Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in NSS
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in NSS
ID: RHSA-2016:0685-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 25. April 2016, 15:49
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1979
https://access.redhat.com/security/cve/CVE-2016-1978
Applikationen: NSS

Originalnachricht

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss, nspr, nss-softokn, and nss-util security, bug
fix, and enhancement update
Advisory ID: RHSA-2016:0685-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0685.html
Issue date: 2016-04-25
CVE Names: CVE-2016-1978 CVE-2016-1979
=====================================================================

1. Summary:

An update for nss, nspr, nss-softokn, and nss-util is now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util packages provide utilities for use with the
Network Security Services (NSS) libraries. Netscape Portable Runtime (NSPR)
provides platform independence for non-GUI operating system facilities.

The following packages have been upgraded to a newer upstream version: nss
(3.21.0), nss-util (3.21.0), nspr (4.11.0). (BZ#1310581, BZ#1303021,
BZ#1299872)

Security Fix(es):

* A use-after-free flaw was found in the way NSS handled DHE
(Diffie–Hellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key
exchange) handshake messages. A remote attacker could send a specially
crafted handshake message that, when parsed by an application linked
against NSS, would cause that application to crash or, under certain
special conditions, execute arbitrary code using the permissions of the
user running the application. (CVE-2016-1978)

* A use-after-free flaw was found in the way NSS processed certain DER
(Distinguished Encoding Rules) encoded cryptographic keys. An attacker
could use this flaw to create a specially crafted DER encoded certificate
which, when parsed by an application compiled against the NSS library,
could cause that application to crash, or execute arbitrary code using the
permissions of the user running the application. (CVE-2016-1979)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Eric Rescorla as the original reporter of
CVE-2016-1978; and Tim Taubert as the original reporter of CVE-2016-1979.

Bug Fix(es):

* The nss-softokn package has been updated to be compatible with NSS 3.21.
(BZ#1326221)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSPR (for example,
Firefox) must be restarted for this update to take effect. After installing
this update, applications using NSS (for example, Firefox) must be
restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1299872 - Rebase RHEL 7.2.z to NSPR 4.11 in preparation for Firefox 45.
1303021 - Rebase RHEL 7.2.z to NSS-util 3.21 in preparation for Firefox 45.
1310581 - Rebase RHEL 7.2.z to NSS 3.21 in preparation for Firefox 45.
1315202 - CVE-2016-1979 nss: Use-after-free during processing of DER encoded
keys in NSS (MFSA 2016-36)
1315565 - CVE-2016-1978 nss: Use-after-free in NSS during SSL connections in
low memory (MFSA 2016-15)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nspr-4.11.0-1.el7_2.src.rpm
nss-3.21.0-9.el7_2.src.rpm
nss-softokn-3.16.2.3-14.2.el7_2.src.rpm
nss-util-3.21.0-2.2.el7_2.src.rpm

x86_64:
nspr-4.11.0-1.el7_2.i686.rpm
nspr-4.11.0-1.el7_2.x86_64.rpm
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nss-3.21.0-9.el7_2.i686.rpm
nss-3.21.0-9.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-sysinit-3.21.0-9.el7_2.x86_64.rpm
nss-tools-3.21.0-9.el7_2.x86_64.rpm
nss-util-3.21.0-2.2.el7_2.i686.rpm
nss-util-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nspr-devel-4.11.0-1.el7_2.i686.rpm
nspr-devel-4.11.0-1.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-devel-3.21.0-9.el7_2.i686.rpm
nss-devel-3.21.0-9.el7_2.x86_64.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.i686.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-devel-3.21.0-2.2.el7_2.i686.rpm
nss-util-devel-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nspr-4.11.0-1.el7_2.src.rpm
nss-3.21.0-9.el7_2.src.rpm
nss-softokn-3.16.2.3-14.2.el7_2.src.rpm
nss-util-3.21.0-2.2.el7_2.src.rpm

x86_64:
nspr-4.11.0-1.el7_2.i686.rpm
nspr-4.11.0-1.el7_2.x86_64.rpm
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nss-3.21.0-9.el7_2.i686.rpm
nss-3.21.0-9.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-sysinit-3.21.0-9.el7_2.x86_64.rpm
nss-tools-3.21.0-9.el7_2.x86_64.rpm
nss-util-3.21.0-2.2.el7_2.i686.rpm
nss-util-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nspr-devel-4.11.0-1.el7_2.i686.rpm
nspr-devel-4.11.0-1.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-devel-3.21.0-9.el7_2.i686.rpm
nss-devel-3.21.0-9.el7_2.x86_64.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.i686.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-devel-3.21.0-2.2.el7_2.i686.rpm
nss-util-devel-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nspr-4.11.0-1.el7_2.src.rpm
nss-3.21.0-9.el7_2.src.rpm
nss-softokn-3.16.2.3-14.2.el7_2.src.rpm
nss-util-3.21.0-2.2.el7_2.src.rpm

ppc64:
nspr-4.11.0-1.el7_2.ppc.rpm
nspr-4.11.0-1.el7_2.ppc64.rpm
nspr-debuginfo-4.11.0-1.el7_2.ppc.rpm
nspr-debuginfo-4.11.0-1.el7_2.ppc64.rpm
nspr-devel-4.11.0-1.el7_2.ppc.rpm
nspr-devel-4.11.0-1.el7_2.ppc64.rpm
nss-3.21.0-9.el7_2.ppc.rpm
nss-3.21.0-9.el7_2.ppc64.rpm
nss-debuginfo-3.21.0-9.el7_2.ppc.rpm
nss-debuginfo-3.21.0-9.el7_2.ppc64.rpm
nss-devel-3.21.0-9.el7_2.ppc.rpm
nss-devel-3.21.0-9.el7_2.ppc64.rpm
nss-softokn-3.16.2.3-14.2.el7_2.ppc.rpm
nss-softokn-3.16.2.3-14.2.el7_2.ppc64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.ppc.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.ppc64.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.ppc.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.ppc64.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.ppc.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.ppc64.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.ppc.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.ppc64.rpm
nss-sysinit-3.21.0-9.el7_2.ppc64.rpm
nss-tools-3.21.0-9.el7_2.ppc64.rpm
nss-util-3.21.0-2.2.el7_2.ppc.rpm
nss-util-3.21.0-2.2.el7_2.ppc64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.ppc.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.ppc64.rpm
nss-util-devel-3.21.0-2.2.el7_2.ppc.rpm
nss-util-devel-3.21.0-2.2.el7_2.ppc64.rpm

ppc64le:
nspr-4.11.0-1.el7_2.ppc64le.rpm
nspr-debuginfo-4.11.0-1.el7_2.ppc64le.rpm
nspr-devel-4.11.0-1.el7_2.ppc64le.rpm
nss-3.21.0-9.el7_2.ppc64le.rpm
nss-debuginfo-3.21.0-9.el7_2.ppc64le.rpm
nss-devel-3.21.0-9.el7_2.ppc64le.rpm
nss-softokn-3.16.2.3-14.2.el7_2.ppc64le.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.ppc64le.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.ppc64le.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.ppc64le.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.ppc64le.rpm
nss-sysinit-3.21.0-9.el7_2.ppc64le.rpm
nss-tools-3.21.0-9.el7_2.ppc64le.rpm
nss-util-3.21.0-2.2.el7_2.ppc64le.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.ppc64le.rpm
nss-util-devel-3.21.0-2.2.el7_2.ppc64le.rpm

s390x:
nspr-4.11.0-1.el7_2.s390.rpm
nspr-4.11.0-1.el7_2.s390x.rpm
nspr-debuginfo-4.11.0-1.el7_2.s390.rpm
nspr-debuginfo-4.11.0-1.el7_2.s390x.rpm
nspr-devel-4.11.0-1.el7_2.s390.rpm
nspr-devel-4.11.0-1.el7_2.s390x.rpm
nss-3.21.0-9.el7_2.s390.rpm
nss-3.21.0-9.el7_2.s390x.rpm
nss-debuginfo-3.21.0-9.el7_2.s390.rpm
nss-debuginfo-3.21.0-9.el7_2.s390x.rpm
nss-devel-3.21.0-9.el7_2.s390.rpm
nss-devel-3.21.0-9.el7_2.s390x.rpm
nss-softokn-3.16.2.3-14.2.el7_2.s390.rpm
nss-softokn-3.16.2.3-14.2.el7_2.s390x.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.s390.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.s390x.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.s390.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.s390x.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.s390.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.s390x.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.s390.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.s390x.rpm
nss-sysinit-3.21.0-9.el7_2.s390x.rpm
nss-tools-3.21.0-9.el7_2.s390x.rpm
nss-util-3.21.0-2.2.el7_2.s390.rpm
nss-util-3.21.0-2.2.el7_2.s390x.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.s390.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.s390x.rpm
nss-util-devel-3.21.0-2.2.el7_2.s390.rpm
nss-util-devel-3.21.0-2.2.el7_2.s390x.rpm

x86_64:
nspr-4.11.0-1.el7_2.i686.rpm
nspr-4.11.0-1.el7_2.x86_64.rpm
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nspr-devel-4.11.0-1.el7_2.i686.rpm
nspr-devel-4.11.0-1.el7_2.x86_64.rpm
nss-3.21.0-9.el7_2.i686.rpm
nss-3.21.0-9.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-devel-3.21.0-9.el7_2.i686.rpm
nss-devel-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-sysinit-3.21.0-9.el7_2.x86_64.rpm
nss-tools-3.21.0-9.el7_2.x86_64.rpm
nss-util-3.21.0-2.2.el7_2.i686.rpm
nss-util-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-devel-3.21.0-2.2.el7_2.i686.rpm
nss-util-devel-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.21.0-9.el7_2.ppc.rpm
nss-debuginfo-3.21.0-9.el7_2.ppc64.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.ppc.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.ppc64.rpm

ppc64le:
nss-debuginfo-3.21.0-9.el7_2.ppc64le.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.ppc64le.rpm

s390x:
nss-debuginfo-3.21.0-9.el7_2.s390.rpm
nss-debuginfo-3.21.0-9.el7_2.s390x.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.s390.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.s390x.rpm

x86_64:
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.i686.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nspr-4.11.0-1.el7_2.src.rpm
nss-3.21.0-9.el7_2.src.rpm
nss-softokn-3.16.2.3-14.2.el7_2.src.rpm
nss-util-3.21.0-2.2.el7_2.src.rpm

x86_64:
nspr-4.11.0-1.el7_2.i686.rpm
nspr-4.11.0-1.el7_2.x86_64.rpm
nspr-debuginfo-4.11.0-1.el7_2.i686.rpm
nspr-debuginfo-4.11.0-1.el7_2.x86_64.rpm
nspr-devel-4.11.0-1.el7_2.i686.rpm
nspr-devel-4.11.0-1.el7_2.x86_64.rpm
nss-3.21.0-9.el7_2.i686.rpm
nss-3.21.0-9.el7_2.x86_64.rpm
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-devel-3.21.0-9.el7_2.i686.rpm
nss-devel-3.21.0-9.el7_2.x86_64.rpm
nss-softokn-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-debuginfo-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-14.2.el7_2.x86_64.rpm
nss-sysinit-3.21.0-9.el7_2.x86_64.rpm
nss-tools-3.21.0-9.el7_2.x86_64.rpm
nss-util-3.21.0-2.2.el7_2.i686.rpm
nss-util-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.i686.rpm
nss-util-debuginfo-3.21.0-2.2.el7_2.x86_64.rpm
nss-util-devel-3.21.0-2.2.el7_2.i686.rpm
nss-util-devel-3.21.0-2.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.21.0-9.el7_2.i686.rpm
nss-debuginfo-3.21.0-9.el7_2.x86_64.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.i686.rpm
nss-pkcs11-devel-3.21.0-9.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1978
https://access.redhat.com/security/cve/CVE-2016-1979
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXHgzpXlSAg2UNWIIRAj+qAJ0UX7cz+Z/IMB9FAYtjLk7dYVE/oQCfYl0t
3r9UGvNSVjelJzamM6/ch/4=
=iwis
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung