

nss-util-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 8b1f1db90d4cd738ec4474b7ba3d356f12d87f7bd2a7c841e7af2aa8568e0305

nss-util-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 39d0d67105ed76a817ccbaf4b7e769373cd6dc9dc564e2548a860829aebd8790

nss-util-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6140b60899259bc58d6926e99502bdb75d36812148201627419fe0a88694b1a7

nss-util-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 40603cb9a4cb920b7491b7f39bd3a9c644e9678cba729b2baab1facc4ca38ab4

nss-util-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: df66a691e49ff309a3951a13a88fed55b068e96c6a18fc131baeee347c62f8c7

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

x86_64

nss-3.67.0-8.el8_4.i686.rpm

SHA-256: 0e26cd4126ca752244f2ca8e79226126fd6324d179089aca2f345badf7d07759

nss-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 35d4768745488cb38af090a99fcd8bf113b4d7e7a983fda795f6c04617c84005

nss-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 74abcf498a53a4f8e43192ad8816d670f53280afa1cdc9e59ed0c9e5d1632c92

nss-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6dacd803bc40d1c09059f1ed519479b9f2dd107583b639f0f7b70f80451a578d

nss-debugsource-3.67.0-8.el8_4.i686.rpm

SHA-256: ca5796c4c398510dde2c1bc98cfbe1d67d40bacd4e869d0b48570e2eee95fa86

nss-debugsource-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2278371d4896025c3ab9c9c834dbe437ef0be18324f5218a6aade3748d341295

nss-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 4d297930635e1882bcef566c245b454557ccfb0c200459795c901206155acf30

nss-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2549912cc344f01d9d5c57ba5639927fd131fa1975eca17f6970dd892ea1ffe0

nss-softokn-3.67.0-8.el8_4.i686.rpm

SHA-256: 26118e8f87196a6b99ba8bfbb6141c1deda7761c50ae86c72081c9a7cfb53f21

nss-softokn-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 86cdfd1cb8a7da5e013aef6bfb9ea9d067cb31b6db251839add00de24223ff50

nss-softokn-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 3435c1c6f1ed16d7a7ecc145765e55d30d957cb5994f2b181fcf14f5378cd945

nss-softokn-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a8be8d0a6aea9166f92e7919e31cf0ec4a9aa18780bf946b2e2e4f87d86b733a

nss-softokn-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 073d94ca9a80b1d0b39c0ac62e932f26f44db43388b9c9b2591c83b51ca5699e

nss-softokn-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 923b39eec8c11dad1088a785d6782dd8eb81080ff553e52cd98133ee3223c744

nss-softokn-freebl-3.67.0-8.el8_4.i686.rpm

SHA-256: a3b97392db545d50172f0c51fe8ddef9acc401dafb9cf721fb7b831ff071e725

nss-softokn-freebl-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6473a90f0f2241d18e9cc8509beba17cf1225a258a9186d7d11fd6b0e08281c9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 499a95a625798f6b1d65ebca14d223b5349da3dd5353973ee87cba21f2205ff9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 059b33fc71bf4d47521235dab7023850360d5ecd2f61190986ea4c16690865a4

nss-softokn-freebl-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: a682902e53648437dfd1b6d53daec7c6f60c28806249abbdb9023c8c14bb9e49

nss-softokn-freebl-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 5b6dbaf69a1dcdafd858c72ed6609d7d45502e76d9d58f28a9ff8ec73ab01081

nss-sysinit-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 3edb750f01010e5c2a7de7ced5f3c02384294b1b261c845a92eb8f8a5e968480

nss-sysinit-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 9c0e86128bed5279d8d610bea0d0edf3fe34b28fbcd16a2da08e369e9ca5e352

nss-sysinit-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: ec9857ddf443af9f8e5997d8bc05e7e20bb64c5d0ca7e1d11d2893f9411b181d

nss-tools-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 704819c9aa88f43355c25a2e556e59091191b8589adcc845c1b67ca012fce20c

nss-tools-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 61df86b9cd518550a35256188efacffe0b7ee846f61bb9f017eda5b4d7f521ce

nss-tools-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a9a4034d4547700717994f7132522e12ef989e81ce40a1908d3da5d93bb12e33

nss-util-3.67.0-8.el8_4.i686.rpm

SHA-256: b11791e2ad54686220ab399098c1701b4bdc83232b2077ebbfbacd29ca89e0b5

nss-util-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 8b1f1db90d4cd738ec4474b7ba3d356f12d87f7bd2a7c841e7af2aa8568e0305

nss-util-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 39d0d67105ed76a817ccbaf4b7e769373cd6dc9dc564e2548a860829aebd8790

nss-util-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6140b60899259bc58d6926e99502bdb75d36812148201627419fe0a88694b1a7

nss-util-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 40603cb9a4cb920b7491b7f39bd3a9c644e9678cba729b2baab1facc4ca38ab4

nss-util-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: df66a691e49ff309a3951a13a88fed55b068e96c6a18fc131baeee347c62f8c7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

s390x

nss-3.67.0-8.el8_4.s390x.rpm

SHA-256: 211588fe233c9593d66e0a80b56ee91c32cca045e24775887e87e3362a70c1af

nss-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: 0ce3c52cf738ed1dfc77167b09565a3086509d149fba308dccf070cb936a7253

nss-debugsource-3.67.0-8.el8_4.s390x.rpm

SHA-256: e9b67296cb2218f7be3787a46cfc1fc95196efc99f0cc84af6b0078b004f96b5

nss-devel-3.67.0-8.el8_4.s390x.rpm

SHA-256: 2b8f3604611ba3ee55ca3f0fc30e1da2705d53cb9d4300d95f19dafa96c14c67

nss-softokn-3.67.0-8.el8_4.s390x.rpm

SHA-256: 1de695355422251aed7aa8a25f3f83cb02c342c6a50106ccb9e82ee6b915a2d8

nss-softokn-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: c66ed4b4e74c0fa7b7f4c42b5e0fe8025d7356cbb4486920383b35b61d8ac61f

nss-softokn-devel-3.67.0-8.el8_4.s390x.rpm

SHA-256: 67524fdacf6bcb918e132df1b76fdde9d10a3ae21fe03498aa673bb290612859

nss-softokn-freebl-3.67.0-8.el8_4.s390x.rpm

SHA-256: 9860bae522b4e79b1ee0a92ce7666e3b4e5bf49fd84243a8d0df6a8ba707f847

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: ae5dc4489aa7a829ee1c3c61172311352b967b6392c5338cd9296eb55deedf2c

nss-softokn-freebl-devel-3.67.0-8.el8_4.s390x.rpm

SHA-256: ee0f53973ec6cd728b2d7ed9753e1fdd6d3e88924313b4f7eb51e49d51402bde

nss-sysinit-3.67.0-8.el8_4.s390x.rpm

SHA-256: 57711e9f574dfe24135951c34ad19fc2fc412668a660a8536a2efd1f520f8f41

nss-sysinit-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: 2c6d9b1db2373f578d24c6750467899b1fbdbf8cd4b50c2ba7bc02a2315228d5

nss-tools-3.67.0-8.el8_4.s390x.rpm

SHA-256: ee99afb9249a8ac01707846540e2d1229c3052cdf5174807aba399d52c287ffe

nss-tools-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: f760ab30a212907edb03301953f5c8ec19b0a1257d45c0bf2d42231f46ad32d4

nss-util-3.67.0-8.el8_4.s390x.rpm

SHA-256: ff36ca5e0f865c991551b654bc600ffc6ec1081293dbb11efe4d28719e9ad68e

nss-util-debuginfo-3.67.0-8.el8_4.s390x.rpm

SHA-256: c6c5d6b8163d8e690add30f32eae75f209e1715025778e03cbeb8eee36044800

nss-util-devel-3.67.0-8.el8_4.s390x.rpm

SHA-256: 5e8ba66f090b83c276552e38032bccaea0fc2fb84b508f37658c7b392456a61a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

ppc64le

nss-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: bd4a509fc54cd7c18e10870debff711f18aeafed64f696cd888a16067a55f042

nss-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 9dcbfb196433b6f3a5a7d2fd41f004170bbacd2d4009856e90dfd4c47c59b877

nss-debugsource-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: d8222ecca407ab324ccea84a3899c0531bc602d89b4c1db0be0ccac6b85e6442

nss-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 649c423ed9591471227d1c879883e3436cc8ae02e311c227a42cb755304829cd

nss-softokn-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: c8d69c380fd5362116d4cb0f80edbe58ac01069b136083c5a0af21ebd1aec882

nss-softokn-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 4e9c3cd19a104e569cc8e9eefc531c9c757e7466a8e5e3c69ee7e56e81cf0bc0

nss-softokn-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 7ed92f95ff65c4eb416706faa44deb239fec894fb539d57b881e85a79d944155

nss-softokn-freebl-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 48e14f31fc542296c2903813e4a109a0f8308cd4ae979c52d2a8bd47284584b6

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 4ecccc1c7ef2845cd4545aa4817b2179f6961114cea538761756825359984a1b

nss-softokn-freebl-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 574b80457e6ce670cbcf9f9388d3872b2778911d9bd8d29a81f5bc5695144076

nss-sysinit-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: e84f983ea8d732e830432f60d603d63984ab06f578305c0d4895981fcd7c8909

nss-sysinit-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: a4cf301c651f992f5906144ff7bc03b96102951af4bd640c04d2d948c8aa18c0

nss-tools-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: b47292b1f5c1213daeb0d33280f198c1d2bfcb7179d121ca282b7e22a6de25fe

nss-tools-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 6de78e8c58e83040367cbebab8e67f6fec2e903698ba9a37f12d56365e9dd9cc

nss-util-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: fe83d94030a16c27baa4b7b3377a3753ba5797bcb652c1501617d6ef3655f149

nss-util-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 337a335ea90ce333df575cde42a90a74752bbce28aa671dd0c77c8fd81561c25

nss-util-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: c2b0b6e84a5289fe9bc387ee131a63d50d010feb614ddc285c99e34ed5f8924a

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

x86_64

nss-3.67.0-8.el8_4.i686.rpm

SHA-256: 0e26cd4126ca752244f2ca8e79226126fd6324d179089aca2f345badf7d07759

nss-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 35d4768745488cb38af090a99fcd8bf113b4d7e7a983fda795f6c04617c84005

nss-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 74abcf498a53a4f8e43192ad8816d670f53280afa1cdc9e59ed0c9e5d1632c92

nss-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6dacd803bc40d1c09059f1ed519479b9f2dd107583b639f0f7b70f80451a578d

nss-debugsource-3.67.0-8.el8_4.i686.rpm

SHA-256: ca5796c4c398510dde2c1bc98cfbe1d67d40bacd4e869d0b48570e2eee95fa86

nss-debugsource-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2278371d4896025c3ab9c9c834dbe437ef0be18324f5218a6aade3748d341295

nss-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 4d297930635e1882bcef566c245b454557ccfb0c200459795c901206155acf30

nss-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2549912cc344f01d9d5c57ba5639927fd131fa1975eca17f6970dd892ea1ffe0

nss-softokn-3.67.0-8.el8_4.i686.rpm

SHA-256: 26118e8f87196a6b99ba8bfbb6141c1deda7761c50ae86c72081c9a7cfb53f21

nss-softokn-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 86cdfd1cb8a7da5e013aef6bfb9ea9d067cb31b6db251839add00de24223ff50

nss-softokn-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 3435c1c6f1ed16d7a7ecc145765e55d30d957cb5994f2b181fcf14f5378cd945

nss-softokn-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a8be8d0a6aea9166f92e7919e31cf0ec4a9aa18780bf946b2e2e4f87d86b733a

nss-softokn-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 073d94ca9a80b1d0b39c0ac62e932f26f44db43388b9c9b2591c83b51ca5699e

nss-softokn-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 923b39eec8c11dad1088a785d6782dd8eb81080ff553e52cd98133ee3223c744

nss-softokn-freebl-3.67.0-8.el8_4.i686.rpm

SHA-256: a3b97392db545d50172f0c51fe8ddef9acc401dafb9cf721fb7b831ff071e725

nss-softokn-freebl-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6473a90f0f2241d18e9cc8509beba17cf1225a258a9186d7d11fd6b0e08281c9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 499a95a625798f6b1d65ebca14d223b5349da3dd5353973ee87cba21f2205ff9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 059b33fc71bf4d47521235dab7023850360d5ecd2f61190986ea4c16690865a4

nss-softokn-freebl-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: a682902e53648437dfd1b6d53daec7c6f60c28806249abbdb9023c8c14bb9e49

nss-softokn-freebl-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 5b6dbaf69a1dcdafd858c72ed6609d7d45502e76d9d58f28a9ff8ec73ab01081

nss-sysinit-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 3edb750f01010e5c2a7de7ced5f3c02384294b1b261c845a92eb8f8a5e968480

nss-sysinit-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 9c0e86128bed5279d8d610bea0d0edf3fe34b28fbcd16a2da08e369e9ca5e352

nss-sysinit-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: ec9857ddf443af9f8e5997d8bc05e7e20bb64c5d0ca7e1d11d2893f9411b181d

nss-tools-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 704819c9aa88f43355c25a2e556e59091191b8589adcc845c1b67ca012fce20c

nss-tools-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 61df86b9cd518550a35256188efacffe0b7ee846f61bb9f017eda5b4d7f521ce

nss-tools-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a9a4034d4547700717994f7132522e12ef989e81ce40a1908d3da5d93bb12e33

nss-util-3.67.0-8.el8_4.i686.rpm

SHA-256: b11791e2ad54686220ab399098c1701b4bdc83232b2077ebbfbacd29ca89e0b5

nss-util-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 8b1f1db90d4cd738ec4474b7ba3d356f12d87f7bd2a7c841e7af2aa8568e0305

nss-util-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 39d0d67105ed76a817ccbaf4b7e769373cd6dc9dc564e2548a860829aebd8790

nss-util-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6140b60899259bc58d6926e99502bdb75d36812148201627419fe0a88694b1a7

nss-util-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 40603cb9a4cb920b7491b7f39bd3a9c644e9678cba729b2baab1facc4ca38ab4

nss-util-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: df66a691e49ff309a3951a13a88fed55b068e96c6a18fc131baeee347c62f8c7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

aarch64

nss-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 7677987f385ad947021969b943662bac7bc2a1a09c7b32f33e20f48171b96fcf

nss-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 9fd2342eda5c4bb04a611964f0f842156f5d7ac4534d6498548db396bdd5b6a6

nss-debugsource-3.67.0-8.el8_4.aarch64.rpm

SHA-256: e1fd3dbc7a6c41f472506b1ca52787c10c91cdcb96b9f0beb9c4ab063eec0ce2

nss-devel-3.67.0-8.el8_4.aarch64.rpm

SHA-256: d6a700cb8f5c6104abb9efa82cc2690afa966a59ee8383b4fa4f9cc8dcf7ff57

nss-softokn-3.67.0-8.el8_4.aarch64.rpm

SHA-256: a649340b78e4d0a4bdef2b84d5513126ef626d68d148766be38cd345bf294ba0

nss-softokn-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: e9f7a7c198fdf294dd4a52824e84bcf604b66376225595194672a524aa636e4b

nss-softokn-devel-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 65c76de3f8e7fbe52ad1b10a3dee79cc03ccd060fd2074d03cb0eaa6d7f3c183

nss-softokn-freebl-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 945a4eb6a5bb453cd2594d62c1ca122dd9bc6837e97438f0ac3a793fb538d9a9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 164741dcb594c86ea0c563e107c3ecc4b196361f42c42528f80105e7d1a12fe7

nss-softokn-freebl-devel-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 0344074c1eda5c4d7528a4e05f06d800a66e30888e08ab4faf1f577b5e143806

nss-sysinit-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 7267025128440bff270b08e7a828c3f29d9722adb51ec6250cc84f777a5a7e64

nss-sysinit-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: aa7519d85c4302a8d8dbb665b80ef8b8b5f6c8ffd4eb30409ccae675e7b91cdc

nss-tools-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 529295359f1bb2757a084551d8f022b6fce424897dbcd7f6d3389f20ac332a41

nss-tools-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: deffb4a1e0bf7cced19738a8c508de3ac7661e0ca10bd8bde767f6c41de8663b

nss-util-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 7ac9e29e0b6cc1073a8966d5a4f5c5c650a9d1594d5616475f4982eb83cdf3ee

nss-util-debuginfo-3.67.0-8.el8_4.aarch64.rpm

SHA-256: 677b453f0b4960677e76a0e24065f17c1c12f9a68335e3ac7243d78bc867970d

nss-util-devel-3.67.0-8.el8_4.aarch64.rpm

SHA-256: b899a43475f421b0f54592140506109808c95dfd8f9fe80bb63334f7d5798417

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

ppc64le

nss-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: bd4a509fc54cd7c18e10870debff711f18aeafed64f696cd888a16067a55f042

nss-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 9dcbfb196433b6f3a5a7d2fd41f004170bbacd2d4009856e90dfd4c47c59b877

nss-debugsource-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: d8222ecca407ab324ccea84a3899c0531bc602d89b4c1db0be0ccac6b85e6442

nss-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 649c423ed9591471227d1c879883e3436cc8ae02e311c227a42cb755304829cd

nss-softokn-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: c8d69c380fd5362116d4cb0f80edbe58ac01069b136083c5a0af21ebd1aec882

nss-softokn-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 4e9c3cd19a104e569cc8e9eefc531c9c757e7466a8e5e3c69ee7e56e81cf0bc0

nss-softokn-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 7ed92f95ff65c4eb416706faa44deb239fec894fb539d57b881e85a79d944155

nss-softokn-freebl-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 48e14f31fc542296c2903813e4a109a0f8308cd4ae979c52d2a8bd47284584b6

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 4ecccc1c7ef2845cd4545aa4817b2179f6961114cea538761756825359984a1b

nss-softokn-freebl-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 574b80457e6ce670cbcf9f9388d3872b2778911d9bd8d29a81f5bc5695144076

nss-sysinit-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: e84f983ea8d732e830432f60d603d63984ab06f578305c0d4895981fcd7c8909

nss-sysinit-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: a4cf301c651f992f5906144ff7bc03b96102951af4bd640c04d2d948c8aa18c0

nss-tools-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: b47292b1f5c1213daeb0d33280f198c1d2bfcb7179d121ca282b7e22a6de25fe

nss-tools-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 6de78e8c58e83040367cbebab8e67f6fec2e903698ba9a37f12d56365e9dd9cc

nss-util-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: fe83d94030a16c27baa4b7b3377a3753ba5797bcb652c1501617d6ef3655f149

nss-util-debuginfo-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: 337a335ea90ce333df575cde42a90a74752bbce28aa671dd0c77c8fd81561c25

nss-util-devel-3.67.0-8.el8_4.ppc64le.rpm

SHA-256: c2b0b6e84a5289fe9bc387ee131a63d50d010feb614ddc285c99e34ed5f8924a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

nss-3.67.0-8.el8_4.src.rpm

SHA-256: bf06ef11c9d8476ea1c5bcecbe99328465acf6132406ae072e135fe27105ba3d

x86_64

nss-3.67.0-8.el8_4.i686.rpm

SHA-256: 0e26cd4126ca752244f2ca8e79226126fd6324d179089aca2f345badf7d07759

nss-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 35d4768745488cb38af090a99fcd8bf113b4d7e7a983fda795f6c04617c84005

nss-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 74abcf498a53a4f8e43192ad8816d670f53280afa1cdc9e59ed0c9e5d1632c92

nss-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6dacd803bc40d1c09059f1ed519479b9f2dd107583b639f0f7b70f80451a578d

nss-debugsource-3.67.0-8.el8_4.i686.rpm

SHA-256: ca5796c4c398510dde2c1bc98cfbe1d67d40bacd4e869d0b48570e2eee95fa86

nss-debugsource-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2278371d4896025c3ab9c9c834dbe437ef0be18324f5218a6aade3748d341295

nss-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 4d297930635e1882bcef566c245b454557ccfb0c200459795c901206155acf30

nss-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 2549912cc344f01d9d5c57ba5639927fd131fa1975eca17f6970dd892ea1ffe0

nss-softokn-3.67.0-8.el8_4.i686.rpm

SHA-256: 26118e8f87196a6b99ba8bfbb6141c1deda7761c50ae86c72081c9a7cfb53f21

nss-softokn-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 86cdfd1cb8a7da5e013aef6bfb9ea9d067cb31b6db251839add00de24223ff50

nss-softokn-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 3435c1c6f1ed16d7a7ecc145765e55d30d957cb5994f2b181fcf14f5378cd945

nss-softokn-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a8be8d0a6aea9166f92e7919e31cf0ec4a9aa18780bf946b2e2e4f87d86b733a

nss-softokn-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 073d94ca9a80b1d0b39c0ac62e932f26f44db43388b9c9b2591c83b51ca5699e

nss-softokn-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 923b39eec8c11dad1088a785d6782dd8eb81080ff553e52cd98133ee3223c744

nss-softokn-freebl-3.67.0-8.el8_4.i686.rpm

SHA-256: a3b97392db545d50172f0c51fe8ddef9acc401dafb9cf721fb7b831ff071e725

nss-softokn-freebl-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6473a90f0f2241d18e9cc8509beba17cf1225a258a9186d7d11fd6b0e08281c9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 499a95a625798f6b1d65ebca14d223b5349da3dd5353973ee87cba21f2205ff9

nss-softokn-freebl-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 059b33fc71bf4d47521235dab7023850360d5ecd2f61190986ea4c16690865a4

nss-softokn-freebl-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: a682902e53648437dfd1b6d53daec7c6f60c28806249abbdb9023c8c14bb9e49

nss-softokn-freebl-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 5b6dbaf69a1dcdafd858c72ed6609d7d45502e76d9d58f28a9ff8ec73ab01081

nss-sysinit-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 3edb750f01010e5c2a7de7ced5f3c02384294b1b261c845a92eb8f8a5e968480

nss-sysinit-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 9c0e86128bed5279d8d610bea0d0edf3fe34b28fbcd16a2da08e369e9ca5e352

nss-sysinit-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: ec9857ddf443af9f8e5997d8bc05e7e20bb64c5d0ca7e1d11d2893f9411b181d

nss-tools-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 704819c9aa88f43355c25a2e556e59091191b8589adcc845c1b67ca012fce20c

nss-tools-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 61df86b9cd518550a35256188efacffe0b7ee846f61bb9f017eda5b4d7f521ce

nss-tools-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: a9a4034d4547700717994f7132522e12ef989e81ce40a1908d3da5d93bb12e33

nss-util-3.67.0-8.el8_4.i686.rpm

SHA-256: b11791e2ad54686220ab399098c1701b4bdc83232b2077ebbfbacd29ca89e0b5

nss-util-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 8b1f1db90d4cd738ec4474b7ba3d356f12d87f7bd2a7c841e7af2aa8568e0305

nss-util-debuginfo-3.67.0-8.el8_4.i686.rpm

SHA-256: 39d0d67105ed76a817ccbaf4b7e769373cd6dc9dc564e2548a860829aebd8790

nss-util-debuginfo-3.67.0-8.el8_4.x86_64.rpm

SHA-256: 6140b60899259bc58d6926e99502bdb75d36812148201627419fe0a88694b1a7

nss-util-devel-3.67.0-8.el8_4.i686.rpm

SHA-256: 40603cb9a4cb920b7491b7f39bd3a9c644e9678cba729b2baab1facc4ca38ab4

nss-util-devel-3.67.0-8.el8_4.x86_64.rpm

SHA-256: df66a691e49ff309a3951a13a88fed55b068e96c6a18fc131baeee347c62f8c7

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Gentoo Linux Security Advisory 202305-35

Gentoo Linux Security Advisory 202305-35 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0:esr are affected.

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:1525: Red Hat Security Advisory: OpenShift Container Platform 4.9.59 security update

Red Hat OpenShift Container Platform release 4.9.59 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documen...

RHSA-2023:1479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25751: A flaw was found in Mozilla. The Mozilla Foundation Security Advisory ...

Red Hat Security Advisory 2023-1252-01

Red Hat Security Advisory 2023-1252-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

RHSA-2023:1252: Red Hat Security Advisory: nss security update

An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.

Ubuntu Security Notice USN-5892-1

Ubuntu Security Notice 5892-1 - It was discovered that NSS incorrectly handled client authentication without a user certificate in the database. A remote attacker could possibly use this issue to cause a NSS client to crash, resulting in a denial of service. This issue only affected Ubuntu 22.10. Christian Holler discovered that NSS incorrectly handled certain PKCS 12 certificated bundles. A remote attacker could use this issue to cause NSS to crash, leading to a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5880-1

Ubuntu Security Notice 5880-1 - Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. Johan Carlsson discovered that Firefox did not properly manage child iframe's unredacted URI when using Content-Security-Policy-Report-Only header. An attacker could potentially exploits this to obtain sensitive information.

Red Hat Security Advisory 2023-0809-01

Red Hat Security Advisory 2023-0809-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0805-01

Red Hat Security Advisory 2023-0805-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0808-01

Red Hat Security Advisory 2023-0808-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0811-01

Red Hat Security Advisory 2023-0811-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0806-01

Red Hat Security Advisory 2023-0806-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0807: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0767: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. * CVE-2023-25728: The Mozilla Foundation Security Advisory describes this flaw as: The `Content-Se...