ALAS2-2023-1955

Related Vulnerabilities: CVE-2021-43527  

NSS (Network Security Services) up to and including 3.73 is vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS.When verifying a DER-encoded signature, NSS decodes the signature into a fixed-size buffer and passes the buffer to the underlying PKCS #11 module. The length of the signature is not correctly checked when processing DSA and RSA-PSS signatures. DSA and RSA-PSS signatures larger than 16384 bits will overflow the buffer in VFYContextStr. The vulnerable code is located within secvfy.c:vfy_CreateContext. (CVE-2021-43527) (CVE-2021-43527)

ALAS2-2023-1955


Amazon Linux 2 Security Advisory: ALAS-2023-1955
Advisory Release Date: 2023-02-17 00:12 Pacific
Advisory Updated Date: 2023-02-22 01:53 Pacific
Severity: Critical

Issue Overview:

NSS (Network Security Services) up to and including 3.73 is vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS.
When verifying a DER-encoded signature, NSS decodes the signature into a fixed-size buffer and passes the buffer to the underlying PKCS #11 module. The length of the signature is not correctly checked when processing DSA and RSA-PSS signatures. DSA and RSA-PSS signatures larger than 16384 bits will overflow the buffer in VFYContextStr. The vulnerable code is located within secvfy.c:vfy_CreateContext. (CVE-2021-43527) (CVE-2021-43527)


Affected Packages:

nss-softokn


Issue Correction:
pkg_manager = 'yum'Run update nss-softokn to update your system.

New Packages:
aarch64:
    nss-softokn-3.67.0-3.amzn2.0.1.aarch64
    nss-softokn-freebl-3.67.0-3.amzn2.0.1.aarch64
    nss-softokn-freebl-devel-3.67.0-3.amzn2.0.1.aarch64
    nss-softokn-devel-3.67.0-3.amzn2.0.1.aarch64
    nss-softokn-debuginfo-3.67.0-3.amzn2.0.1.aarch64

i686:
    nss-softokn-3.67.0-3.amzn2.0.1.i686
    nss-softokn-freebl-3.67.0-3.amzn2.0.1.i686
    nss-softokn-freebl-devel-3.67.0-3.amzn2.0.1.i686
    nss-softokn-devel-3.67.0-3.amzn2.0.1.i686
    nss-softokn-debuginfo-3.67.0-3.amzn2.0.1.i686

src:
    nss-softokn-3.67.0-3.amzn2.0.1.src

x86_64:
    nss-softokn-3.67.0-3.amzn2.0.1.x86_64
    nss-softokn-freebl-3.67.0-3.amzn2.0.1.x86_64
    nss-softokn-freebl-devel-3.67.0-3.amzn2.0.1.x86_64
    nss-softokn-devel-3.67.0-3.amzn2.0.1.x86_64
    nss-softokn-debuginfo-3.67.0-3.amzn2.0.1.x86_64