-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1681
                      Important: nss security update
                             29 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1568  

Reference:         ASB-2014.0108
                   ASB-2014.0107
                   ESB-2014.1666
                   ESB-2014.1663

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1307.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss security update
Advisory ID:       RHSA-2014:1307-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1307.html
Issue date:        2014-09-26
CVE Names:         CVE-2014-1568 
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way NSS parsed ASN.1 (Abstract Syntax Notation One)
input from certain RSA signatures. A remote attacker could use this flaw to
forge RSA certificates by providing a specially crafted signature to an
application using NSS. (CVE-2014-1568)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Antoine Delignat-Lavaud and Intel Product Security
Incident Response Team as the original reporters.

All NSS users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, applications using NSS must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1145429 - CVE-2014-1568 nss: RSA PKCS#1 signature verification forgery flaw (MFSA 2014-73)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-tools-3.16.1-4.el5_11.i386.rpm

x86_64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-tools-3.16.1-4.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm

x86_64:
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.16.1-4.el5_11.src.rpm

i386:
nss-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-tools-3.16.1-4.el5_11.i386.rpm

ia64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.ia64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.ia64.rpm
nss-devel-3.16.1-4.el5_11.ia64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ia64.rpm
nss-tools-3.16.1-4.el5_11.ia64.rpm

ppc:
nss-3.16.1-4.el5_11.ppc.rpm
nss-3.16.1-4.el5_11.ppc64.rpm
nss-debuginfo-3.16.1-4.el5_11.ppc.rpm
nss-debuginfo-3.16.1-4.el5_11.ppc64.rpm
nss-devel-3.16.1-4.el5_11.ppc.rpm
nss-devel-3.16.1-4.el5_11.ppc64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ppc.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.ppc64.rpm
nss-tools-3.16.1-4.el5_11.ppc.rpm

s390x:
nss-3.16.1-4.el5_11.s390.rpm
nss-3.16.1-4.el5_11.s390x.rpm
nss-debuginfo-3.16.1-4.el5_11.s390.rpm
nss-debuginfo-3.16.1-4.el5_11.s390x.rpm
nss-devel-3.16.1-4.el5_11.s390.rpm
nss-devel-3.16.1-4.el5_11.s390x.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.s390.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.s390x.rpm
nss-tools-3.16.1-4.el5_11.s390x.rpm

x86_64:
nss-3.16.1-4.el5_11.i386.rpm
nss-3.16.1-4.el5_11.x86_64.rpm
nss-debuginfo-3.16.1-4.el5_11.i386.rpm
nss-debuginfo-3.16.1-4.el5_11.x86_64.rpm
nss-devel-3.16.1-4.el5_11.i386.rpm
nss-devel-3.16.1-4.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.i386.rpm
nss-pkcs11-devel-3.16.1-4.el5_11.x86_64.rpm
nss-tools-3.16.1-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

ppc64:
nss-3.16.1-7.el6_5.ppc.rpm
nss-3.16.1-7.el6_5.ppc64.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc64.rpm
nss-devel-3.16.1-7.el6_5.ppc.rpm
nss-devel-3.16.1-7.el6_5.ppc64.rpm
nss-softokn-3.14.3-12.el6_5.ppc.rpm
nss-softokn-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.ppc.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-devel-3.14.3-12.el6_5.ppc.rpm
nss-softokn-devel-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.ppc.rpm
nss-softokn-freebl-3.14.3-12.el6_5.ppc64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.ppc.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.ppc64.rpm
nss-sysinit-3.16.1-7.el6_5.ppc64.rpm
nss-tools-3.16.1-7.el6_5.ppc64.rpm
nss-util-3.16.1-2.el6_5.ppc.rpm
nss-util-3.16.1-2.el6_5.ppc64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.ppc.rpm
nss-util-debuginfo-3.16.1-2.el6_5.ppc64.rpm
nss-util-devel-3.16.1-2.el6_5.ppc.rpm
nss-util-devel-3.16.1-2.el6_5.ppc64.rpm

s390x:
nss-3.16.1-7.el6_5.s390.rpm
nss-3.16.1-7.el6_5.s390x.rpm
nss-debuginfo-3.16.1-7.el6_5.s390.rpm
nss-debuginfo-3.16.1-7.el6_5.s390x.rpm
nss-devel-3.16.1-7.el6_5.s390.rpm
nss-devel-3.16.1-7.el6_5.s390x.rpm
nss-softokn-3.14.3-12.el6_5.s390.rpm
nss-softokn-3.14.3-12.el6_5.s390x.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.s390.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.s390x.rpm
nss-softokn-devel-3.14.3-12.el6_5.s390.rpm
nss-softokn-devel-3.14.3-12.el6_5.s390x.rpm
nss-softokn-freebl-3.14.3-12.el6_5.s390.rpm
nss-softokn-freebl-3.14.3-12.el6_5.s390x.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.s390.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.s390x.rpm
nss-sysinit-3.16.1-7.el6_5.s390x.rpm
nss-tools-3.16.1-7.el6_5.s390x.rpm
nss-util-3.16.1-2.el6_5.s390.rpm
nss-util-3.16.1-2.el6_5.s390x.rpm
nss-util-debuginfo-3.16.1-2.el6_5.s390.rpm
nss-util-debuginfo-3.16.1-2.el6_5.s390x.rpm
nss-util-devel-3.16.1-2.el6_5.s390.rpm
nss-util-devel-3.16.1-2.el6_5.s390x.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm

ppc64:
nss-debuginfo-3.16.1-7.el6_5.ppc.rpm
nss-debuginfo-3.16.1-7.el6_5.ppc64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.ppc.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.ppc64.rpm

s390x:
nss-debuginfo-3.16.1-7.el6_5.s390.rpm
nss-debuginfo-3.16.1-7.el6_5.s390x.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.s390.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.s390x.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm
nss-softokn-3.14.3-12.el6_5.src.rpm
nss-util-3.16.1-2.el6_5.src.rpm

i386:
nss-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-sysinit-3.16.1-7.el6_5.i686.rpm
nss-tools-3.16.1-7.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm

x86_64:
nss-3.16.1-7.el6_5.i686.rpm
nss-3.16.1-7.el6_5.x86_64.rpm
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-devel-3.16.1-7.el6_5.i686.rpm
nss-devel-3.16.1-7.el6_5.x86_64.rpm
nss-softokn-3.14.3-12.el6_5.i686.rpm
nss-softokn-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.i686.rpm
nss-softokn-debuginfo-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
nss-tools-3.16.1-7.el6_5.x86_64.rpm
nss-util-3.16.1-2.el6_5.i686.rpm
nss-util-3.16.1-2.el6_5.x86_64.rpm
nss-util-debuginfo-3.16.1-2.el6_5.i686.rpm
nss-util-debuginfo-3.16.1-2.el6_5.x86_64.rpm
nss-util-devel-3.16.1-2.el6_5.i686.rpm
nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
nss-3.16.1-7.el6_5.src.rpm

i386:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm

x86_64:
nss-debuginfo-3.16.1-7.el6_5.i686.rpm
nss-debuginfo-3.16.1-7.el6_5.x86_64.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

ppc64:
nss-3.16.2-7.el7_0.ppc.rpm
nss-3.16.2-7.el7_0.ppc64.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc64.rpm
nss-devel-3.16.2-7.el7_0.ppc.rpm
nss-devel-3.16.2-7.el7_0.ppc64.rpm
nss-softokn-3.16.2-2.el7_0.ppc.rpm
nss-softokn-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.ppc.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-devel-3.16.2-2.el7_0.ppc.rpm
nss-softokn-devel-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.ppc.rpm
nss-softokn-freebl-3.16.2-2.el7_0.ppc64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.ppc.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.ppc64.rpm
nss-sysinit-3.16.2-7.el7_0.ppc64.rpm
nss-tools-3.16.2-7.el7_0.ppc64.rpm
nss-util-3.16.2-2.el7_0.ppc.rpm
nss-util-3.16.2-2.el7_0.ppc64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.ppc.rpm
nss-util-debuginfo-3.16.2-2.el7_0.ppc64.rpm
nss-util-devel-3.16.2-2.el7_0.ppc.rpm
nss-util-devel-3.16.2-2.el7_0.ppc64.rpm

s390x:
nss-3.16.2-7.el7_0.s390.rpm
nss-3.16.2-7.el7_0.s390x.rpm
nss-debuginfo-3.16.2-7.el7_0.s390.rpm
nss-debuginfo-3.16.2-7.el7_0.s390x.rpm
nss-devel-3.16.2-7.el7_0.s390.rpm
nss-devel-3.16.2-7.el7_0.s390x.rpm
nss-softokn-3.16.2-2.el7_0.s390.rpm
nss-softokn-3.16.2-2.el7_0.s390x.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.s390.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.s390x.rpm
nss-softokn-devel-3.16.2-2.el7_0.s390.rpm
nss-softokn-devel-3.16.2-2.el7_0.s390x.rpm
nss-softokn-freebl-3.16.2-2.el7_0.s390.rpm
nss-softokn-freebl-3.16.2-2.el7_0.s390x.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.s390.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.s390x.rpm
nss-sysinit-3.16.2-7.el7_0.s390x.rpm
nss-tools-3.16.2-7.el7_0.s390x.rpm
nss-util-3.16.2-2.el7_0.s390.rpm
nss-util-3.16.2-2.el7_0.s390x.rpm
nss-util-debuginfo-3.16.2-2.el7_0.s390.rpm
nss-util-debuginfo-3.16.2-2.el7_0.s390x.rpm
nss-util-devel-3.16.2-2.el7_0.s390.rpm
nss-util-devel-3.16.2-2.el7_0.s390x.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.16.2-7.el7_0.ppc.rpm
nss-debuginfo-3.16.2-7.el7_0.ppc64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.ppc.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.ppc64.rpm

s390x:
nss-debuginfo-3.16.2-7.el7_0.s390.rpm
nss-debuginfo-3.16.2-7.el7_0.s390x.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.s390.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.s390x.rpm

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.16.2-7.el7_0.src.rpm
nss-softokn-3.16.2-2.el7_0.src.rpm
nss-util-3.16.2-2.el7_0.src.rpm

x86_64:
nss-3.16.2-7.el7_0.i686.rpm
nss-3.16.2-7.el7_0.x86_64.rpm
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-devel-3.16.2-7.el7_0.i686.rpm
nss-devel-3.16.2-7.el7_0.x86_64.rpm
nss-softokn-3.16.2-2.el7_0.i686.rpm
nss-softokn-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
nss-tools-3.16.2-7.el7_0.x86_64.rpm
nss-util-3.16.2-2.el7_0.i686.rpm
nss-util-3.16.2-2.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2-2.el7_0.i686.rpm
nss-util-debuginfo-3.16.2-2.el7_0.x86_64.rpm
nss-util-devel-3.16.2-2.el7_0.i686.rpm
nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2-7.el7_0.i686.rpm
nss-debuginfo-3.16.2-7.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1568.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJPMSXlSAg2UNWIIRAs86AJ9kew8LiFljlKWzpeDkZWKr1YSSxQCeNuI2
34KxwCy7z1YSJmWs3JWbJ30=
=pwA4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AeQI
-----END PGP SIGNATURE-----