Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0495 - Security Advisory
Issued:
2016-03-23
Updated:
2016-03-23

RHSA-2016:0495 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: nss-util security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated nss-util packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2, 6.4, and 6.5 Advanced Update Support, and Red
Hat Enterprise Linux 6.6 and 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

Description

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. The nss-util package provides a set of utilities for NSS and
the Softoken module.

A heap-based buffer overflow flaw was found in the way NSS parsed certain
ASN.1 structures. An attacker could use this flaw to create a specially
crafted certificate which, when parsed by NSS, could cause it to crash, or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2016-1950)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Francis Gabriel as the original reporter.

All nss-util users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the nss and nss-util libraries must be
restarted, or the system rebooted.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 i386
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1 ppc64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 i386
  • Red Hat Enterprise Linux EUS Compute Node 7.1 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1310509 - CVE-2016-1950 nss: Heap buffer overflow vulnerability in ASN1 certificate parsing (MFSA 2016-35)

CVEs

  • CVE-2016-1950

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/advisories/mfsa2016-36
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1

SRPM
x86_64
nss-util-3.19.1-5.el7_1.i686.rpm SHA-256: b7c023edf0413b5273e3edd7e16c21a0aa0f06a3da87cba4db7dec539788f3ee
nss-util-3.19.1-5.el7_1.x86_64.rpm SHA-256: 1250ac3befd465feba9ad6e414e48edd492938f18b44c91ac67c3bd43b183ef5
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm SHA-256: 93741d88e07691ee678e246ecff54e8569ed4b7880aec13ef39bdd37ffdf8b20
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm SHA-256: 0f9606f2962fa85ffe5fe17459b57ac167e8879a7dd666387efa7e282df47681
nss-util-devel-3.19.1-5.el7_1.i686.rpm SHA-256: d7dddd971f3cebd5892ccbc9b3363fac1a12e20915f969d6db50cec897aa373c
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm SHA-256: 029fbbfd78575f5d3d1a89e1a551182f84a1705efcccb777cd7307399a8bfe55

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
x86_64
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-3.19.1-3.el6_6.x86_64.rpm SHA-256: 8ada9930e1b9768be56b3351ccb7cbc4d82796728110224dfcb99c2c9e0dcd65
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm SHA-256: 5150501f4b0ebe7bd64a55112d7c6a124baa8bd96ee28c2e56675cc0b193dbe3
i386
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
x86_64
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-3.19.1-3.el6_6.x86_64.rpm SHA-256: 8ada9930e1b9768be56b3351ccb7cbc4d82796728110224dfcb99c2c9e0dcd65
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm SHA-256: 5150501f4b0ebe7bd64a55112d7c6a124baa8bd96ee28c2e56675cc0b193dbe3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1

SRPM
s390x
nss-util-3.19.1-5.el7_1.s390.rpm SHA-256: 7c9b0100cd5bb4ae0f5fb7fea1ab2ee0c968e6372306f8c5f010509b38d643b6
nss-util-3.19.1-5.el7_1.s390x.rpm SHA-256: a0d3d5691fc8fa1ff40b48eefb19d87a48b0c3ec39fc7c9ebfc5fd3eb057943f
nss-util-debuginfo-3.19.1-5.el7_1.s390.rpm SHA-256: 629321e93ecdb4c4014db4c7a2aa4fd58a5c1b2c36913eee672ec26f0cf9d31f
nss-util-debuginfo-3.19.1-5.el7_1.s390x.rpm SHA-256: c4803eba470f7c1432d9492e8c758671ad646f7c8d5febfc1e3fe60b62fec70c
nss-util-devel-3.19.1-5.el7_1.s390.rpm SHA-256: 72a9dac2bba7159bd3496a3c7cc47a83754b177a0f546908318e2e36f3371c09
nss-util-devel-3.19.1-5.el7_1.s390x.rpm SHA-256: 3bd28489a6f87032ad3948a37586ab64fdfcc5ae263daa7465897b686de8cf06

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
s390x
nss-util-3.19.1-3.el6_6.s390.rpm SHA-256: c35b996c3b7b6c56aee93769e358665ef2e95ac8a489c0d1245f7e6dc343e964
nss-util-3.19.1-3.el6_6.s390x.rpm SHA-256: 5fc7a27e927f259e44a869dfa720f1b67b98f5e0f8f334c2f1e92bafd3892983
nss-util-debuginfo-3.19.1-3.el6_6.s390.rpm SHA-256: 8f49a81ed2f05d988622b69ba24dc87496a3c487805d64751b03e8d9917dd8dd
nss-util-debuginfo-3.19.1-3.el6_6.s390x.rpm SHA-256: 358d43d506e32a2417bb7996d481adc5f9be55d5bbc1786cb3cbe8e884001041
nss-util-devel-3.19.1-3.el6_6.s390.rpm SHA-256: 9aa04e7f0a097cd682f7d388d1b7ecba0c4eeda914b51a8d8a409ef8213836b8
nss-util-devel-3.19.1-3.el6_6.s390x.rpm SHA-256: 3357df087f6818d28b7f67aefba3818b5b543c6d9a2c4d90082d19341113a11b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1

SRPM
ppc64
nss-util-3.19.1-5.el7_1.ppc.rpm SHA-256: cb46e01543237040285a45bf530e0906cefbf3a135776689552cadf169f1973f
nss-util-3.19.1-5.el7_1.ppc64.rpm SHA-256: 6f84a7a8d3ded1e4dc042707b6b2298f782ee1004bf95b6d1c26e3c7d5c3c7f2
nss-util-debuginfo-3.19.1-5.el7_1.ppc.rpm SHA-256: 3aee7902c551f5c0cedc575127c6335f100ba4c86f7bd7decdfa298a629923c9
nss-util-debuginfo-3.19.1-5.el7_1.ppc64.rpm SHA-256: 2506c76af65172b5803b87ddb402c5808c66ac937546889500ef776d0d3ded73
nss-util-devel-3.19.1-5.el7_1.ppc.rpm SHA-256: a44790b776de947baf188c0e9434e0e3383a3a69fc74f4ed0b7e9d4f8d54284e
nss-util-devel-3.19.1-5.el7_1.ppc64.rpm SHA-256: 7a349452d5679f072c080e1fcdb6473505253c33a3a32d32b86151cb4147c899

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
ppc64
nss-util-3.19.1-3.el6_6.ppc.rpm SHA-256: 5c4ca671a27888a86267ddb20558c4971a5886c64b59f8d6ebad56747510cb0b
nss-util-3.19.1-3.el6_6.ppc64.rpm SHA-256: 0c07e1d4d505bd9778af873a0938d034f3e2bd132634b6d040beab9720d0bed4
nss-util-debuginfo-3.19.1-3.el6_6.ppc.rpm SHA-256: 0bbb62a06b4c45007b91566b2ea43170bbfc799d8c2b3d2849b057b491cb63ac
nss-util-debuginfo-3.19.1-3.el6_6.ppc64.rpm SHA-256: 394b66e6249e26e299dd5dbbdfff0ec9881f1a840ca8fb2e6f27fc532c78e960
nss-util-devel-3.19.1-3.el6_6.ppc.rpm SHA-256: 874878da173b27c176f47bbf311061f9162c665270dbe884f7820721a659b974
nss-util-devel-3.19.1-3.el6_6.ppc64.rpm SHA-256: f217b48c0f41bff473c7180d926f8ddb346441ac41c065c447fa191a4e029510

Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
x86_64
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-3.19.1-3.el6_6.x86_64.rpm SHA-256: 8ada9930e1b9768be56b3351ccb7cbc4d82796728110224dfcb99c2c9e0dcd65
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm SHA-256: 5150501f4b0ebe7bd64a55112d7c6a124baa8bd96ee28c2e56675cc0b193dbe3
i386
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444

Red Hat Enterprise Linux EUS Compute Node 7.1

SRPM
x86_64
nss-util-3.19.1-5.el7_1.i686.rpm SHA-256: b7c023edf0413b5273e3edd7e16c21a0aa0f06a3da87cba4db7dec539788f3ee
nss-util-3.19.1-5.el7_1.x86_64.rpm SHA-256: 1250ac3befd465feba9ad6e414e48edd492938f18b44c91ac67c3bd43b183ef5
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm SHA-256: 93741d88e07691ee678e246ecff54e8569ed4b7880aec13ef39bdd37ffdf8b20
nss-util-debuginfo-3.19.1-5.el7_1.i686.rpm SHA-256: 93741d88e07691ee678e246ecff54e8569ed4b7880aec13ef39bdd37ffdf8b20
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm SHA-256: 0f9606f2962fa85ffe5fe17459b57ac167e8879a7dd666387efa7e282df47681
nss-util-debuginfo-3.19.1-5.el7_1.x86_64.rpm SHA-256: 0f9606f2962fa85ffe5fe17459b57ac167e8879a7dd666387efa7e282df47681
nss-util-devel-3.19.1-5.el7_1.i686.rpm SHA-256: d7dddd971f3cebd5892ccbc9b3363fac1a12e20915f969d6db50cec897aa373c
nss-util-devel-3.19.1-5.el7_1.x86_64.rpm SHA-256: 029fbbfd78575f5d3d1a89e1a551182f84a1705efcccb777cd7307399a8bfe55

Red Hat Enterprise Linux EUS Compute Node 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
x86_64
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-3.19.1-3.el6_6.x86_64.rpm SHA-256: 8ada9930e1b9768be56b3351ccb7cbc4d82796728110224dfcb99c2c9e0dcd65
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm SHA-256: 5150501f4b0ebe7bd64a55112d7c6a124baa8bd96ee28c2e56675cc0b193dbe3

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
nss-util-3.16.1-4.el6_5.src.rpm SHA-256: 6e5731704095025a0aef9ad882ddec07865d2b8556a50bea79eced89573ca283
x86_64
nss-util-3.16.1-4.el6_5.i686.rpm SHA-256: 5577bbc5652a0c4598fa3917a1966b785ffd6252f55d6f70660911e72fd7793c
nss-util-3.16.1-4.el6_5.x86_64.rpm SHA-256: 01366f8faee725306265f603606486dcf0870e3303ed9625255f79e44510d5c3
nss-util-debuginfo-3.16.1-4.el6_5.i686.rpm SHA-256: d96c262a0b42fa44463508b17005114e821f1f2060c40573dff21fcf95d16d16
nss-util-debuginfo-3.16.1-4.el6_5.x86_64.rpm SHA-256: 74ae12d17ccdfdd5f2fdc08389407c3e957d11ccd766702b429b2ab30907e7af
nss-util-devel-3.16.1-4.el6_5.i686.rpm SHA-256: 7150585715dba3dd3db5ccb88a7f2125f575e9935326374dce7002cdd723adfe
nss-util-devel-3.16.1-4.el6_5.x86_64.rpm SHA-256: f46e680b0b471419be84ad4a4225cf14a7f661f8f8c7544ef748fee38f6e2d63

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
nss-util-3.14.3-8.el6_4.src.rpm SHA-256: 50add4ff811f9189080779866c20a0a6a41dab93fb95c17cbc4ffeaac6815fa3
x86_64
nss-util-3.14.3-8.el6_4.i686.rpm SHA-256: 24096f3eedc9951d68b64dc8fdf9e396ab3b8f742c464dc6685d921fc684cba7
nss-util-3.14.3-8.el6_4.x86_64.rpm SHA-256: 83a69c28c9491d411e60f7078794c6e9fcbfd989e28ee5df34472df4d99bf7fc
nss-util-debuginfo-3.14.3-8.el6_4.i686.rpm SHA-256: 41e972606f6b19ec1d2ca6649623b47c3c9bb57d51fec48f90c0dc2c8f424711
nss-util-debuginfo-3.14.3-8.el6_4.x86_64.rpm SHA-256: 3010041fa3324d3b05420ca6c204fffa3f16101f7501242372b606a554677124
nss-util-devel-3.14.3-8.el6_4.i686.rpm SHA-256: 01ccb2bb7c11dc65a041cecbff44de25b78d7a49ccdf8f803088a960cc892212
nss-util-devel-3.14.3-8.el6_4.x86_64.rpm SHA-256: 2b16305fd69bf18c8fc77dc50af53a3d92d3d348f52c7dcf9393c9cc53ef55c9

Red Hat Enterprise Linux Server - AUS 6.2

SRPM
nss-util-3.13.1-10.el6_2.src.rpm SHA-256: 317f55feeb29b060c119b30998d7abb00c456100d8fb0c7b191340eb11055857
x86_64
nss-util-3.13.1-10.el6_2.i686.rpm SHA-256: 23873b11ac1271ffab314655f73281bcac14e73ba969707cfc49e5849d81fc72
nss-util-3.13.1-10.el6_2.x86_64.rpm SHA-256: 8db9ed6f0ce67d95496d0a05ecf33823dacc967aa8f98073275cb296cb3d436e
nss-util-debuginfo-3.13.1-10.el6_2.i686.rpm SHA-256: 445a6ea06d6aaa3184ae4de826017511b8891d06e882d1cdb43aac95aec251cd
nss-util-debuginfo-3.13.1-10.el6_2.x86_64.rpm SHA-256: 6f48e8dc504b90ba0303d20d3e75ea1d76c2f538f44a675cf794cf3c3d0b042b
nss-util-devel-3.13.1-10.el6_2.i686.rpm SHA-256: f628ae9d8c9e9e5488fa4e8ccca05bf12e156fa491041d825b7ec0e594ca014d
nss-util-devel-3.13.1-10.el6_2.x86_64.rpm SHA-256: 642ed15bb171724436b8becb2aea16a955e2448b23adf66877bd39f03b2f21aa

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1

SRPM
ppc64le

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
nss-util-3.19.1-3.el6_6.src.rpm SHA-256: 08ff330da3d85349a10e60eca7a3e5a12875fd85fe95f74846759d722625ea0b
x86_64
nss-util-3.19.1-3.el6_6.i686.rpm SHA-256: af8343822c8032218ec12956f662f6526135f80ed5292be74dd3b3f25610bf21
nss-util-3.19.1-3.el6_6.x86_64.rpm SHA-256: 8ada9930e1b9768be56b3351ccb7cbc4d82796728110224dfcb99c2c9e0dcd65
nss-util-debuginfo-3.19.1-3.el6_6.i686.rpm SHA-256: 1ff11564c070aba1e08c730a19475ee9f0a8c43e6ed197956fec602877ba9c6a
nss-util-debuginfo-3.19.1-3.el6_6.x86_64.rpm SHA-256: bd2673a3a483d3eeaf57aee1745b646abfc0c608d50af753bc4d813ed504996d
nss-util-devel-3.19.1-3.el6_6.i686.rpm SHA-256: 8920eff0a8582fa42a194faaa5c45e152befab0d756e26524863ca1e9b5d2444
nss-util-devel-3.19.1-3.el6_6.x86_64.rpm SHA-256: 5150501f4b0ebe7bd64a55112d7c6a124baa8bd96ee28c2e56675cc0b193dbe3

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
nss-util-3.16.1-4.el6_5.src.rpm SHA-256: 6e5731704095025a0aef9ad882ddec07865d2b8556a50bea79eced89573ca283
x86_64
nss-util-3.16.1-4.el6_5.i686.rpm SHA-256: 5577bbc5652a0c4598fa3917a1966b785ffd6252f55d6f70660911e72fd7793c
nss-util-3.16.1-4.el6_5.x86_64.rpm SHA-256: 01366f8faee725306265f603606486dcf0870e3303ed9625255f79e44510d5c3
nss-util-debuginfo-3.16.1-4.el6_5.i686.rpm SHA-256: d96c262a0b42fa44463508b17005114e821f1f2060c40573dff21fcf95d16d16
nss-util-debuginfo-3.16.1-4.el6_5.x86_64.rpm SHA-256: 74ae12d17ccdfdd5f2fdc08389407c3e957d11ccd766702b429b2ab30907e7af
nss-util-devel-3.16.1-4.el6_5.i686.rpm SHA-256: 7150585715dba3dd3db5ccb88a7f2125f575e9935326374dce7002cdd723adfe
nss-util-devel-3.16.1-4.el6_5.x86_64.rpm SHA-256: f46e680b0b471419be84ad4a4225cf14a7f661f8f8c7544ef748fee38f6e2d63

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter