what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1307-01

Red Hat Security Advisory 2014-1307-01
Posted Sep 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1307-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A flaw was found in the way NSS parsed ASN.1 input from certain RSA signatures. A remote attacker could use this flaw to forge RSA certificates by providing a specially crafted signature to an application using NSS.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-1568
SHA-256 | 08a1d6314655253f277428022a1688098423cb33c9f35cce58d396cb4045d729

Red Hat Security Advisory 2014-1307-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2014:1307-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1307.html
Issue date: 2014-09-26
CVE Names: CVE-2014-1568
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way NSS parsed ASN.1 (Abstract Syntax Notation One)
input from certain RSA signatures. A remote attacker could use this flaw to
forge RSA certificates by providing a specially crafted signature to an
application using NSS. (CVE-2014-1568)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Antoine Delignat-Lavaud and Intel Product Security
Incident Response Team as the original reporters.

All NSS users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, applications using NSS must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1145429 - CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-tools-3.16.1-4.el5_11.i386.rpm

x86_64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-tools-3.16.1-4.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm

x86_64:
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-tools-3.16.1-4.el5_11.i386.rpm

ia64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.ia64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.ia64.rpm
nss-devel-3.16.1-4.el5_11.ia64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ia64.rpm
nss-tools-3.16.1-4.el5_11.ia64.rpm

ppc:
nss-3.16.1-4.el5_11.ppc.rpm
nss-3.16.1-4.el5_11.ppc64.rpm
nss-debuginfo-3.16.1-4.el5_11.ppc.rpm
nss-debuginfo-3.16.1-4.el5_11.ppc64.rpm
nss-devel-3.16.1-4.el5_11.ppc.rpm
nss-devel-3.16.1-4.el5_11.ppc64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ppc.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ppc64.rpm
nss-tools-3.16.1-4.el5_11.ppc.rpm

s390x:
nss-3.16.1-4.el5_11.s390.rpm
nss-3.16.1-4.el5_11.s390x.rpm
nss-debuginfo-3.16.1-4.el5_11.s390.rpm
nss-debuginfo-3.16.1-4.el5_11.s390x.rpm
nss-devel-3.16.1-4.el5_11.s390.rpm
nss-devel-3.16.1-4.el5_11.s390x.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.s390.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.s390x.rpm
nss-tools-3.16.1-4.el5_11.s390x.rpm

x86_64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.x86_64.rpm
nss-tools-3.16.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

ppc64:
nss-3.16.1-7.el6_5.ppc.rpm
nss-3.16.1-7.el6_5.ppc64.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc64.rpm
nss-devel-3.16.1-7.el6_5.ppc.rpm
nss-devel-3.16.1-7.el6_5.ppc64.rpm
nss-softokn-3.14.3-12.el6_5.ppc.rpm
nss-softokn-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.ppc.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-devel-3.14.3-12.el6_5.ppc.rpm
nss-softokn-devel-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.ppc.rpm
nss-softokn-freebl-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.ppc.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.ppc64.rpm
nss-sysinit-3.16.1-7.el6_5.ppc64.rpm
nss-tools-3.16.1-7.el6_5.ppc64.rpm
nss-util-3.16.1-2.el6_5.ppc.rpm
nss-util-3.16.1-2.el6_5.ppc64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.ppc.rpm
nss-util-debuginfo-3.16.1-2.el6_5.ppc64.rpm
nss-util-devel-3.16.1-2.el6_5.ppc.rpm
nss-util-devel-3.16.1-2.el6_5.ppc64.rpm

s390x:
nss-3.16.1-7.el6_5.s390.rpm
nss-3.16.1-7.el6_5.s390x.rpm
nss-debuginfo-3.16.1-7.el6_5.s390.rpm
nss-debuginfo-3.16.1-7.el6_5.s390x.rpm
nss-devel-3.16.1-7.el6_5.s390.rpm
nss-devel-3.16.1-7.el6_5.s390x.rpm
nss-softokn-3.14.3-12.el6_5.s390.rpm
nss-softokn-3.14.3-12.el6_5.s390x.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.s390.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.s390x.rpm
nss-softokn-devel-3.14.3-12.el6_5.s390.rpm
nss-softokn-devel-3.14.3-12.el6_5.s390x.rpm
nss-softokn-freebl-3.14.3-12.el6_5.s390.rpm
nss-softokn-freebl-3.14.3-12.el6_5.s390x.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.s390.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.s390x.rpm
nss-sysinit-3.16.1-7.el6_5.s390x.rpm
nss-tools-3.16.1-7.el6_5.s390x.rpm
nss-util-3.16.1-2.el6_5.s390.rpm
nss-util-3.16.1-2.el6_5.s390x.rpm
nss-util-debuginfo-3.16.1-2.el6_5.s390.rpm
nss-util-debuginfo-3.16.1-2.el6_5.s390x.rpm
nss-util-devel-3.16.1-2.el6_5.s390.rpm
nss-util-devel-3.16.1-2.el6_5.s390x.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm

ppc64:
nss-debuginfo-3.16.1-7.el6_5.ppc.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.ppc.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.ppc64.rpm

s390x:
nss-debuginfo-3.16.1-7.el6_5.s390.rpm
nss-debuginfo-3.16.1-7.el6_5.s390x.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.s390.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.s390x.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

ppc64:
nss-3.16.2-7.el7_0.ppc.rpm
nss-3.16.2-7.el7_0.ppc64.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc64.rpm
nss-devel-3.16.2-7.el7_0.ppc.rpm
nss-devel-3.16.2-7.el7_0.ppc64.rpm
nss-softokn-3.16.2-2.el7_0.ppc.rpm
nss-softokn-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.ppc.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-devel-3.16.2-2.el7_0.ppc.rpm
nss-softokn-devel-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.ppc.rpm
nss-softokn-freebl-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.ppc.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.ppc64.rpm
nss-sysinit-3.16.2-7.el7_0.ppc64.rpm
nss-tools-3.16.2-7.el7_0.ppc64.rpm
nss-util-3.16.2-2.el7_0.ppc.rpm
nss-util-3.16.2-2.el7_0.ppc64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.ppc.rpm
nss-util-debuginfo-3.16.2-2.el7_0.ppc64.rpm
nss-util-devel-3.16.2-2.el7_0.ppc.rpm
nss-util-devel-3.16.2-2.el7_0.ppc64.rpm

s390x:
nss-3.16.2-7.el7_0.s390.rpm
nss-3.16.2-7.el7_0.s390x.rpm
nss-debuginfo-3.16.2-7.el7_0.s390.rpm
nss-debuginfo-3.16.2-7.el7_0.s390x.rpm
nss-devel-3.16.2-7.el7_0.s390.rpm
nss-devel-3.16.2-7.el7_0.s390x.rpm
nss-softokn-3.16.2-2.el7_0.s390.rpm
nss-softokn-3.16.2-2.el7_0.s390x.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.s390.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.s390x.rpm
nss-softokn-devel-3.16.2-2.el7_0.s390.rpm
nss-softokn-devel-3.16.2-2.el7_0.s390x.rpm
nss-softokn-freebl-3.16.2-2.el7_0.s390.rpm
nss-softokn-freebl-3.16.2-2.el7_0.s390x.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.s390.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.s390x.rpm
nss-sysinit-3.16.2-7.el7_0.s390x.rpm
nss-tools-3.16.2-7.el7_0.s390x.rpm
nss-util-3.16.2-2.el7_0.s390.rpm
nss-util-3.16.2-2.el7_0.s390x.rpm
nss-util-debuginfo-3.16.2-2.el7_0.s390.rpm
nss-util-debuginfo-3.16.2-2.el7_0.s390x.rpm
nss-util-devel-3.16.2-2.el7_0.s390.rpm
nss-util-devel-3.16.2-2.el7_0.s390x.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.16.2-7.el7_0.ppc.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.ppc.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.ppc64.rpm

s390x:
nss-debuginfo-3.16.2-7.el7_0.s390.rpm
nss-debuginfo-3.16.2-7.el7_0.s390x.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.s390.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.s390x.rpm

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1568.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJPMSXlSAg2UNWIIRAs86AJ9kew8LiFljlKWzpeDkZWKr1YSSxQCeNuI2
34KxwCy7z1YSJmWs3JWbJ30=
=pwA4
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close