ALAS2022-2021-002

Related Vulnerabilities: CVE-2021-43527  

NSS (Network Security Services) up to and including 3.73 is vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. When verifying a DER-encoded signature, NSS decodes the signature into a fixed-size buffer and passes the buffer to the underlying PKCS \#11 module. The length of the signature is not correctly checked when processing DSA and RSA-PSS signatures. DSA and RSA-PSS signatures larger than 16384 bits will overflow the buffer in VFYContextStr. The vulnerable code is located within secvfy.c:vfy_CreateContext. (CVE-2021-43527)

ALAS2022-2021-002


Amazon Linux 2022 Security Advisory: ALAS-2021-002
Advisory Release Date: 2021-12-03 00:56 Pacific
Advisory Updated Date: 2021-12-03 01:15 Pacific
Severity: Critical
References: CVE-2021-43527 

Issue Overview:

NSS (Network Security Services) up to and including 3.73 is vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS.

When verifying a DER-encoded signature, NSS decodes the signature into a fixed-size buffer and passes the buffer to the underlying PKCS \#11 module. The length of the signature is not correctly checked when processing DSA and RSA-PSS signatures. DSA and RSA-PSS signatures larger than 16384 bits will overflow the buffer in VFYContextStr. The vulnerable code is located within secvfy.c:vfy_CreateContext. (CVE-2021-43527)


Affected Packages:

nss


Issue Correction:
Run yum update nss to update your system.

New Packages:
aarch64:
    nss-pkcs11-devel-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-freebl-3.71.0-2.amzn2022.0.1.aarch64
    nss-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-freebl-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nss-tools-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nss-sysinit-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-3.71.0-2.amzn2022.0.1.aarch64
    nss-util-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nspr-devel-4.32.0-2.amzn2022.0.1.aarch64
    nss-util-devel-3.71.0-2.amzn2022.0.1.aarch64
    nss-sysinit-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nspr-debuginfo-4.32.0-2.amzn2022.0.1.aarch64
    nss-tools-3.71.0-2.amzn2022.0.1.aarch64
    nss-util-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-freebl-devel-3.71.0-2.amzn2022.0.1.aarch64
    nss-debugsource-3.71.0-2.amzn2022.0.1.aarch64
    nss-devel-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-debuginfo-3.71.0-2.amzn2022.0.1.aarch64
    nss-softokn-devel-3.71.0-2.amzn2022.0.1.aarch64
    nspr-4.32.0-2.amzn2022.0.1.aarch64
    nss-3.71.0-2.amzn2022.0.1.aarch64

i686:
    nss-softokn-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nss-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nss-tools-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nss-debugsource-3.71.0-2.amzn2022.0.1.i686
    nss-softokn-freebl-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nss-tools-3.71.0-2.amzn2022.0.1.i686
    nss-3.71.0-2.amzn2022.0.1.i686
    nss-softokn-3.71.0-2.amzn2022.0.1.i686
    nss-devel-3.71.0-2.amzn2022.0.1.i686
    nss-pkcs11-devel-3.71.0-2.amzn2022.0.1.i686
    nss-softokn-freebl-3.71.0-2.amzn2022.0.1.i686
    nspr-debuginfo-4.32.0-2.amzn2022.0.1.i686
    nss-softokn-freebl-devel-3.71.0-2.amzn2022.0.1.i686
    nspr-devel-4.32.0-2.amzn2022.0.1.i686
    nss-util-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nspr-4.32.0-2.amzn2022.0.1.i686
    nss-util-devel-3.71.0-2.amzn2022.0.1.i686
    nss-util-3.71.0-2.amzn2022.0.1.i686
    nss-sysinit-debuginfo-3.71.0-2.amzn2022.0.1.i686
    nss-sysinit-3.71.0-2.amzn2022.0.1.i686
    nss-softokn-devel-3.71.0-2.amzn2022.0.1.i686

src:
    nss-3.71.0-2.amzn2022.0.1.src

x86_64:
    nspr-debuginfo-4.32.0-2.amzn2022.0.1.x86_64
    nss-pkcs11-devel-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-freebl-devel-3.71.0-2.amzn2022.0.1.x86_64
    nspr-devel-4.32.0-2.amzn2022.0.1.x86_64
    nss-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nss-util-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nspr-4.32.0-2.amzn2022.0.1.x86_64
    nss-devel-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-3.71.0-2.amzn2022.0.1.x86_64
    nss-sysinit-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nss-debugsource-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-freebl-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-devel-3.71.0-2.amzn2022.0.1.x86_64
    nss-tools-debuginfo-3.71.0-2.amzn2022.0.1.x86_64
    nss-sysinit-3.71.0-2.amzn2022.0.1.x86_64
    nss-util-devel-3.71.0-2.amzn2022.0.1.x86_64
    nss-util-3.71.0-2.amzn2022.0.1.x86_64
    nss-tools-3.71.0-2.amzn2022.0.1.x86_64
    nss-softokn-freebl-3.71.0-2.amzn2022.0.1.x86_64
    nss-3.71.0-2.amzn2022.0.1.x86_64