ELSA-2023-1368

ELSA-2023-1368 - nss security and bug fix update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-03-21

Description


[3.79.0-17]
- fix consistency return errors. We shouldn't lock the FIPS
token if the application asked for invalid DH parameters on
on keygen.

[3.79.0-16]
- Add check for RSA PSS Salt required by FIPS
- Update fips_algorithms.sh according to the review.

[3.79.0-15]
- Fix CVE-2023-0767


Related CVEs


CVE-2023-0767

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) nss-3.79.0-17.el9_1.src.rpmdda73ee1e56df1eb46f394ab569efe29-
nspr-4.34.0-17.el9_1.aarch64.rpm3981e016d9c2ac02312e440495a3e508-
nspr-devel-4.34.0-17.el9_1.aarch64.rpm522c645f2899b4b7a3af71dcd0e05814-
nss-3.79.0-17.el9_1.aarch64.rpm9269e6783c9adfd77cd1b07a768b5013-
nss-devel-3.79.0-17.el9_1.aarch64.rpm81fdeef30430cac194296a234cb85f64-
nss-softokn-3.79.0-17.el9_1.aarch64.rpm62a08ae6e9ec794dfe5ba40852881396-
nss-softokn-devel-3.79.0-17.el9_1.aarch64.rpm2e1b37d73b0a477d64cf877c0e44c48b-
nss-softokn-freebl-3.79.0-17.el9_1.aarch64.rpm60dad94b31570c11ca622d059fd8ed98-
nss-softokn-freebl-devel-3.79.0-17.el9_1.aarch64.rpmcef6d8df25e6dc2702eee9001c53d43f-
nss-sysinit-3.79.0-17.el9_1.aarch64.rpm9c5d04701991d20ec7d2dac95c8e56c3-
nss-tools-3.79.0-17.el9_1.aarch64.rpmf5a7a3fc38395f37b79e732708d7d9a8-
nss-util-3.79.0-17.el9_1.aarch64.rpm198400ab4920e6b724e6df70e6cb9911-
nss-util-devel-3.79.0-17.el9_1.aarch64.rpmd20b87cbe7c01787019cca0c83c9a4a2-
Oracle Linux 9 (x86_64) nss-3.79.0-17.el9_1.src.rpmdda73ee1e56df1eb46f394ab569efe29-
nspr-4.34.0-17.el9_1.i686.rpm8d8b6f3c1017ed43f6afc9db3ec54918-
nspr-4.34.0-17.el9_1.x86_64.rpma86c56e36ddb882534bf399aec3f9902-
nspr-devel-4.34.0-17.el9_1.i686.rpmaaa8c679297ae363998cba153b36a40d-
nspr-devel-4.34.0-17.el9_1.x86_64.rpmb2e4c5012ca9095bdf9c469adc9c0252-
nss-3.79.0-17.el9_1.i686.rpm003c6cd37957f3a4b197806f1ac35e83-
nss-3.79.0-17.el9_1.x86_64.rpme9d852aa6320b694949283a88144895b-
nss-devel-3.79.0-17.el9_1.i686.rpm221c040b209d12b2c3c92f991e8ab78b-
nss-devel-3.79.0-17.el9_1.x86_64.rpm220692484d50d8d97484edd485061eda-
nss-softokn-3.79.0-17.el9_1.i686.rpm331876554a17b653d32d87e2d3ab7cf9-
nss-softokn-3.79.0-17.el9_1.x86_64.rpmd512fc983e200965713def6ff4c25517-
nss-softokn-devel-3.79.0-17.el9_1.i686.rpm2ad2edf688f13ea3665c878a71eef386-
nss-softokn-devel-3.79.0-17.el9_1.x86_64.rpma0d06e5892039a5bec0ceca32ca8bd49-
nss-softokn-freebl-3.79.0-17.el9_1.i686.rpm1d13fd11f2745a8f74dcbfbf8e4484f2-
nss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm6275624695366cb33cd0afd220d9b0ec-
nss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpmdeaf067bd44d2852e68dde33d3bc84be-
nss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm05bc8b1b3ed94b6dec5c62bf67ac9166-
nss-sysinit-3.79.0-17.el9_1.x86_64.rpm7e15fab5820462d71f38451c04a554c1-
nss-tools-3.79.0-17.el9_1.x86_64.rpme8080e2068cd1fd02cd250c2efb46296-
nss-util-3.79.0-17.el9_1.i686.rpm0a14b9bed4a9b4e42b79760d93395962-
nss-util-3.79.0-17.el9_1.x86_64.rpmee8c490ac8ba1164ce263a84c07b658c-
nss-util-devel-3.79.0-17.el9_1.i686.rpmf19e60b3636f853aa38402a3cc7d2739-
nss-util-devel-3.79.0-17.el9_1.x86_64.rpmb2dc9d83a3a0bf7f30bd4eb3fd2915e2-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete