-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: nss, nss-util, and nspr security update Advisory ID: RHSA-2015:2068-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2068.html Issue date: 2015-11-18 CVE Names: CVE-2015-7181 CVE-2015-7182 CVE-2015-7183 ===================================================================== 1. Summary: Updated nss, nss-util, and nspr packages that fix three security issues are now available for Red Hat Enterprise Linux 6.2 and 6.4 Advanced Update Support, and Red Hat Enterprise Linux 6.5 and 6.6 Extended Update Support. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. A use-after-poison flaw and a heap-based buffer overflow flaw were found in the way NSS parsed certain ASN.1 structures. An attacker could use these flaws to cause NSS to crash or execute arbitrary code with the permissions of the user running an application compiled against the NSS library. (CVE-2015-7181, CVE-2015-7182) A heap-based buffer overflow was found in NSPR. An attacker could use this flaw to cause NSPR to crash or execute arbitrary code with the permissions of the user running an application compiled against the NSPR library. (CVE-2015-7183) Note: Applications using NSPR's PL_ARENA_ALLOCATE, PR_ARENA_ALLOCATE, PL_ARENA_GROW, or PR_ARENA_GROW macros need to be rebuilt against the fixed nspr packages to completely resolve the CVE-2015-7183 issue. This erratum includes nss and nss-utils packages rebuilt against the fixed nspr version. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Tyson Smith, David Keeler, and Ryan Sleevi as the original reporters. All nss, nss-util, and nspr users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1269345 - CVE-2015-7181 nss: use-after-poison in sec_asn1d_parse_leaf() (MFSA 2015-133) 1269351 - CVE-2015-7182 nss: ASN.1 decoder heap overflow when decoding constructed OCTET STRING that mixes indefinite and definite length encodings (MFSA 2015-133) 1269353 - CVE-2015-7183 nspr: heap-buffer overflow in PL_ARENA_ALLOCATE (MFSA 2015-133) 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.5): Source: nspr-4.10.6-2.el6_5.src.rpm nss-3.16.1-9.el6_5.src.rpm nss-util-3.16.1-3.el6_5.src.rpm x86_64: nspr-4.10.6-2.el6_5.i686.rpm nspr-4.10.6-2.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-2.el6_5.i686.rpm nspr-debuginfo-4.10.6-2.el6_5.x86_64.rpm nss-3.16.1-9.el6_5.i686.rpm nss-3.16.1-9.el6_5.x86_64.rpm nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-debuginfo-3.16.1-9.el6_5.x86_64.rpm nss-sysinit-3.16.1-9.el6_5.x86_64.rpm nss-tools-3.16.1-9.el6_5.x86_64.rpm nss-util-3.16.1-3.el6_5.i686.rpm nss-util-3.16.1-3.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-3.el6_5.i686.rpm nss-util-debuginfo-3.16.1-3.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: nspr-4.10.8-2.el6_6.src.rpm nss-3.19.1-4.el6_6.src.rpm nss-util-3.19.1-2.el6_6.src.rpm x86_64: nspr-4.10.8-2.el6_6.i686.rpm nspr-4.10.8-2.el6_6.x86_64.rpm nspr-debuginfo-4.10.8-2.el6_6.i686.rpm nspr-debuginfo-4.10.8-2.el6_6.x86_64.rpm nss-3.19.1-4.el6_6.i686.rpm nss-3.19.1-4.el6_6.x86_64.rpm nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-sysinit-3.19.1-4.el6_6.x86_64.rpm nss-tools-3.19.1-4.el6_6.x86_64.rpm nss-util-3.19.1-2.el6_6.i686.rpm nss-util-3.19.1-2.el6_6.x86_64.rpm nss-util-debuginfo-3.19.1-2.el6_6.i686.rpm nss-util-debuginfo-3.19.1-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5): Source: nspr-4.10.6-2.el6_5.src.rpm nss-3.16.1-9.el6_5.src.rpm nss-util-3.16.1-3.el6_5.src.rpm x86_64: nspr-debuginfo-4.10.6-2.el6_5.i686.rpm nspr-debuginfo-4.10.6-2.el6_5.x86_64.rpm nspr-devel-4.10.6-2.el6_5.i686.rpm nspr-devel-4.10.6-2.el6_5.x86_64.rpm nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-debuginfo-3.16.1-9.el6_5.x86_64.rpm nss-devel-3.16.1-9.el6_5.i686.rpm nss-devel-3.16.1-9.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-9.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-9.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-3.el6_5.i686.rpm nss-util-debuginfo-3.16.1-3.el6_5.x86_64.rpm nss-util-devel-3.16.1-3.el6_5.i686.rpm nss-util-devel-3.16.1-3.el6_5.x86_64.rpm Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5): x86_64: nspr-debuginfo-4.10.8-2.el6_6.i686.rpm nspr-debuginfo-4.10.8-2.el6_6.x86_64.rpm nspr-devel-4.10.8-2.el6_6.i686.rpm nspr-devel-4.10.8-2.el6_6.x86_64.rpm nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-devel-3.19.1-4.el6_6.i686.rpm nss-devel-3.19.1-4.el6_6.x86_64.rpm nss-pkcs11-devel-3.19.1-4.el6_6.i686.rpm nss-pkcs11-devel-3.19.1-4.el6_6.x86_64.rpm nss-util-debuginfo-3.19.1-2.el6_6.i686.rpm nss-util-debuginfo-3.19.1-2.el6_6.x86_64.rpm nss-util-devel-3.19.1-2.el6_6.i686.rpm nss-util-devel-3.19.1-2.el6_6.x86_64.rpm Red Hat Enterprise Linux AUS (v. 6.2 server): Source: nspr-4.8.9-6.el6_2.src.rpm nss-3.13.1-12.el6_2.src.rpm nss-util-3.13.1-9.el6_2.src.rpm x86_64: nspr-4.8.9-6.el6_2.i686.rpm nspr-4.8.9-6.el6_2.x86_64.rpm nspr-debuginfo-4.8.9-6.el6_2.i686.rpm nspr-debuginfo-4.8.9-6.el6_2.x86_64.rpm nspr-devel-4.8.9-6.el6_2.i686.rpm nspr-devel-4.8.9-6.el6_2.x86_64.rpm nss-3.13.1-12.el6_2.i686.rpm nss-3.13.1-12.el6_2.x86_64.rpm nss-debuginfo-3.13.1-12.el6_2.i686.rpm nss-debuginfo-3.13.1-12.el6_2.x86_64.rpm nss-devel-3.13.1-12.el6_2.i686.rpm nss-devel-3.13.1-12.el6_2.x86_64.rpm nss-sysinit-3.13.1-12.el6_2.x86_64.rpm nss-tools-3.13.1-12.el6_2.x86_64.rpm nss-util-3.13.1-9.el6_2.i686.rpm nss-util-3.13.1-9.el6_2.x86_64.rpm nss-util-debuginfo-3.13.1-9.el6_2.i686.rpm nss-util-debuginfo-3.13.1-9.el6_2.x86_64.rpm nss-util-devel-3.13.1-9.el6_2.i686.rpm nss-util-devel-3.13.1-9.el6_2.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: nspr-4.9.5-5.el6_4.src.rpm nss-3.14.3-9.el6_4.src.rpm nss-util-3.14.3-7.el6_4.src.rpm i386: nspr-4.9.5-5.el6_4.i686.rpm nspr-debuginfo-4.9.5-5.el6_4.i686.rpm nspr-devel-4.9.5-5.el6_4.i686.rpm nss-3.14.3-9.el6_4.i686.rpm nss-debuginfo-3.14.3-9.el6_4.i686.rpm nss-devel-3.14.3-9.el6_4.i686.rpm nss-sysinit-3.14.3-9.el6_4.i686.rpm nss-tools-3.14.3-9.el6_4.i686.rpm nss-util-3.14.3-7.el6_4.i686.rpm nss-util-debuginfo-3.14.3-7.el6_4.i686.rpm nss-util-devel-3.14.3-7.el6_4.i686.rpm ppc64: nspr-4.9.5-5.el6_4.ppc.rpm nspr-4.9.5-5.el6_4.ppc64.rpm nspr-debuginfo-4.9.5-5.el6_4.ppc.rpm nspr-debuginfo-4.9.5-5.el6_4.ppc64.rpm nspr-devel-4.9.5-5.el6_4.ppc.rpm nspr-devel-4.9.5-5.el6_4.ppc64.rpm nss-3.14.3-9.el6_4.ppc.rpm nss-3.14.3-9.el6_4.ppc64.rpm nss-debuginfo-3.14.3-9.el6_4.ppc.rpm nss-debuginfo-3.14.3-9.el6_4.ppc64.rpm nss-devel-3.14.3-9.el6_4.ppc.rpm nss-devel-3.14.3-9.el6_4.ppc64.rpm nss-sysinit-3.14.3-9.el6_4.ppc64.rpm nss-tools-3.14.3-9.el6_4.ppc64.rpm nss-util-3.14.3-7.el6_4.ppc.rpm nss-util-3.14.3-7.el6_4.ppc64.rpm nss-util-debuginfo-3.14.3-7.el6_4.ppc.rpm nss-util-debuginfo-3.14.3-7.el6_4.ppc64.rpm nss-util-devel-3.14.3-7.el6_4.ppc.rpm nss-util-devel-3.14.3-7.el6_4.ppc64.rpm s390x: nspr-4.9.5-5.el6_4.s390.rpm nspr-4.9.5-5.el6_4.s390x.rpm nspr-debuginfo-4.9.5-5.el6_4.s390.rpm nspr-debuginfo-4.9.5-5.el6_4.s390x.rpm nspr-devel-4.9.5-5.el6_4.s390.rpm nspr-devel-4.9.5-5.el6_4.s390x.rpm nss-3.14.3-9.el6_4.s390.rpm nss-3.14.3-9.el6_4.s390x.rpm nss-debuginfo-3.14.3-9.el6_4.s390.rpm nss-debuginfo-3.14.3-9.el6_4.s390x.rpm nss-devel-3.14.3-9.el6_4.s390.rpm nss-devel-3.14.3-9.el6_4.s390x.rpm nss-sysinit-3.14.3-9.el6_4.s390x.rpm nss-tools-3.14.3-9.el6_4.s390x.rpm nss-util-3.14.3-7.el6_4.s390.rpm nss-util-3.14.3-7.el6_4.s390x.rpm nss-util-debuginfo-3.14.3-7.el6_4.s390.rpm nss-util-debuginfo-3.14.3-7.el6_4.s390x.rpm nss-util-devel-3.14.3-7.el6_4.s390.rpm nss-util-devel-3.14.3-7.el6_4.s390x.rpm x86_64: nspr-4.9.5-5.el6_4.i686.rpm nspr-4.9.5-5.el6_4.x86_64.rpm nspr-debuginfo-4.9.5-5.el6_4.i686.rpm nspr-debuginfo-4.9.5-5.el6_4.x86_64.rpm nspr-devel-4.9.5-5.el6_4.i686.rpm nspr-devel-4.9.5-5.el6_4.x86_64.rpm nss-3.14.3-9.el6_4.i686.rpm nss-3.14.3-9.el6_4.x86_64.rpm nss-debuginfo-3.14.3-9.el6_4.i686.rpm nss-debuginfo-3.14.3-9.el6_4.x86_64.rpm nss-devel-3.14.3-9.el6_4.i686.rpm nss-devel-3.14.3-9.el6_4.x86_64.rpm nss-sysinit-3.14.3-9.el6_4.x86_64.rpm nss-tools-3.14.3-9.el6_4.x86_64.rpm nss-util-3.14.3-7.el6_4.i686.rpm nss-util-3.14.3-7.el6_4.x86_64.rpm nss-util-debuginfo-3.14.3-7.el6_4.i686.rpm nss-util-debuginfo-3.14.3-7.el6_4.x86_64.rpm nss-util-devel-3.14.3-7.el6_4.i686.rpm nss-util-devel-3.14.3-7.el6_4.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.5): Source: nspr-4.10.6-2.el6_5.src.rpm nss-3.16.1-9.el6_5.src.rpm nss-util-3.16.1-3.el6_5.src.rpm i386: nspr-4.10.6-2.el6_5.i686.rpm nspr-debuginfo-4.10.6-2.el6_5.i686.rpm nspr-devel-4.10.6-2.el6_5.i686.rpm nss-3.16.1-9.el6_5.i686.rpm nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-devel-3.16.1-9.el6_5.i686.rpm nss-sysinit-3.16.1-9.el6_5.i686.rpm nss-tools-3.16.1-9.el6_5.i686.rpm nss-util-3.16.1-3.el6_5.i686.rpm nss-util-debuginfo-3.16.1-3.el6_5.i686.rpm nss-util-devel-3.16.1-3.el6_5.i686.rpm ppc64: nspr-4.10.6-2.el6_5.ppc.rpm nspr-4.10.6-2.el6_5.ppc64.rpm nspr-debuginfo-4.10.6-2.el6_5.ppc.rpm nspr-debuginfo-4.10.6-2.el6_5.ppc64.rpm nspr-devel-4.10.6-2.el6_5.ppc.rpm nspr-devel-4.10.6-2.el6_5.ppc64.rpm nss-3.16.1-9.el6_5.ppc.rpm nss-3.16.1-9.el6_5.ppc64.rpm nss-debuginfo-3.16.1-9.el6_5.ppc.rpm nss-debuginfo-3.16.1-9.el6_5.ppc64.rpm nss-devel-3.16.1-9.el6_5.ppc.rpm nss-devel-3.16.1-9.el6_5.ppc64.rpm nss-sysinit-3.16.1-9.el6_5.ppc64.rpm nss-tools-3.16.1-9.el6_5.ppc64.rpm nss-util-3.16.1-3.el6_5.ppc.rpm nss-util-3.16.1-3.el6_5.ppc64.rpm nss-util-debuginfo-3.16.1-3.el6_5.ppc.rpm nss-util-debuginfo-3.16.1-3.el6_5.ppc64.rpm nss-util-devel-3.16.1-3.el6_5.ppc.rpm nss-util-devel-3.16.1-3.el6_5.ppc64.rpm s390x: nspr-4.10.6-2.el6_5.s390.rpm nspr-4.10.6-2.el6_5.s390x.rpm nspr-debuginfo-4.10.6-2.el6_5.s390.rpm nspr-debuginfo-4.10.6-2.el6_5.s390x.rpm nspr-devel-4.10.6-2.el6_5.s390.rpm nspr-devel-4.10.6-2.el6_5.s390x.rpm nss-3.16.1-9.el6_5.s390.rpm nss-3.16.1-9.el6_5.s390x.rpm nss-debuginfo-3.16.1-9.el6_5.s390.rpm nss-debuginfo-3.16.1-9.el6_5.s390x.rpm nss-devel-3.16.1-9.el6_5.s390.rpm nss-devel-3.16.1-9.el6_5.s390x.rpm nss-sysinit-3.16.1-9.el6_5.s390x.rpm nss-tools-3.16.1-9.el6_5.s390x.rpm nss-util-3.16.1-3.el6_5.s390.rpm nss-util-3.16.1-3.el6_5.s390x.rpm nss-util-debuginfo-3.16.1-3.el6_5.s390.rpm nss-util-debuginfo-3.16.1-3.el6_5.s390x.rpm nss-util-devel-3.16.1-3.el6_5.s390.rpm nss-util-devel-3.16.1-3.el6_5.s390x.rpm x86_64: nspr-4.10.6-2.el6_5.i686.rpm nspr-4.10.6-2.el6_5.x86_64.rpm nspr-debuginfo-4.10.6-2.el6_5.i686.rpm nspr-debuginfo-4.10.6-2.el6_5.x86_64.rpm nspr-devel-4.10.6-2.el6_5.i686.rpm nspr-devel-4.10.6-2.el6_5.x86_64.rpm nss-3.16.1-9.el6_5.i686.rpm nss-3.16.1-9.el6_5.x86_64.rpm nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-debuginfo-3.16.1-9.el6_5.x86_64.rpm nss-devel-3.16.1-9.el6_5.i686.rpm nss-devel-3.16.1-9.el6_5.x86_64.rpm nss-sysinit-3.16.1-9.el6_5.x86_64.rpm nss-tools-3.16.1-9.el6_5.x86_64.rpm nss-util-3.16.1-3.el6_5.i686.rpm nss-util-3.16.1-3.el6_5.x86_64.rpm nss-util-debuginfo-3.16.1-3.el6_5.i686.rpm nss-util-debuginfo-3.16.1-3.el6_5.x86_64.rpm nss-util-devel-3.16.1-3.el6_5.i686.rpm nss-util-devel-3.16.1-3.el6_5.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: nspr-4.10.8-2.el6_6.src.rpm nss-3.19.1-4.el6_6.src.rpm nss-util-3.19.1-2.el6_6.src.rpm i386: nspr-4.10.8-2.el6_6.i686.rpm nspr-debuginfo-4.10.8-2.el6_6.i686.rpm nspr-devel-4.10.8-2.el6_6.i686.rpm nss-3.19.1-4.el6_6.i686.rpm nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-devel-3.19.1-4.el6_6.i686.rpm nss-sysinit-3.19.1-4.el6_6.i686.rpm nss-tools-3.19.1-4.el6_6.i686.rpm nss-util-3.19.1-2.el6_6.i686.rpm nss-util-debuginfo-3.19.1-2.el6_6.i686.rpm nss-util-devel-3.19.1-2.el6_6.i686.rpm ppc64: nspr-4.10.8-2.el6_6.ppc.rpm nspr-4.10.8-2.el6_6.ppc64.rpm nspr-debuginfo-4.10.8-2.el6_6.ppc.rpm nspr-debuginfo-4.10.8-2.el6_6.ppc64.rpm nspr-devel-4.10.8-2.el6_6.ppc.rpm nspr-devel-4.10.8-2.el6_6.ppc64.rpm nss-3.19.1-4.el6_6.ppc.rpm nss-3.19.1-4.el6_6.ppc64.rpm nss-debuginfo-3.19.1-4.el6_6.ppc.rpm nss-debuginfo-3.19.1-4.el6_6.ppc64.rpm nss-devel-3.19.1-4.el6_6.ppc.rpm nss-devel-3.19.1-4.el6_6.ppc64.rpm nss-sysinit-3.19.1-4.el6_6.ppc64.rpm nss-tools-3.19.1-4.el6_6.ppc64.rpm nss-util-3.19.1-2.el6_6.ppc.rpm nss-util-3.19.1-2.el6_6.ppc64.rpm nss-util-debuginfo-3.19.1-2.el6_6.ppc.rpm nss-util-debuginfo-3.19.1-2.el6_6.ppc64.rpm nss-util-devel-3.19.1-2.el6_6.ppc.rpm nss-util-devel-3.19.1-2.el6_6.ppc64.rpm s390x: nspr-4.10.8-2.el6_6.s390.rpm nspr-4.10.8-2.el6_6.s390x.rpm nspr-debuginfo-4.10.8-2.el6_6.s390.rpm nspr-debuginfo-4.10.8-2.el6_6.s390x.rpm nspr-devel-4.10.8-2.el6_6.s390.rpm nspr-devel-4.10.8-2.el6_6.s390x.rpm nss-3.19.1-4.el6_6.s390.rpm nss-3.19.1-4.el6_6.s390x.rpm nss-debuginfo-3.19.1-4.el6_6.s390.rpm nss-debuginfo-3.19.1-4.el6_6.s390x.rpm nss-devel-3.19.1-4.el6_6.s390.rpm nss-devel-3.19.1-4.el6_6.s390x.rpm nss-sysinit-3.19.1-4.el6_6.s390x.rpm nss-tools-3.19.1-4.el6_6.s390x.rpm nss-util-3.19.1-2.el6_6.s390.rpm nss-util-3.19.1-2.el6_6.s390x.rpm nss-util-debuginfo-3.19.1-2.el6_6.s390.rpm nss-util-debuginfo-3.19.1-2.el6_6.s390x.rpm nss-util-devel-3.19.1-2.el6_6.s390.rpm nss-util-devel-3.19.1-2.el6_6.s390x.rpm x86_64: nspr-4.10.8-2.el6_6.i686.rpm nspr-4.10.8-2.el6_6.x86_64.rpm nspr-debuginfo-4.10.8-2.el6_6.i686.rpm nspr-debuginfo-4.10.8-2.el6_6.x86_64.rpm nspr-devel-4.10.8-2.el6_6.i686.rpm nspr-devel-4.10.8-2.el6_6.x86_64.rpm nss-3.19.1-4.el6_6.i686.rpm nss-3.19.1-4.el6_6.x86_64.rpm nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-devel-3.19.1-4.el6_6.i686.rpm nss-devel-3.19.1-4.el6_6.x86_64.rpm nss-sysinit-3.19.1-4.el6_6.x86_64.rpm nss-tools-3.19.1-4.el6_6.x86_64.rpm nss-util-3.19.1-2.el6_6.i686.rpm nss-util-3.19.1-2.el6_6.x86_64.rpm nss-util-debuginfo-3.19.1-2.el6_6.i686.rpm nss-util-debuginfo-3.19.1-2.el6_6.x86_64.rpm nss-util-devel-3.19.1-2.el6_6.i686.rpm nss-util-devel-3.19.1-2.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: nss-3.13.1-12.el6_2.src.rpm x86_64: nss-debuginfo-3.13.1-12.el6_2.i686.rpm nss-debuginfo-3.13.1-12.el6_2.x86_64.rpm nss-pkcs11-devel-3.13.1-12.el6_2.i686.rpm nss-pkcs11-devel-3.13.1-12.el6_2.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: nss-3.14.3-9.el6_4.src.rpm i386: nss-debuginfo-3.14.3-9.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-9.el6_4.i686.rpm ppc64: nss-debuginfo-3.14.3-9.el6_4.ppc.rpm nss-debuginfo-3.14.3-9.el6_4.ppc64.rpm nss-pkcs11-devel-3.14.3-9.el6_4.ppc.rpm nss-pkcs11-devel-3.14.3-9.el6_4.ppc64.rpm s390x: nss-debuginfo-3.14.3-9.el6_4.s390.rpm nss-debuginfo-3.14.3-9.el6_4.s390x.rpm nss-pkcs11-devel-3.14.3-9.el6_4.s390.rpm nss-pkcs11-devel-3.14.3-9.el6_4.s390x.rpm x86_64: nss-debuginfo-3.14.3-9.el6_4.i686.rpm nss-debuginfo-3.14.3-9.el6_4.x86_64.rpm nss-pkcs11-devel-3.14.3-9.el6_4.i686.rpm nss-pkcs11-devel-3.14.3-9.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.5): Source: nss-3.16.1-9.el6_5.src.rpm i386: nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-9.el6_5.i686.rpm ppc64: nss-debuginfo-3.16.1-9.el6_5.ppc.rpm nss-debuginfo-3.16.1-9.el6_5.ppc64.rpm nss-pkcs11-devel-3.16.1-9.el6_5.ppc.rpm nss-pkcs11-devel-3.16.1-9.el6_5.ppc64.rpm s390x: nss-debuginfo-3.16.1-9.el6_5.s390.rpm nss-debuginfo-3.16.1-9.el6_5.s390x.rpm nss-pkcs11-devel-3.16.1-9.el6_5.s390.rpm nss-pkcs11-devel-3.16.1-9.el6_5.s390x.rpm x86_64: nss-debuginfo-3.16.1-9.el6_5.i686.rpm nss-debuginfo-3.16.1-9.el6_5.x86_64.rpm nss-pkcs11-devel-3.16.1-9.el6_5.i686.rpm nss-pkcs11-devel-3.16.1-9.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-pkcs11-devel-3.19.1-4.el6_6.i686.rpm ppc64: nss-debuginfo-3.19.1-4.el6_6.ppc.rpm nss-debuginfo-3.19.1-4.el6_6.ppc64.rpm nss-pkcs11-devel-3.19.1-4.el6_6.ppc.rpm nss-pkcs11-devel-3.19.1-4.el6_6.ppc64.rpm s390x: nss-debuginfo-3.19.1-4.el6_6.s390.rpm nss-debuginfo-3.19.1-4.el6_6.s390x.rpm nss-pkcs11-devel-3.19.1-4.el6_6.s390.rpm nss-pkcs11-devel-3.19.1-4.el6_6.s390x.rpm x86_64: nss-debuginfo-3.19.1-4.el6_6.i686.rpm nss-debuginfo-3.19.1-4.el6_6.x86_64.rpm nss-pkcs11-devel-3.19.1-4.el6_6.i686.rpm nss-pkcs11-devel-3.19.1-4.el6_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-7181 https://access.redhat.com/security/cve/CVE-2015-7182 https://access.redhat.com/security/cve/CVE-2015-7183 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTBvEXlSAg2UNWIIRAqW7AKC6jcwCu3wzEUIoUjaArEXmyeByHgCfWo6f 7S9NTs6qHl1WXkQnecUzsy0= =hnVa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce