ALAS-2022-223

Related Vulnerabilities: CVE-2021-43527  

ALAS-2022-223


Amazon Linux 2022 Security Advisory: ALAS-2022-223
Advisory Release Date: 2022-12-06 16:42 Pacific
Advisory Updated Date: 2022-12-06 16:42 Pacific
Severity: Critical
References: CVE-2021-43527 

Issue Overview:


Affected Packages:

nss


Issue Correction:
Run yum update nss to update your system.

New Packages:
aarch64:
    nss-sysinit-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nss-sysinit-3.83.0-1.amzn2022.0.1.aarch64
    nss-pkcs11-devel-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-freebl-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-freebl-3.83.0-1.amzn2022.0.1.aarch64
    nss-tools-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nss-util-3.83.0-1.amzn2022.0.1.aarch64
    nspr-devel-4.35.0-1.amzn2022.0.1.aarch64
    nspr-4.35.0-1.amzn2022.0.1.aarch64
    nss-util-devel-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-devel-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-freebl-devel-3.83.0-1.amzn2022.0.1.aarch64
    nss-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nspr-debuginfo-4.35.0-1.amzn2022.0.1.aarch64
    nss-tools-3.83.0-1.amzn2022.0.1.aarch64
    nss-util-debuginfo-3.83.0-1.amzn2022.0.1.aarch64
    nss-debugsource-3.83.0-1.amzn2022.0.1.aarch64
    nss-softokn-3.83.0-1.amzn2022.0.1.aarch64
    nss-devel-3.83.0-1.amzn2022.0.1.aarch64
    nss-3.83.0-1.amzn2022.0.1.aarch64

i686:
    nss-softokn-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nss-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nss-tools-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nss-debugsource-3.83.0-1.amzn2022.0.1.i686
    nss-softokn-3.83.0-1.amzn2022.0.1.i686
    nss-softokn-freebl-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nss-tools-3.83.0-1.amzn2022.0.1.i686
    nss-3.83.0-1.amzn2022.0.1.i686
    nss-devel-3.83.0-1.amzn2022.0.1.i686
    nss-pkcs11-devel-3.83.0-1.amzn2022.0.1.i686
    nss-softokn-freebl-3.83.0-1.amzn2022.0.1.i686
    nspr-debuginfo-4.35.0-1.amzn2022.0.1.i686
    nss-softokn-freebl-devel-3.83.0-1.amzn2022.0.1.i686
    nspr-devel-4.35.0-1.amzn2022.0.1.i686
    nss-util-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nspr-4.35.0-1.amzn2022.0.1.i686
    nss-util-devel-3.83.0-1.amzn2022.0.1.i686
    nss-util-3.83.0-1.amzn2022.0.1.i686
    nss-sysinit-debuginfo-3.83.0-1.amzn2022.0.1.i686
    nss-sysinit-3.83.0-1.amzn2022.0.1.i686
    nss-softokn-devel-3.83.0-1.amzn2022.0.1.i686

src:
    nss-3.83.0-1.amzn2022.0.1.src

x86_64:
    nss-softokn-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-softokn-freebl-devel-3.83.0-1.amzn2022.0.1.x86_64
    nss-util-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-pkcs11-devel-3.83.0-1.amzn2022.0.1.x86_64
    nspr-debuginfo-4.35.0-1.amzn2022.0.1.x86_64
    nss-softokn-freebl-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-util-3.83.0-1.amzn2022.0.1.x86_64
    nss-sysinit-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-debugsource-3.83.0-1.amzn2022.0.1.x86_64
    nss-util-devel-3.83.0-1.amzn2022.0.1.x86_64
    nss-tools-3.83.0-1.amzn2022.0.1.x86_64
    nss-softokn-freebl-3.83.0-1.amzn2022.0.1.x86_64
    nss-tools-debuginfo-3.83.0-1.amzn2022.0.1.x86_64
    nss-devel-3.83.0-1.amzn2022.0.1.x86_64
    nss-softokn-devel-3.83.0-1.amzn2022.0.1.x86_64
    nspr-4.35.0-1.amzn2022.0.1.x86_64
    nspr-devel-4.35.0-1.amzn2022.0.1.x86_64
    nss-sysinit-3.83.0-1.amzn2022.0.1.x86_64
    nss-softokn-3.83.0-1.amzn2022.0.1.x86_64
    nss-3.83.0-1.amzn2022.0.1.x86_64