-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2277
       Important: nss, nss-util, and nss-softokn security, bug fix,
                          and enhancement update
                              3 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nss, nss-util, and nss-softokn
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ASB-2014.0134
                   ASB-2014.0131
                   ASB-2014.0123
                   ASB-2014.0122
                   ESB-2014.2268
                   ESB-2014.1858
                   ESB-2014.1857
                   ESB-2014.1849

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1948.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nss, nss-util, and nss-softokn security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1948-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1948.html
Issue date:        2014-12-02
=====================================================================

1. Summary:

Updated nss, nss-util, and nss-softokn packages that contain a patch to
mitigate the CVE-2014-3566 issue, fix a number of bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important 
security impact.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

This update adds support for the TLS Fallback Signaling Cipher Suite Value
(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade
attacks against applications which re-connect using a lower SSL/TLS
protocol version when the initial connection indicating the highest
supported protocol version fails.

This can prevent a forceful downgrade of the communication to SSL 3.0.
The SSL 3.0 protocol was found to be vulnerable to the padding oracle
attack when using block cipher suites in cipher block chaining (CBC) mode.
This issue is identified as CVE-2014-3566, and also known under the alias
POODLE. This SSL 3.0 protocol flaw will not be addressed in a future
update; it is recommended that users configure their applications to
require at least TLS protocol version 1.0 for secure communication.

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1232123

The nss, nss-util, and nss-softokn packages have been upgraded to upstream
version 3.16.2.3, which provides a number of bug fixes and enhancements
over the previous version, and adds the support for Mozilla Firefox 31.3.
(BZ#1158159, BZ#1165003, BZ#1165525)

Users of nss, nss-util, and nss-softokn are advised to upgrade to these
updated packages, which contain a backported patch to mitigate the
CVE-2014-3566 issue, fix these bugs, and add these enhancements. After
installing this update, applications using NSS or NSPR must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released 
errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
1158159 - Upgrade to NSS 3.16.2.3 for Firefox 31.3 [rhel-5.11.z]
1165003 - Upgrade to NSS 3.16.2.3 for Firefox 31.3 [rhel-6.6.Z]
1165525 - Upgrade to NSS 3.16.2.3 for Firefox 31.3 [rhel-7.0.Z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nss-3.16.2.3-1.el5_11.src.rpm

i386:
nss-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-tools-3.16.2.3-1.el5_11.i386.rpm

x86_64:
nss-3.16.2.3-1.el5_11.i386.rpm
nss-3.16.2.3-1.el5_11.x86_64.rpm
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.x86_64.rpm
nss-tools-3.16.2.3-1.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
nss-3.16.2.3-1.el5_11.src.rpm

i386:
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-devel-3.16.2.3-1.el5_11.i386.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm

x86_64:
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.x86_64.rpm
nss-devel-3.16.2.3-1.el5_11.i386.rpm
nss-devel-3.16.2.3-1.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nss-3.16.2.3-1.el5_11.src.rpm

i386:
nss-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-devel-3.16.2.3-1.el5_11.i386.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm
nss-tools-3.16.2.3-1.el5_11.i386.rpm

ia64:
nss-3.16.2.3-1.el5_11.i386.rpm
nss-3.16.2.3-1.el5_11.ia64.rpm
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.ia64.rpm
nss-devel-3.16.2.3-1.el5_11.ia64.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.ia64.rpm
nss-tools-3.16.2.3-1.el5_11.ia64.rpm

ppc:
nss-3.16.2.3-1.el5_11.ppc.rpm
nss-3.16.2.3-1.el5_11.ppc64.rpm
nss-debuginfo-3.16.2.3-1.el5_11.ppc.rpm
nss-debuginfo-3.16.2.3-1.el5_11.ppc64.rpm
nss-devel-3.16.2.3-1.el5_11.ppc.rpm
nss-devel-3.16.2.3-1.el5_11.ppc64.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.ppc.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.ppc64.rpm
nss-tools-3.16.2.3-1.el5_11.ppc.rpm

s390x:
nss-3.16.2.3-1.el5_11.s390.rpm
nss-3.16.2.3-1.el5_11.s390x.rpm
nss-debuginfo-3.16.2.3-1.el5_11.s390.rpm
nss-debuginfo-3.16.2.3-1.el5_11.s390x.rpm
nss-devel-3.16.2.3-1.el5_11.s390.rpm
nss-devel-3.16.2.3-1.el5_11.s390x.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.s390.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.s390x.rpm
nss-tools-3.16.2.3-1.el5_11.s390x.rpm

x86_64:
nss-3.16.2.3-1.el5_11.i386.rpm
nss-3.16.2.3-1.el5_11.x86_64.rpm
nss-debuginfo-3.16.2.3-1.el5_11.i386.rpm
nss-debuginfo-3.16.2.3-1.el5_11.x86_64.rpm
nss-devel-3.16.2.3-1.el5_11.i386.rpm
nss-devel-3.16.2.3-1.el5_11.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm
nss-pkcs11-devel-3.16.2.3-1.el5_11.x86_64.rpm
nss-tools-3.16.2.3-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.16.2.3-3.el6_6.src.rpm
nss-util-3.16.2.3-2.el6_6.src.rpm

i386:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-sysinit-3.16.2.3-3.el6_6.i686.rpm
nss-tools-3.16.2.3-3.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm

x86_64:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-3.16.2.3-3.el6_6.x86_64.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-sysinit-3.16.2.3-3.el6_6.x86_64.rpm
nss-tools-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.16.2.3-3.el6_6.src.rpm
nss-util-3.16.2.3-2.el6_6.src.rpm

x86_64:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-3.16.2.3-3.el6_6.x86_64.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-sysinit-3.16.2.3-3.el6_6.x86_64.rpm
nss-tools-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.16.2.3-3.el6_6.src.rpm
nss-util-3.16.2.3-2.el6_6.src.rpm

i386:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-sysinit-3.16.2.3-3.el6_6.i686.rpm
nss-tools-3.16.2.3-3.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm

ppc64:
nss-3.16.2.3-3.el6_6.ppc.rpm
nss-3.16.2.3-3.el6_6.ppc64.rpm
nss-debuginfo-3.16.2.3-3.el6_6.ppc.rpm
nss-debuginfo-3.16.2.3-3.el6_6.ppc64.rpm
nss-devel-3.16.2.3-3.el6_6.ppc.rpm
nss-devel-3.16.2.3-3.el6_6.ppc64.rpm
nss-sysinit-3.16.2.3-3.el6_6.ppc64.rpm
nss-tools-3.16.2.3-3.el6_6.ppc64.rpm
nss-util-3.16.2.3-2.el6_6.ppc.rpm
nss-util-3.16.2.3-2.el6_6.ppc64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.ppc.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.ppc64.rpm
nss-util-devel-3.16.2.3-2.el6_6.ppc.rpm
nss-util-devel-3.16.2.3-2.el6_6.ppc64.rpm

s390x:
nss-3.16.2.3-3.el6_6.s390.rpm
nss-3.16.2.3-3.el6_6.s390x.rpm
nss-debuginfo-3.16.2.3-3.el6_6.s390.rpm
nss-debuginfo-3.16.2.3-3.el6_6.s390x.rpm
nss-devel-3.16.2.3-3.el6_6.s390.rpm
nss-devel-3.16.2.3-3.el6_6.s390x.rpm
nss-sysinit-3.16.2.3-3.el6_6.s390x.rpm
nss-tools-3.16.2.3-3.el6_6.s390x.rpm
nss-util-3.16.2.3-2.el6_6.s390.rpm
nss-util-3.16.2.3-2.el6_6.s390x.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.s390.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.s390x.rpm
nss-util-devel-3.16.2.3-2.el6_6.s390.rpm
nss-util-devel-3.16.2.3-2.el6_6.s390x.rpm

x86_64:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-3.16.2.3-3.el6_6.x86_64.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-sysinit-3.16.2.3-3.el6_6.x86_64.rpm
nss-tools-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm

ppc64:
nss-debuginfo-3.16.2.3-3.el6_6.ppc.rpm
nss-debuginfo-3.16.2.3-3.el6_6.ppc64.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.ppc.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.ppc64.rpm

s390x:
nss-debuginfo-3.16.2.3-3.el6_6.s390.rpm
nss-debuginfo-3.16.2.3-3.el6_6.s390x.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.s390.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.s390x.rpm

x86_64:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.16.2.3-3.el6_6.src.rpm
nss-util-3.16.2.3-2.el6_6.src.rpm

i386:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-sysinit-3.16.2.3-3.el6_6.i686.rpm
nss-tools-3.16.2.3-3.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm

x86_64:
nss-3.16.2.3-3.el6_6.i686.rpm
nss-3.16.2.3-3.el6_6.x86_64.rpm
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-devel-3.16.2.3-3.el6_6.i686.rpm
nss-devel-3.16.2.3-3.el6_6.x86_64.rpm
nss-sysinit-3.16.2.3-3.el6_6.x86_64.rpm
nss-tools-3.16.2.3-3.el6_6.x86_64.rpm
nss-util-3.16.2.3-2.el6_6.i686.rpm
nss-util-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.i686.rpm
nss-util-debuginfo-3.16.2.3-2.el6_6.x86_64.rpm
nss-util-devel-3.16.2.3-2.el6_6.i686.rpm
nss-util-devel-3.16.2.3-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.16.2.3-3.el6_6.i686.rpm
nss-debuginfo-3.16.2.3-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
nss-pkcs11-devel-3.16.2.3-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.16.2.3-2.el7_0.src.rpm
nss-softokn-3.16.2.3-1.el7_0.src.rpm
nss-util-3.16.2.3-1.el7_0.src.rpm

x86_64:
nss-3.16.2.3-2.el7_0.i686.rpm
nss-3.16.2.3-2.el7_0.x86_64.rpm
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.x86_64.rpm
nss-sysinit-3.16.2.3-2.el7_0.x86_64.rpm
nss-tools-3.16.2.3-2.el7_0.x86_64.rpm
nss-util-3.16.2.3-1.el7_0.i686.rpm
nss-util-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-devel-3.16.2.3-2.el7_0.i686.rpm
nss-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-devel-3.16.2.3-1.el7_0.i686.rpm
nss-util-devel-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.16.2.3-2.el7_0.src.rpm
nss-softokn-3.16.2.3-1.el7_0.src.rpm
nss-util-3.16.2.3-1.el7_0.src.rpm

x86_64:
nss-3.16.2.3-2.el7_0.i686.rpm
nss-3.16.2.3-2.el7_0.x86_64.rpm
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.x86_64.rpm
nss-sysinit-3.16.2.3-2.el7_0.x86_64.rpm
nss-tools-3.16.2.3-2.el7_0.x86_64.rpm
nss-util-3.16.2.3-1.el7_0.i686.rpm
nss-util-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-devel-3.16.2.3-2.el7_0.i686.rpm
nss-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-devel-3.16.2.3-1.el7_0.i686.rpm
nss-util-devel-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.16.2.3-2.el7_0.src.rpm
nss-softokn-3.16.2.3-1.el7_0.src.rpm
nss-util-3.16.2.3-1.el7_0.src.rpm

ppc64:
nss-3.16.2.3-2.el7_0.ppc.rpm
nss-3.16.2.3-2.el7_0.ppc64.rpm
nss-debuginfo-3.16.2.3-2.el7_0.ppc.rpm
nss-debuginfo-3.16.2.3-2.el7_0.ppc64.rpm
nss-devel-3.16.2.3-2.el7_0.ppc.rpm
nss-devel-3.16.2.3-2.el7_0.ppc64.rpm
nss-softokn-3.16.2.3-1.el7_0.ppc.rpm
nss-softokn-3.16.2.3-1.el7_0.ppc64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.ppc.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.ppc64.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.ppc.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.ppc64.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.ppc.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.ppc64.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.ppc.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.ppc64.rpm
nss-sysinit-3.16.2.3-2.el7_0.ppc64.rpm
nss-tools-3.16.2.3-2.el7_0.ppc64.rpm
nss-util-3.16.2.3-1.el7_0.ppc.rpm
nss-util-3.16.2.3-1.el7_0.ppc64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.ppc.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.ppc64.rpm
nss-util-devel-3.16.2.3-1.el7_0.ppc.rpm
nss-util-devel-3.16.2.3-1.el7_0.ppc64.rpm

s390x:
nss-3.16.2.3-2.el7_0.s390.rpm
nss-3.16.2.3-2.el7_0.s390x.rpm
nss-debuginfo-3.16.2.3-2.el7_0.s390.rpm
nss-debuginfo-3.16.2.3-2.el7_0.s390x.rpm
nss-devel-3.16.2.3-2.el7_0.s390.rpm
nss-devel-3.16.2.3-2.el7_0.s390x.rpm
nss-softokn-3.16.2.3-1.el7_0.s390.rpm
nss-softokn-3.16.2.3-1.el7_0.s390x.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.s390.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.s390x.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.s390.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.s390x.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.s390.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.s390x.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.s390.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.s390x.rpm
nss-sysinit-3.16.2.3-2.el7_0.s390x.rpm
nss-tools-3.16.2.3-2.el7_0.s390x.rpm
nss-util-3.16.2.3-1.el7_0.s390.rpm
nss-util-3.16.2.3-1.el7_0.s390x.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.s390.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.s390x.rpm
nss-util-devel-3.16.2.3-1.el7_0.s390.rpm
nss-util-devel-3.16.2.3-1.el7_0.s390x.rpm

x86_64:
nss-3.16.2.3-2.el7_0.i686.rpm
nss-3.16.2.3-2.el7_0.x86_64.rpm
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-devel-3.16.2.3-2.el7_0.i686.rpm
nss-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-sysinit-3.16.2.3-2.el7_0.x86_64.rpm
nss-tools-3.16.2.3-2.el7_0.x86_64.rpm
nss-util-3.16.2.3-1.el7_0.i686.rpm
nss-util-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-devel-3.16.2.3-1.el7_0.i686.rpm
nss-util-devel-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.16.2.3-2.el7_0.ppc.rpm
nss-debuginfo-3.16.2.3-2.el7_0.ppc64.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.ppc.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.ppc64.rpm

s390x:
nss-debuginfo-3.16.2.3-2.el7_0.s390.rpm
nss-debuginfo-3.16.2.3-2.el7_0.s390x.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.s390.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.s390x.rpm

x86_64:
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.16.2.3-2.el7_0.src.rpm
nss-softokn-3.16.2.3-1.el7_0.src.rpm
nss-util-3.16.2.3-1.el7_0.src.rpm

x86_64:
nss-3.16.2.3-2.el7_0.i686.rpm
nss-3.16.2.3-2.el7_0.x86_64.rpm
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-devel-3.16.2.3-2.el7_0.i686.rpm
nss-devel-3.16.2.3-2.el7_0.x86_64.rpm
nss-softokn-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-3.16.2.3-1.el7_0.x86_64.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.i686.rpm
nss-softokn-freebl-devel-3.16.2.3-1.el7_0.x86_64.rpm
nss-sysinit-3.16.2.3-2.el7_0.x86_64.rpm
nss-tools-3.16.2.3-2.el7_0.x86_64.rpm
nss-util-3.16.2.3-1.el7_0.i686.rpm
nss-util-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.i686.rpm
nss-util-debuginfo-3.16.2.3-1.el7_0.x86_64.rpm
nss-util-devel-3.16.2.3-1.el7_0.i686.rpm
nss-util-devel-3.16.2.3-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.16.2.3-2.el7_0.i686.rpm
nss-debuginfo-3.16.2.3-2.el7_0.x86_64.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.i686.rpm
nss-pkcs11-devel-3.16.2.3-2.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1232123

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUflBbXlSAg2UNWIIRAu4/AJ48DOLhhJCOz7bEfb2hnrhxuwF/0ACgnlfi
jJ4py+iKMGp8SjSnWwB0rUM=
=WVGF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RKgF
-----END PGP SIGNATURE-----