-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: nss security update Advisory ID: RHSA-2011:1444-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1444.html Issue date: 2011-11-09 ===================================================================== 1. Summary: Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the development of security-enabled client and server applications. It was found that the Malaysia-based Digicert Sdn. Bhd. subordinate Certificate Authority (CA) issued HTTPS certificates with weak keys. This update renders any HTTPS certificates signed by that CA as untrusted. This covers all uses of the certificates, including SSL, S/MIME, and code signing. Note: Digicert Sdn. Bhd. is not the same company as found at digicert.com. (BZ#751366) Note: This fix only applies to applications using the NSS Builtin Object Token. It does not render the certificates untrusted for applications that use the NSS library, but do not use the NSS Builtin Object Token. This update also fixes the following bug on Red Hat Enterprise Linux 5: * When using mod_nss with the Apache HTTP Server, a bug in NSS on Red Hat Enterprise Linux 5 resulted in file descriptors leaking each time the Apache HTTP Server was restarted with the "service httpd reload" command. This could have prevented the Apache HTTP Server from functioning properly if all available file descriptors were consumed. (BZ#743508) For Red Hat Enterprise Linux 6, these updated packages upgrade NSS to version 3.12.10. As well, they upgrade NSPR (Netscape Portable Runtime) to version 4.8.8 and nss-util to version 3.12.10 on Red Hat Enterprise Linux 6, as required by the NSS update. (BZ#735972, BZ#736272, BZ#735973) All NSS users should upgrade to these updated packages, which correct this issue. After installing the update, applications using NSS must be restarted for the changes to take effect. In addition, on Red Hat Enterprise Linux 6, applications using NSPR and nss-util must also be restarted. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 735972 - Update nss to 3.12.10 735973 - Update nss-util to 3.12.10 736272 - Update nspr to 4.8.8 743508 - File descriptor leak after "service httpd reload" 751366 - Revoking Trust in DigiCert Sdn. Bhd Intermediate Certificate Authority from nss 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nss-3.12.10-6.el4.src.rpm i386: nss-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-devel-3.12.10-6.el4.i386.rpm nss-tools-3.12.10-6.el4.i386.rpm ia64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.ia64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.ia64.rpm nss-devel-3.12.10-6.el4.ia64.rpm nss-tools-3.12.10-6.el4.ia64.rpm ppc: nss-3.12.10-6.el4.ppc.rpm nss-3.12.10-6.el4.ppc64.rpm nss-debuginfo-3.12.10-6.el4.ppc.rpm nss-debuginfo-3.12.10-6.el4.ppc64.rpm nss-devel-3.12.10-6.el4.ppc.rpm nss-tools-3.12.10-6.el4.ppc.rpm s390: nss-3.12.10-6.el4.s390.rpm nss-debuginfo-3.12.10-6.el4.s390.rpm nss-devel-3.12.10-6.el4.s390.rpm nss-tools-3.12.10-6.el4.s390.rpm s390x: nss-3.12.10-6.el4.s390.rpm nss-3.12.10-6.el4.s390x.rpm nss-debuginfo-3.12.10-6.el4.s390.rpm nss-debuginfo-3.12.10-6.el4.s390x.rpm nss-devel-3.12.10-6.el4.s390x.rpm nss-tools-3.12.10-6.el4.s390x.rpm x86_64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.x86_64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.x86_64.rpm nss-devel-3.12.10-6.el4.x86_64.rpm nss-tools-3.12.10-6.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nss-3.12.10-6.el4.src.rpm i386: nss-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-devel-3.12.10-6.el4.i386.rpm nss-tools-3.12.10-6.el4.i386.rpm x86_64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.x86_64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.x86_64.rpm nss-devel-3.12.10-6.el4.x86_64.rpm nss-tools-3.12.10-6.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nss-3.12.10-6.el4.src.rpm i386: nss-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-devel-3.12.10-6.el4.i386.rpm nss-tools-3.12.10-6.el4.i386.rpm ia64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.ia64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.ia64.rpm nss-devel-3.12.10-6.el4.ia64.rpm nss-tools-3.12.10-6.el4.ia64.rpm x86_64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.x86_64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.x86_64.rpm nss-devel-3.12.10-6.el4.x86_64.rpm nss-tools-3.12.10-6.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nss-3.12.10-6.el4.src.rpm i386: nss-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-devel-3.12.10-6.el4.i386.rpm nss-tools-3.12.10-6.el4.i386.rpm ia64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.ia64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.ia64.rpm nss-devel-3.12.10-6.el4.ia64.rpm nss-tools-3.12.10-6.el4.ia64.rpm x86_64: nss-3.12.10-6.el4.i386.rpm nss-3.12.10-6.el4.x86_64.rpm nss-debuginfo-3.12.10-6.el4.i386.rpm nss-debuginfo-3.12.10-6.el4.x86_64.rpm nss-devel-3.12.10-6.el4.x86_64.rpm nss-tools-3.12.10-6.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.10-7.el5_7.src.rpm i386: nss-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-tools-3.12.10-7.el5_7.i386.rpm x86_64: nss-3.12.10-7.el5_7.i386.rpm nss-3.12.10-7.el5_7.x86_64.rpm nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.x86_64.rpm nss-tools-3.12.10-7.el5_7.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.10-7.el5_7.src.rpm i386: nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-devel-3.12.10-7.el5_7.i386.rpm nss-pkcs11-devel-3.12.10-7.el5_7.i386.rpm x86_64: nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.x86_64.rpm nss-devel-3.12.10-7.el5_7.i386.rpm nss-devel-3.12.10-7.el5_7.x86_64.rpm nss-pkcs11-devel-3.12.10-7.el5_7.i386.rpm nss-pkcs11-devel-3.12.10-7.el5_7.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.12.10-7.el5_7.src.rpm i386: nss-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-devel-3.12.10-7.el5_7.i386.rpm nss-pkcs11-devel-3.12.10-7.el5_7.i386.rpm nss-tools-3.12.10-7.el5_7.i386.rpm ia64: nss-3.12.10-7.el5_7.i386.rpm nss-3.12.10-7.el5_7.ia64.rpm nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.ia64.rpm nss-devel-3.12.10-7.el5_7.ia64.rpm nss-pkcs11-devel-3.12.10-7.el5_7.ia64.rpm nss-tools-3.12.10-7.el5_7.ia64.rpm ppc: nss-3.12.10-7.el5_7.ppc.rpm nss-3.12.10-7.el5_7.ppc64.rpm nss-debuginfo-3.12.10-7.el5_7.ppc.rpm nss-debuginfo-3.12.10-7.el5_7.ppc64.rpm nss-devel-3.12.10-7.el5_7.ppc.rpm nss-devel-3.12.10-7.el5_7.ppc64.rpm nss-pkcs11-devel-3.12.10-7.el5_7.ppc.rpm nss-pkcs11-devel-3.12.10-7.el5_7.ppc64.rpm nss-tools-3.12.10-7.el5_7.ppc.rpm s390x: nss-3.12.10-7.el5_7.s390.rpm nss-3.12.10-7.el5_7.s390x.rpm nss-debuginfo-3.12.10-7.el5_7.s390.rpm nss-debuginfo-3.12.10-7.el5_7.s390x.rpm nss-devel-3.12.10-7.el5_7.s390.rpm nss-devel-3.12.10-7.el5_7.s390x.rpm nss-pkcs11-devel-3.12.10-7.el5_7.s390.rpm nss-pkcs11-devel-3.12.10-7.el5_7.s390x.rpm nss-tools-3.12.10-7.el5_7.s390x.rpm x86_64: nss-3.12.10-7.el5_7.i386.rpm nss-3.12.10-7.el5_7.x86_64.rpm nss-debuginfo-3.12.10-7.el5_7.i386.rpm nss-debuginfo-3.12.10-7.el5_7.x86_64.rpm nss-devel-3.12.10-7.el5_7.i386.rpm nss-devel-3.12.10-7.el5_7.x86_64.rpm nss-pkcs11-devel-3.12.10-7.el5_7.i386.rpm nss-pkcs11-devel-3.12.10-7.el5_7.x86_64.rpm nss-tools-3.12.10-7.el5_7.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm i386: nspr-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nss-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-sysinit-3.12.10-2.el6_1.i686.rpm nss-tools-3.12.10-2.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm x86_64: nspr-4.8.8-1.el6_1.i686.rpm nspr-4.8.8-1.el6_1.x86_64.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nss-3.12.10-2.el6_1.i686.rpm nss-3.12.10-2.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-sysinit-3.12.10-2.el6_1.x86_64.rpm nss-tools-3.12.10-2.el6_1.x86_64.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm i386: nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm x86_64: nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.x86_64.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm x86_64: nspr-4.8.8-1.el6_1.i686.rpm nspr-4.8.8-1.el6_1.x86_64.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nss-3.12.10-2.el6_1.i686.rpm nss-3.12.10-2.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-sysinit-3.12.10-2.el6_1.x86_64.rpm nss-tools-3.12.10-2.el6_1.x86_64.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm x86_64: nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.x86_64.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm i386: nspr-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nss-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-sysinit-3.12.10-2.el6_1.i686.rpm nss-tools-3.12.10-2.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm ppc64: nspr-4.8.8-1.el6_1.ppc.rpm nspr-4.8.8-1.el6_1.ppc64.rpm nspr-debuginfo-4.8.8-1.el6_1.ppc.rpm nspr-debuginfo-4.8.8-1.el6_1.ppc64.rpm nspr-devel-4.8.8-1.el6_1.ppc.rpm nspr-devel-4.8.8-1.el6_1.ppc64.rpm nss-3.12.10-2.el6_1.ppc.rpm nss-3.12.10-2.el6_1.ppc64.rpm nss-debuginfo-3.12.10-2.el6_1.ppc.rpm nss-debuginfo-3.12.10-2.el6_1.ppc64.rpm nss-devel-3.12.10-2.el6_1.ppc.rpm nss-devel-3.12.10-2.el6_1.ppc64.rpm nss-sysinit-3.12.10-2.el6_1.ppc64.rpm nss-tools-3.12.10-2.el6_1.ppc64.rpm nss-util-3.12.10-1.el6_1.ppc.rpm nss-util-3.12.10-1.el6_1.ppc64.rpm nss-util-debuginfo-3.12.10-1.el6_1.ppc.rpm nss-util-debuginfo-3.12.10-1.el6_1.ppc64.rpm nss-util-devel-3.12.10-1.el6_1.ppc.rpm nss-util-devel-3.12.10-1.el6_1.ppc64.rpm s390x: nspr-4.8.8-1.el6_1.s390.rpm nspr-4.8.8-1.el6_1.s390x.rpm nspr-debuginfo-4.8.8-1.el6_1.s390.rpm nspr-debuginfo-4.8.8-1.el6_1.s390x.rpm nspr-devel-4.8.8-1.el6_1.s390.rpm nspr-devel-4.8.8-1.el6_1.s390x.rpm nss-3.12.10-2.el6_1.s390.rpm nss-3.12.10-2.el6_1.s390x.rpm nss-debuginfo-3.12.10-2.el6_1.s390.rpm nss-debuginfo-3.12.10-2.el6_1.s390x.rpm nss-devel-3.12.10-2.el6_1.s390.rpm nss-devel-3.12.10-2.el6_1.s390x.rpm nss-sysinit-3.12.10-2.el6_1.s390x.rpm nss-tools-3.12.10-2.el6_1.s390x.rpm nss-util-3.12.10-1.el6_1.s390.rpm nss-util-3.12.10-1.el6_1.s390x.rpm nss-util-debuginfo-3.12.10-1.el6_1.s390.rpm nss-util-debuginfo-3.12.10-1.el6_1.s390x.rpm nss-util-devel-3.12.10-1.el6_1.s390.rpm nss-util-devel-3.12.10-1.el6_1.s390x.rpm x86_64: nspr-4.8.8-1.el6_1.i686.rpm nspr-4.8.8-1.el6_1.x86_64.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.x86_64.rpm nss-3.12.10-2.el6_1.i686.rpm nss-3.12.10-2.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.x86_64.rpm nss-sysinit-3.12.10-2.el6_1.x86_64.rpm nss-tools-3.12.10-2.el6_1.x86_64.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm i386: nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm ppc64: nss-debuginfo-3.12.10-2.el6_1.ppc.rpm nss-debuginfo-3.12.10-2.el6_1.ppc64.rpm nss-pkcs11-devel-3.12.10-2.el6_1.ppc.rpm nss-pkcs11-devel-3.12.10-2.el6_1.ppc64.rpm s390x: nss-debuginfo-3.12.10-2.el6_1.s390.rpm nss-debuginfo-3.12.10-2.el6_1.s390x.rpm nss-pkcs11-devel-3.12.10-2.el6_1.s390.rpm nss-pkcs11-devel-3.12.10-2.el6_1.s390x.rpm x86_64: nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nspr-4.8.8-1.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-util-3.12.10-1.el6_1.src.rpm i386: nspr-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nss-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-sysinit-3.12.10-2.el6_1.i686.rpm nss-tools-3.12.10-2.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm x86_64: nspr-4.8.8-1.el6_1.i686.rpm nspr-4.8.8-1.el6_1.x86_64.rpm nspr-debuginfo-4.8.8-1.el6_1.i686.rpm nspr-debuginfo-4.8.8-1.el6_1.x86_64.rpm nspr-devel-4.8.8-1.el6_1.i686.rpm nspr-devel-4.8.8-1.el6_1.x86_64.rpm nss-3.12.10-2.el6_1.i686.rpm nss-3.12.10-2.el6_1.x86_64.rpm nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-devel-3.12.10-2.el6_1.i686.rpm nss-devel-3.12.10-2.el6_1.x86_64.rpm nss-sysinit-3.12.10-2.el6_1.x86_64.rpm nss-tools-3.12.10-2.el6_1.x86_64.rpm nss-util-3.12.10-1.el6_1.i686.rpm nss-util-3.12.10-1.el6_1.x86_64.rpm nss-util-debuginfo-3.12.10-1.el6_1.i686.rpm nss-util-debuginfo-3.12.10-1.el6_1.x86_64.rpm nss-util-devel-3.12.10-1.el6_1.i686.rpm nss-util-devel-3.12.10-1.el6_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.12.10-2.el6_1.src.rpm i386: nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm x86_64: nss-debuginfo-3.12.10-2.el6_1.i686.rpm nss-debuginfo-3.12.10-2.el6_1.x86_64.rpm nss-pkcs11-devel-3.12.10-2.el6_1.i686.rpm nss-pkcs11-devel-3.12.10-2.el6_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOuoQqXlSAg2UNWIIRAiU+AJ9NodJIIWcaUerPaJbVy3ZISXjg7wCeJxaV enU3aKuQvsre7ihzl1AWhKc= =ifCs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce