-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nss and nss-util security update Advisory ID: RHSA-2016:2779-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2779.html Issue date: 2016-11-16 CVE Names: CVE-2016-2834 CVE-2016-5285 CVE-2016-8635 ===================================================================== 1. Summary: An update for nss and nss-util is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. The following packages have been upgraded to a newer upstream version: nss (3.12.3), nss-util (3.12.3). Security Fix(es): * Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network. A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application. (CVE-2016-2834) * A NULL pointer dereference flaw was found in the way NSS handled invalid Diffie-Hellman keys. A remote client could use this flaw to crash a TLS/SSL server using NSS. (CVE-2016-5285) * It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group. (CVE-2016-8635) Red Hat would like to thank the Mozilla project for reporting CVE-2016-2834. The CVE-2016-8635 issue was discovered by Hubert Kario (Red Hat). Upstream acknowledges Tyson Smith and Jed Davis as the original reporter of CVE-2016-2834. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1347908 - CVE-2016-2834 nss: Multiple security flaws (MFSA 2016-61) 1383883 - CVE-2016-5285 nss: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash 1391818 - CVE-2016-8635 nss: small-subgroups attack flaw 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-tools-3.21.3-2.el5_11.i386.rpm x86_64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.x86_64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-tools-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm x86_64: nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-tools-3.21.3-2.el5_11.i386.rpm ia64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.ia64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.ia64.rpm nss-devel-3.21.3-2.el5_11.ia64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ia64.rpm nss-tools-3.21.3-2.el5_11.ia64.rpm ppc: nss-3.21.3-2.el5_11.ppc.rpm nss-3.21.3-2.el5_11.ppc64.rpm nss-debuginfo-3.21.3-2.el5_11.ppc.rpm nss-debuginfo-3.21.3-2.el5_11.ppc64.rpm nss-devel-3.21.3-2.el5_11.ppc.rpm nss-devel-3.21.3-2.el5_11.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ppc.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ppc64.rpm nss-tools-3.21.3-2.el5_11.ppc.rpm s390x: nss-3.21.3-2.el5_11.s390.rpm nss-3.21.3-2.el5_11.s390x.rpm nss-debuginfo-3.21.3-2.el5_11.s390.rpm nss-debuginfo-3.21.3-2.el5_11.s390x.rpm nss-devel-3.21.3-2.el5_11.s390.rpm nss-devel-3.21.3-2.el5_11.s390x.rpm nss-pkcs11-devel-3.21.3-2.el5_11.s390.rpm nss-pkcs11-devel-3.21.3-2.el5_11.s390x.rpm nss-tools-3.21.3-2.el5_11.s390x.rpm x86_64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.x86_64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.x86_64.rpm nss-tools-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm ppc64: nss-3.21.3-2.el6_8.ppc.rpm nss-3.21.3-2.el6_8.ppc64.rpm nss-debuginfo-3.21.3-2.el6_8.ppc.rpm nss-debuginfo-3.21.3-2.el6_8.ppc64.rpm nss-devel-3.21.3-2.el6_8.ppc.rpm nss-devel-3.21.3-2.el6_8.ppc64.rpm nss-sysinit-3.21.3-2.el6_8.ppc64.rpm nss-tools-3.21.3-2.el6_8.ppc64.rpm nss-util-3.21.3-1.el6_8.ppc.rpm nss-util-3.21.3-1.el6_8.ppc64.rpm nss-util-debuginfo-3.21.3-1.el6_8.ppc.rpm nss-util-debuginfo-3.21.3-1.el6_8.ppc64.rpm nss-util-devel-3.21.3-1.el6_8.ppc.rpm nss-util-devel-3.21.3-1.el6_8.ppc64.rpm s390x: nss-3.21.3-2.el6_8.s390.rpm nss-3.21.3-2.el6_8.s390x.rpm nss-debuginfo-3.21.3-2.el6_8.s390.rpm nss-debuginfo-3.21.3-2.el6_8.s390x.rpm nss-devel-3.21.3-2.el6_8.s390.rpm nss-devel-3.21.3-2.el6_8.s390x.rpm nss-sysinit-3.21.3-2.el6_8.s390x.rpm nss-tools-3.21.3-2.el6_8.s390x.rpm nss-util-3.21.3-1.el6_8.s390.rpm nss-util-3.21.3-1.el6_8.s390x.rpm nss-util-debuginfo-3.21.3-1.el6_8.s390.rpm nss-util-debuginfo-3.21.3-1.el6_8.s390x.rpm nss-util-devel-3.21.3-1.el6_8.s390.rpm nss-util-devel-3.21.3-1.el6_8.s390x.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm ppc64: nss-debuginfo-3.21.3-2.el6_8.ppc.rpm nss-debuginfo-3.21.3-2.el6_8.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.ppc.rpm nss-pkcs11-devel-3.21.3-2.el6_8.ppc64.rpm s390x: nss-debuginfo-3.21.3-2.el6_8.s390.rpm nss-debuginfo-3.21.3-2.el6_8.s390x.rpm nss-pkcs11-devel-3.21.3-2.el6_8.s390.rpm nss-pkcs11-devel-3.21.3-2.el6_8.s390x.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm aarch64: nss-3.21.3-2.el7_3.aarch64.rpm nss-debuginfo-3.21.3-2.el7_3.aarch64.rpm nss-devel-3.21.3-2.el7_3.aarch64.rpm nss-sysinit-3.21.3-2.el7_3.aarch64.rpm nss-tools-3.21.3-2.el7_3.aarch64.rpm nss-util-3.21.3-1.1.el7_3.aarch64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.aarch64.rpm nss-util-devel-3.21.3-1.1.el7_3.aarch64.rpm ppc64: nss-3.21.3-2.el7_3.ppc.rpm nss-3.21.3-2.el7_3.ppc64.rpm nss-debuginfo-3.21.3-2.el7_3.ppc.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64.rpm nss-devel-3.21.3-2.el7_3.ppc.rpm nss-devel-3.21.3-2.el7_3.ppc64.rpm nss-sysinit-3.21.3-2.el7_3.ppc64.rpm nss-tools-3.21.3-2.el7_3.ppc64.rpm nss-util-3.21.3-1.1.el7_3.ppc.rpm nss-util-3.21.3-1.1.el7_3.ppc64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc64.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc64.rpm ppc64le: nss-3.21.3-2.el7_3.ppc64le.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64le.rpm nss-devel-3.21.3-2.el7_3.ppc64le.rpm nss-sysinit-3.21.3-2.el7_3.ppc64le.rpm nss-tools-3.21.3-2.el7_3.ppc64le.rpm nss-util-3.21.3-1.1.el7_3.ppc64le.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc64le.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc64le.rpm s390x: nss-3.21.3-2.el7_3.s390.rpm nss-3.21.3-2.el7_3.s390x.rpm nss-debuginfo-3.21.3-2.el7_3.s390.rpm nss-debuginfo-3.21.3-2.el7_3.s390x.rpm nss-devel-3.21.3-2.el7_3.s390.rpm nss-devel-3.21.3-2.el7_3.s390x.rpm nss-sysinit-3.21.3-2.el7_3.s390x.rpm nss-tools-3.21.3-2.el7_3.s390x.rpm nss-util-3.21.3-1.1.el7_3.s390.rpm nss-util-3.21.3-1.1.el7_3.s390x.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.s390.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.s390x.rpm nss-util-devel-3.21.3-1.1.el7_3.s390.rpm nss-util-devel-3.21.3-1.1.el7_3.s390x.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: nss-debuginfo-3.21.3-2.el7_3.aarch64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.aarch64.rpm ppc64: nss-debuginfo-3.21.3-2.el7_3.ppc.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc64.rpm ppc64le: nss-debuginfo-3.21.3-2.el7_3.ppc64le.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc64le.rpm s390x: nss-debuginfo-3.21.3-2.el7_3.s390.rpm nss-debuginfo-3.21.3-2.el7_3.s390x.rpm nss-pkcs11-devel-3.21.3-2.el7_3.s390.rpm nss-pkcs11-devel-3.21.3-2.el7_3.s390x.rpm x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2834 https://access.redhat.com/security/cve/CVE-2016-5285 https://access.redhat.com/security/cve/CVE-2016-8635 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK/guXlSAg2UNWIIRAuGhAKCciDRA3pxM3I5ghA0e3TU4F+dgCQCeJV97 gokf8jDqS0zjE549VPK2TuQ= =Kths -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce