what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1185-01

Red Hat Security Advisory 2015-1185-01
Posted Jun 25, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1185-01 - Network Security Services is a set of libraries designed to support cross-platform development of security-enabled client and server applications. A flaw was found in the way the TLS protocol composes the Diffie-Hellman key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them do decrypt all traffic. Note: This update forces the TLS/SSL client implementation in NSS to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Future updates may raise this limit to 1024 bits.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2015-4000
SHA-256 | d3b8c8863bc4c06cd8091e672ddb9d95b2f56a995bbc755e9e1dcdbb20c55d3b

Red Hat Security Advisory 2015-1185-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security update
Advisory ID: RHSA-2015:1185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1185.html
Issue date: 2015-06-25
CVE Names: CVE-2015-4000
=====================================================================

1. Summary:

Updated nss and nss-util packages that fix one security issue, several bugs
and add various enhancements are now available for Red Hat Enterprise Linux
6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled client and server
applications.

A flaw was found in the way the TLS protocol composes the Diffie-Hellman
(DH) key exchange. A man-in-the-middle attacker could use this flaw to
force the use of weak 512 bit export-grade keys during the key exchange,
allowing them do decrypt all traffic. (CVE-2015-4000)

Note: This update forces the TLS/SSL client implementation in NSS to
reject DH key sizes below 768 bits, which prevents sessions to be
downgraded to export-grade keys. Future updates may raise this limit to
1024 bits.

The nss and nss-util packages have been upgraded to upstream versions
3.19.1. The upgraded versions provide a number of bug fixes and
enhancements over the previous versions.

Users of nss and nss-util are advised to upgrade to these updated packages,
which fix these security flaws, bugs, and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

ppc64:
nss-3.19.1-3.el6_6.ppc.rpm
nss-3.19.1-3.el6_6.ppc64.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-devel-3.19.1-3.el6_6.ppc.rpm
nss-devel-3.19.1-3.el6_6.ppc64.rpm
nss-sysinit-3.19.1-3.el6_6.ppc64.rpm
nss-tools-3.19.1-3.el6_6.ppc64.rpm
nss-util-3.19.1-1.el6_6.ppc.rpm
nss-util-3.19.1-1.el6_6.ppc64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.ppc.rpm
nss-util-debuginfo-3.19.1-1.el6_6.ppc64.rpm
nss-util-devel-3.19.1-1.el6_6.ppc.rpm
nss-util-devel-3.19.1-1.el6_6.ppc64.rpm

s390x:
nss-3.19.1-3.el6_6.s390.rpm
nss-3.19.1-3.el6_6.s390x.rpm
nss-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-devel-3.19.1-3.el6_6.s390.rpm
nss-devel-3.19.1-3.el6_6.s390x.rpm
nss-sysinit-3.19.1-3.el6_6.s390x.rpm
nss-tools-3.19.1-3.el6_6.s390x.rpm
nss-util-3.19.1-1.el6_6.s390.rpm
nss-util-3.19.1-1.el6_6.s390x.rpm
nss-util-debuginfo-3.19.1-1.el6_6.s390.rpm
nss-util-debuginfo-3.19.1-1.el6_6.s390x.rpm
nss-util-devel-3.19.1-1.el6_6.s390.rpm
nss-util-devel-3.19.1-1.el6_6.s390x.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm

ppc64:
nss-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.ppc.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.ppc64.rpm

s390x:
nss-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.s390.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

ppc64:
nss-3.19.1-3.el7_1.ppc.rpm
nss-3.19.1-3.el7_1.ppc64.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc64.rpm
nss-devel-3.19.1-3.el7_1.ppc.rpm
nss-devel-3.19.1-3.el7_1.ppc64.rpm
nss-sysinit-3.19.1-3.el7_1.ppc64.rpm
nss-tools-3.19.1-3.el7_1.ppc64.rpm
nss-util-3.19.1-1.el7_1.ppc.rpm
nss-util-3.19.1-1.el7_1.ppc64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.ppc.rpm
nss-util-debuginfo-3.19.1-1.el7_1.ppc64.rpm
nss-util-devel-3.19.1-1.el7_1.ppc.rpm
nss-util-devel-3.19.1-1.el7_1.ppc64.rpm

s390x:
nss-3.19.1-3.el7_1.s390.rpm
nss-3.19.1-3.el7_1.s390x.rpm
nss-debuginfo-3.19.1-3.el7_1.s390.rpm
nss-debuginfo-3.19.1-3.el7_1.s390x.rpm
nss-devel-3.19.1-3.el7_1.s390.rpm
nss-devel-3.19.1-3.el7_1.s390x.rpm
nss-sysinit-3.19.1-3.el7_1.s390x.rpm
nss-tools-3.19.1-3.el7_1.s390x.rpm
nss-util-3.19.1-1.el7_1.s390.rpm
nss-util-3.19.1-1.el7_1.s390x.rpm
nss-util-debuginfo-3.19.1-1.el7_1.s390.rpm
nss-util-debuginfo-3.19.1-1.el7_1.s390x.rpm
nss-util-devel-3.19.1-1.el7_1.s390.rpm
nss-util-devel-3.19.1-1.el7_1.s390x.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.19.1-3.ael7b_1.src.rpm
nss-util-3.19.1-1.ael7b_1.src.rpm

ppc64le:
nss-3.19.1-3.ael7b_1.ppc64le.rpm
nss-debuginfo-3.19.1-3.ael7b_1.ppc64le.rpm
nss-devel-3.19.1-3.ael7b_1.ppc64le.rpm
nss-sysinit-3.19.1-3.ael7b_1.ppc64le.rpm
nss-tools-3.19.1-3.ael7b_1.ppc64le.rpm
nss-util-3.19.1-1.ael7b_1.ppc64le.rpm
nss-util-debuginfo-3.19.1-1.ael7b_1.ppc64le.rpm
nss-util-devel-3.19.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.19.1-3.el7_1.ppc.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.ppc.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.ppc64.rpm

s390x:
nss-debuginfo-3.19.1-3.el7_1.s390.rpm
nss-debuginfo-3.19.1-3.el7_1.s390x.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.s390.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
nss-debuginfo-3.19.1-3.ael7b_1.ppc64le.rpm
nss-pkcs11-devel-3.19.1-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVi60dXlSAg2UNWIIRAjqOAJ9fdQ42RbvWJ5RAAdEKHgCPYjidUQCePzlw
+s/6Irm6/MeLWN04y51L8ww=
=jxpf
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close