Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in NSS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in NSS
ID: RHSA-2017:1100-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 20. April 2017, 09:39
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5461
Applikationen: NSS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: nss and nss-util security update
Advisory ID: RHSA-2017:1100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1100
Issue date: 2017-04-20
CVE Names: CVE-2017-5461
=====================================================================

1. Summary:

An update for nss and nss-util is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

The nss-util packages provide utilities for use with the Network Security
Services (NSS) libraries.

The following packages have been upgraded to a newer upstream version: nss
(3.28.4), nss-util (3.28.4).

Security Fix(es):

* An out-of-bounds write flaw was found in the way NSS performed certain
Base64-decoding operations. An attacker could use this flaw to create a
specially crafted certificate which, when parsed by NSS, could cause it to
crash or execute arbitrary code, using the permissions of the user running
an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Ronald Crane as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox)
must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64
de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

ppc64:
nss-3.28.4-1.el6_9.ppc.rpm
nss-3.28.4-1.el6_9.ppc64.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-devel-3.28.4-1.el6_9.ppc.rpm
nss-devel-3.28.4-1.el6_9.ppc64.rpm
nss-sysinit-3.28.4-1.el6_9.ppc64.rpm
nss-tools-3.28.4-1.el6_9.ppc64.rpm
nss-util-3.28.4-1.el6_9.ppc.rpm
nss-util-3.28.4-1.el6_9.ppc64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-util-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-util-devel-3.28.4-1.el6_9.ppc.rpm
nss-util-devel-3.28.4-1.el6_9.ppc64.rpm

s390x:
nss-3.28.4-1.el6_9.s390.rpm
nss-3.28.4-1.el6_9.s390x.rpm
nss-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-devel-3.28.4-1.el6_9.s390.rpm
nss-devel-3.28.4-1.el6_9.s390x.rpm
nss-sysinit-3.28.4-1.el6_9.s390x.rpm
nss-tools-3.28.4-1.el6_9.s390x.rpm
nss-util-3.28.4-1.el6_9.s390.rpm
nss-util-3.28.4-1.el6_9.s390x.rpm
nss-util-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-util-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-util-devel-3.28.4-1.el6_9.s390.rpm
nss-util-devel-3.28.4-1.el6_9.s390x.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm

ppc64:
nss-debuginfo-3.28.4-1.el6_9.ppc.rpm
nss-debuginfo-3.28.4-1.el6_9.ppc64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.ppc.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.ppc64.rpm

s390x:
nss-debuginfo-3.28.4-1.el6_9.s390.rpm
nss-debuginfo-3.28.4-1.el6_9.s390x.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.s390.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.28.4-1.el6_9.src.rpm
nss-util-3.28.4-1.el6_9.src.rpm

i386:
nss-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-sysinit-3.28.4-1.el6_9.i686.rpm
nss-tools-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-3.28.4-1.el6_9.i686.rpm
nss-3.28.4-1.el6_9.x86_64.rpm
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-devel-3.28.4-1.el6_9.i686.rpm
nss-devel-3.28.4-1.el6_9.x86_64.rpm
nss-sysinit-3.28.4-1.el6_9.x86_64.rpm
nss-tools-3.28.4-1.el6_9.x86_64.rpm
nss-util-3.28.4-1.el6_9.i686.rpm
nss-util-3.28.4-1.el6_9.x86_64.rpm
nss-util-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-util-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-util-devel-3.28.4-1.el6_9.i686.rpm
nss-util-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm

x86_64:
nss-debuginfo-3.28.4-1.el6_9.i686.rpm
nss-debuginfo-3.28.4-1.el6_9.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.i686.rpm
nss-pkcs11-devel-3.28.4-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

aarch64:
nss-3.28.4-1.0.el7_3.aarch64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-devel-3.28.4-1.0.el7_3.aarch64.rpm
nss-sysinit-3.28.4-1.0.el7_3.aarch64.rpm
nss-tools-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-util-devel-3.28.4-1.0.el7_3.aarch64.rpm

ppc64:
nss-3.28.4-1.0.el7_3.ppc.rpm
nss-3.28.4-1.0.el7_3.ppc64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-devel-3.28.4-1.0.el7_3.ppc64.rpm
nss-sysinit-3.28.4-1.0.el7_3.ppc64.rpm
nss-tools-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-3.28.4-1.0.el7_3.ppc.rpm
nss-util-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc64.rpm

ppc64le:
nss-3.28.4-1.0.el7_3.ppc64le.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-devel-3.28.4-1.0.el7_3.ppc64le.rpm
nss-sysinit-3.28.4-1.0.el7_3.ppc64le.rpm
nss-tools-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-util-devel-3.28.4-1.0.el7_3.ppc64le.rpm

s390x:
nss-3.28.4-1.0.el7_3.s390.rpm
nss-3.28.4-1.0.el7_3.s390x.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-devel-3.28.4-1.0.el7_3.s390.rpm
nss-devel-3.28.4-1.0.el7_3.s390x.rpm
nss-sysinit-3.28.4-1.0.el7_3.s390x.rpm
nss-tools-3.28.4-1.0.el7_3.s390x.rpm
nss-util-3.28.4-1.0.el7_3.s390.rpm
nss-util-3.28.4-1.0.el7_3.s390x.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-util-devel-3.28.4-1.0.el7_3.s390.rpm
nss-util-devel-3.28.4-1.0.el7_3.s390x.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
nss-debuginfo-3.28.4-1.0.el7_3.aarch64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.aarch64.rpm

ppc64:
nss-debuginfo-3.28.4-1.0.el7_3.ppc.rpm
nss-debuginfo-3.28.4-1.0.el7_3.ppc64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64.rpm

ppc64le:
nss-debuginfo-3.28.4-1.0.el7_3.ppc64le.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.ppc64le.rpm

s390x:
nss-debuginfo-3.28.4-1.0.el7_3.s390.rpm
nss-debuginfo-3.28.4-1.0.el7_3.s390x.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.s390.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.s390x.rpm

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.28.4-1.0.el7_3.src.rpm
nss-util-3.28.4-1.0.el7_3.src.rpm

x86_64:
nss-3.28.4-1.0.el7_3.i686.rpm
nss-3.28.4-1.0.el7_3.x86_64.rpm
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-devel-3.28.4-1.0.el7_3.i686.rpm
nss-devel-3.28.4-1.0.el7_3.x86_64.rpm
nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm
nss-tools-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-3.28.4-1.0.el7_3.i686.rpm
nss-util-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-util-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-util-devel-3.28.4-1.0.el7_3.i686.rpm
nss-util-devel-3.28.4-1.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.28.4-1.0.el7_3.i686.rpm
nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.i686.rpm
nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5461
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY+EQ0XlSAg2UNWIIRAm91AJ96sa/Zgl826grRglhkMDP1436GxACeO+MP
WxLwqXOevfktbScA4iOxeTQ=
=6jCR
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung