exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1100-01

Red Hat Security Advisory 2017-1100-01
Posted Apr 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1100-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. The following packages have been upgraded to a newer upstream version: nss, nss-util. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-5461
SHA-256 | 16fa2b2d78a669af78b0ace268f81e3cdcfdd64198ae4f91dbb9192f2b5545a1

Red Hat Security Advisory 2017-1100-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss and nss-util security update
Advisory ID: RHSA-2017:1100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1100
Issue date: 2017-04-20
CVE Names: CVE-2017-5461
=====================================================================

1. Summary:

An update for nss and nss-util is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries.

The following packages have been upgraded to a newer upstream version: nss
(3.28.4), nss-util (3.28.4).

Security Fix(es):

* An out-of-bounds write flaw was found in the way NSS performed certain
Base64-decoding operations. An attacker could use this flaw to create a
specially crafted certificate which, when parsed by NSS, could cause it to
crash or execute arbitrary code, using the permissions of the user running
an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Ronald Crane as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

ppc64:
nss-3.28.4-1.el6_9.ppc.rpm
nss-3.28.4-1.el6_9.ppc64.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-devel-3.28.4-1.el6_9.ppc.rpm
nss-devel-3.28.4-1.el6_9.ppc64.rpm
nss-sysinit-3.28.4-1.el6_9.ppc64.rpm
nss-tools-3.28.4-1.el6_9.ppc64.rpm
nss-util-3.28.4-1.el6_9.ppc.rpm
nss-util-3.28.4-1.el6_9.ppc64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-util-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-util-devel-3.28.4-1.el6_9.ppc.rpm
nss-util-devel-3.28.4-1.el6_9.ppc64.rpm

s390x:
nss-3.28.4-1.el6_9.s390.rpm
nss-3.28.4-1.el6_9.s390x.rpm
nss-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-devel-3.28.4-1.el6_9.s390.rpm
nss-devel-3.28.4-1.el6_9.s390x.rpm
nss-sysinit-3.28.4-1.el6_9.s390x.rpm
nss-tools-3.28.4-1.el6_9.s390x.rpm
nss-util-3.28.4-1.el6_9.s390.rpm
nss-util-3.28.4-1.el6_9.s390x.rpm
nss-util-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-util-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-util-devel-3.28.4-1.el6_9.s390.rpm
nss-util-devel-3.28.4-1.el6_9.s390x.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm

ppc64:
nss-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.ppc.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.ppc64.rpm

s390x:
nss-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.s390.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

aarch64:
nss-3.28.4-1.0.el7_3.aarch64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-devel-3.28.4-1.0.el7_3.aarch64.rpm
nss-sysinit-3.28.4-1.0.el7_3.aarch64.rpm
nss-tools-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-devel-3.28.4-1.0.el7_3.aarch64.rpm

ppc64:
nss-3.28.4-1.0.el7_3.ppc.rpm
nss-3.28.4-1.0.el7_3.ppc64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-devel-3.28.4-1.0.el7_3.ppc64.rpm
nss-sysinit-3.28.4-1.0.el7_3.ppc64.rpm
nss-tools-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-3.28.4-1.0.el7_3.ppc.rpm
nss-util-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc64.rpm

ppc64le:
nss-3.28.4-1.0.el7_3.ppc64le.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-devel-3.28.4-1.0.el7_3.ppc64le.rpm
nss-sysinit-3.28.4-1.0.el7_3.ppc64le.rpm
nss-tools-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc64le.rpm

s390x:
nss-3.28.4-1.0.el7_3.s390.rpm
nss-3.28.4-1.0.el7_3.s390x.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-devel-3.28.4-1.0.el7_3.s390.rpm
nss-devel-3.28.4-1.0.el7_3.s390x.rpm
nss-sysinit-3.28.4-1.0.el7_3.s390x.rpm
nss-tools-3.28.4-1.0.el7_3.s390x.rpm
nss-util-3.28.4-1.0.el7_3.s390.rpm
nss-util-3.28.4-1.0.el7_3.s390x.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-util-devel-3.28.4-1.0.el7_3.s390.rpm
nss-util-devel-3.28.4-1.0.el7_3.s390x.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.aarch64.rpm

ppc64:
nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64.rpm

ppc64le:
nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64le.rpm

s390x:
nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.s390.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5461
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY+EQ0XlSAg2UNWIIRAm91AJ96sa/Zgl826grRglhkMDP1436GxACeO+MP
WxLwqXOevfktbScA4iOxeTQ=
=6jCR
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close