Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:0684 - Security Advisory
Issued:
2016-04-25
Updated:
2016-04-25

RHSA-2016:0684 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nss and nspr security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss and nspr is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the
cross-platform development of security-enabled client and server applications.
Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.

The following packages have been upgraded to a newer upstream version: nss
3.21.0, nspr 4.11.0. (BZ#1297944, BZ#1297943)

Security Fix(es):

  • A use-after-free flaw was found in the way NSS handled DHE (Diffie-Hellman key

exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake
messages. A remote attacker could send a specially crafted handshake message
that, when parsed by an application linked against NSS, would cause that
application to crash or, under certain special conditions, execute arbitrary
code using the permissions of the user running the application. (CVE-2016-1978)

  • A use-after-free flaw was found in the way NSS processed certain DER

(Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use
this flaw to create a specially crafted DER encoded certificate which, when
parsed by an application compiled against the NSS library, could cause that
application to crash, or execute arbitrary code using the permissions of the
user running the application. (CVE-2016-1979)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Eric Rescorla as the original reporter of CVE-2016-1978;
and Tim Taubert as the original reporter of CVE-2016-1979.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS or NSPR (for example,
Firefox) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 1297943 - Rebase RHEL 5.11.z to NSPR 4.11 in preparation for Firefox 45.
  • BZ - 1297944 - Rebase RHEL 5.11.z to NSS 3.21 in preparation for Firefox 45.
  • BZ - 1315202 - CVE-2016-1979 nss: Use-after-free during processing of DER encoded keys in NSS (MFSA 2016-36)
  • BZ - 1315565 - CVE-2016-1978 nss: Use-after-free in NSS during SSL connections in low memory (MFSA 2016-15)

CVEs

  • CVE-2016-1979
  • CVE-2016-1978

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
x86_64
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-4.11.0-1.el5_11.x86_64.rpm SHA-256: 3869d54641f8df0167084c83288e59f86dbf86503247f5671d487d889318cd64
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.x86_64.rpm SHA-256: 51c839995db1ce73bb7a173367b67a87ce58ac898c2ab63c686a241e74d1f161
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nspr-devel-4.11.0-1.el5_11.x86_64.rpm SHA-256: 65bbc51c8abe52e289413f9033c178817e5072d1a8285e41acd80e59983dcf85
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-3.21.0-6.el5_11.x86_64.rpm SHA-256: e43b255b05b8bf537e4a49a9699d433ab313d7a11b76ae6ef06adda386ceebd0
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.x86_64.rpm SHA-256: a5001f46d509f0ad012027a83b5d3c8585b6250bc6840f3296457d496b81e6cb
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f3aa04f830f17a92db9a01ba1be76ca692853177f963fb0d7e266420f7549394
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-pkcs11-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f365bcd2fca11fec0c35f3b9a8deda9d70045c9b37041fd67f7cb72e815dcd7c
nss-tools-3.21.0-6.el5_11.x86_64.rpm SHA-256: 9a349a4abe66e765aea1be328927f36cf37e518724e427bfc1a8bc54210b0aac
ia64
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-4.11.0-1.el5_11.ia64.rpm SHA-256: 46a35ca6b1374c49dd956b6cb01ca6bbb5815c5d330df34fc85b74c546138ffd
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.ia64.rpm SHA-256: 261c6bf73581db7f325a420aa55b9a82e1913486d7c9349ac002c287b6c53129
nspr-devel-4.11.0-1.el5_11.ia64.rpm SHA-256: ae283d00e451d2c7bfe51b7bba1a2b437e22a1f7083b946a6baa3f6db4947b2b
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-3.21.0-6.el5_11.ia64.rpm SHA-256: 90bacb2fe405423ecccb7657e5adf4c8e3bb6e967a9946c6b4fcd467311b0254
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.ia64.rpm SHA-256: 40247ec6522fd95c07eb8848fa0ebc12cc32af56931e347ec49a9a424a94ba74
nss-devel-3.21.0-6.el5_11.ia64.rpm SHA-256: 126eec223d82b6da18fe069dcba88e7f2c85a266752c3ae6c909edae653566b6
nss-pkcs11-devel-3.21.0-6.el5_11.ia64.rpm SHA-256: cedadcf14a346afeb5cd3fe6215ccfc48c91dd43c237bc529f4bb22fad134de3
nss-tools-3.21.0-6.el5_11.ia64.rpm SHA-256: 12e43e9b08c82e43b61a1734cb9116a103271e1e44e1eb7f9fc846b009c25aa4
i386
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-tools-3.21.0-6.el5_11.i386.rpm SHA-256: 6e8ea5db7c93725da2e210ae0758a0017578b7bb51ee66b9e8450464877be94b

Red Hat Enterprise Linux Workstation 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
x86_64
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-4.11.0-1.el5_11.x86_64.rpm SHA-256: 3869d54641f8df0167084c83288e59f86dbf86503247f5671d487d889318cd64
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.x86_64.rpm SHA-256: 51c839995db1ce73bb7a173367b67a87ce58ac898c2ab63c686a241e74d1f161
nspr-debuginfo-4.11.0-1.el5_11.x86_64.rpm SHA-256: 51c839995db1ce73bb7a173367b67a87ce58ac898c2ab63c686a241e74d1f161
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nspr-devel-4.11.0-1.el5_11.x86_64.rpm SHA-256: 65bbc51c8abe52e289413f9033c178817e5072d1a8285e41acd80e59983dcf85
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-3.21.0-6.el5_11.x86_64.rpm SHA-256: e43b255b05b8bf537e4a49a9699d433ab313d7a11b76ae6ef06adda386ceebd0
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.x86_64.rpm SHA-256: a5001f46d509f0ad012027a83b5d3c8585b6250bc6840f3296457d496b81e6cb
nss-debuginfo-3.21.0-6.el5_11.x86_64.rpm SHA-256: a5001f46d509f0ad012027a83b5d3c8585b6250bc6840f3296457d496b81e6cb
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f3aa04f830f17a92db9a01ba1be76ca692853177f963fb0d7e266420f7549394
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-pkcs11-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f365bcd2fca11fec0c35f3b9a8deda9d70045c9b37041fd67f7cb72e815dcd7c
nss-tools-3.21.0-6.el5_11.x86_64.rpm SHA-256: 9a349a4abe66e765aea1be328927f36cf37e518724e427bfc1a8bc54210b0aac
i386
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-tools-3.21.0-6.el5_11.i386.rpm SHA-256: 6e8ea5db7c93725da2e210ae0758a0017578b7bb51ee66b9e8450464877be94b

Red Hat Enterprise Linux Desktop 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
x86_64
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-4.11.0-1.el5_11.x86_64.rpm SHA-256: 3869d54641f8df0167084c83288e59f86dbf86503247f5671d487d889318cd64
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.x86_64.rpm SHA-256: 51c839995db1ce73bb7a173367b67a87ce58ac898c2ab63c686a241e74d1f161
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-3.21.0-6.el5_11.x86_64.rpm SHA-256: e43b255b05b8bf537e4a49a9699d433ab313d7a11b76ae6ef06adda386ceebd0
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.x86_64.rpm SHA-256: a5001f46d509f0ad012027a83b5d3c8585b6250bc6840f3296457d496b81e6cb
nss-tools-3.21.0-6.el5_11.x86_64.rpm SHA-256: 9a349a4abe66e765aea1be328927f36cf37e518724e427bfc1a8bc54210b0aac
i386
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-tools-3.21.0-6.el5_11.i386.rpm SHA-256: 6e8ea5db7c93725da2e210ae0758a0017578b7bb51ee66b9e8450464877be94b

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
s390x
nspr-4.11.0-1.el5_11.s390.rpm SHA-256: 827782f01fc582494cb7369af8ff2865e6e63ee55b03dc154a94360666541597
nspr-4.11.0-1.el5_11.s390x.rpm SHA-256: ab89dad88701af6c9b9d0d900e22642d0f2f0682396441099a2f72b221f8f36e
nspr-debuginfo-4.11.0-1.el5_11.s390.rpm SHA-256: adbab3038dba224ab7cb0a586b9aa19d6aeeaf1d3e85efa0db8129e672c9e955
nspr-debuginfo-4.11.0-1.el5_11.s390x.rpm SHA-256: 4af2116b81b3d057b9ecd6ae99efa102887fbfb0540dc6d11b2410559c40d1f9
nspr-devel-4.11.0-1.el5_11.s390.rpm SHA-256: 52a49d86be07a4d97199b1629aba669ae49b52bad797d3770697ca0d768f8fc9
nspr-devel-4.11.0-1.el5_11.s390x.rpm SHA-256: 784a368aea0911c093c5f577f8a57ab144d360cb2c4b2ada3f48d1025d8f076f
nss-3.21.0-6.el5_11.s390.rpm SHA-256: 5dba714b88d7c0576483aab4fc549942c0d3d9fc225a10df07bf49111e5429dd
nss-3.21.0-6.el5_11.s390x.rpm SHA-256: a2c89e250c6907537a7160733fa78889ab06e3fae01eb1d79cc4c92d35052adb
nss-debuginfo-3.21.0-6.el5_11.s390.rpm SHA-256: 9f843dbc021160021e003e000e4b940e7ed042e4997c8ce3fe71e51e71a9bc20
nss-debuginfo-3.21.0-6.el5_11.s390x.rpm SHA-256: 1685e420551fa1439b6b3f3112ee39d18beb4284e34875c50ca0aeee844805ea
nss-devel-3.21.0-6.el5_11.s390.rpm SHA-256: 86a6d1183765e86887eeb074472b99bb46383fecbefa304b6eab39e2e1aba000
nss-devel-3.21.0-6.el5_11.s390x.rpm SHA-256: e4b437877c6e2631d5e3ad7bc0a3a77e988e5515d28b4aaef7f0a092768e2b4f
nss-pkcs11-devel-3.21.0-6.el5_11.s390.rpm SHA-256: 1e0736b88a75171edeeb2532b3f8b1289c65dbadf288b1f7ec2fe3f0586f7982
nss-pkcs11-devel-3.21.0-6.el5_11.s390x.rpm SHA-256: 96589bed8247d80a67b83deb809da3c4282a608934b279898c35a3e958c56a9a
nss-tools-3.21.0-6.el5_11.s390x.rpm SHA-256: 48099c39f661d188a01046d269ec75aa091d028815d4743d95a64dd623eb1629

Red Hat Enterprise Linux for Power, big endian 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
ppc
nspr-4.11.0-1.el5_11.ppc.rpm SHA-256: 1fe9e627ba420599c69d86cf4b38c262a124c002ef9056a8219df6af5a7f9301
nspr-4.11.0-1.el5_11.ppc64.rpm SHA-256: d4ec71037856d5db6ce3bd1ccedc29ec63a27e79d5a6b9de202cd784c750800b
nspr-debuginfo-4.11.0-1.el5_11.ppc.rpm SHA-256: b6f4492bf07d111973194bb5b5c67cfe703937740c23c744c03750106f8ee4c9
nspr-debuginfo-4.11.0-1.el5_11.ppc64.rpm SHA-256: b0b0102a19cdd30c958028f41b26bbcd8d2a13998e5a599c9810f45462a3505a
nspr-devel-4.11.0-1.el5_11.ppc.rpm SHA-256: c8caacbf37c14e73f9f1a1180df5fac58bfc0170a2f0d5839a1adac7572e6dbe
nspr-devel-4.11.0-1.el5_11.ppc64.rpm SHA-256: bdd72dce55a5bb145e9f27093d1dce395d92ffbda19898d841a84236ab47edac
nss-3.21.0-6.el5_11.ppc.rpm SHA-256: 87d54a6994a9cbb6d1b7872de0178d2d1e2ee93178b6618d46256d876412db88
nss-3.21.0-6.el5_11.ppc64.rpm SHA-256: 5d132c68a29919f1e61e853578c0659e4442737bc51c99ea5d5702e287bb4768
nss-debuginfo-3.21.0-6.el5_11.ppc.rpm SHA-256: 3074aa7be7ad63127685a69162eccbcd2d0128f22ef2fed7d43e45dcbe43fc09
nss-debuginfo-3.21.0-6.el5_11.ppc64.rpm SHA-256: cc4e43d758fde5465c30ef2b42051ec33f2015a9640ec4335a8fd31d98f9c9f2
nss-devel-3.21.0-6.el5_11.ppc.rpm SHA-256: 21654f23558f94a2bb74b4248757aa9927ff6615116e6087145d263030565207
nss-devel-3.21.0-6.el5_11.ppc64.rpm SHA-256: 53dd1e331adc794f6b3a9c29892050035e08bb783f6b4a1e3cccb711f3d03a21
nss-pkcs11-devel-3.21.0-6.el5_11.ppc.rpm SHA-256: ee40b26ec9c6bdaff4c5fa7fcb6dbd9487de2e7e6607fd90912172813551143d
nss-pkcs11-devel-3.21.0-6.el5_11.ppc64.rpm SHA-256: 24b40e90a53ac5e459f8d49a9478649eb7c4fb8bcc3884b1b0ff6c20be702e1a
nss-tools-3.21.0-6.el5_11.ppc.rpm SHA-256: 83b387e905516833eadcb8566b8e2d7334dbf45025c22597cf0baa66ae5a1cca

Red Hat Enterprise Linux Server from RHUI 5

SRPM
nspr-4.11.0-1.el5_11.src.rpm SHA-256: 86ea4a97935473acc0051417abee380e935b2f033bfc25484f7882a27c808175
nss-3.21.0-6.el5_11.src.rpm SHA-256: 0ce18831364bce845d91921b2c683ec6a9d1d04e2e51b2527dc7131f4d5b9437
x86_64
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-4.11.0-1.el5_11.x86_64.rpm SHA-256: 3869d54641f8df0167084c83288e59f86dbf86503247f5671d487d889318cd64
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-debuginfo-4.11.0-1.el5_11.x86_64.rpm SHA-256: 51c839995db1ce73bb7a173367b67a87ce58ac898c2ab63c686a241e74d1f161
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nspr-devel-4.11.0-1.el5_11.x86_64.rpm SHA-256: 65bbc51c8abe52e289413f9033c178817e5072d1a8285e41acd80e59983dcf85
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-3.21.0-6.el5_11.x86_64.rpm SHA-256: e43b255b05b8bf537e4a49a9699d433ab313d7a11b76ae6ef06adda386ceebd0
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-debuginfo-3.21.0-6.el5_11.x86_64.rpm SHA-256: a5001f46d509f0ad012027a83b5d3c8585b6250bc6840f3296457d496b81e6cb
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f3aa04f830f17a92db9a01ba1be76ca692853177f963fb0d7e266420f7549394
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-pkcs11-devel-3.21.0-6.el5_11.x86_64.rpm SHA-256: f365bcd2fca11fec0c35f3b9a8deda9d70045c9b37041fd67f7cb72e815dcd7c
nss-tools-3.21.0-6.el5_11.x86_64.rpm SHA-256: 9a349a4abe66e765aea1be328927f36cf37e518724e427bfc1a8bc54210b0aac
i386
nspr-4.11.0-1.el5_11.i386.rpm SHA-256: e7fbf04aab8df28d02226951dd7a8dec84999d1fb53744a25c3f91bcb201aa6c
nspr-debuginfo-4.11.0-1.el5_11.i386.rpm SHA-256: 000e79e63dfdc2a225dad98a16cf4a58f791a97b99b774766cde5acc8ae4188c
nspr-devel-4.11.0-1.el5_11.i386.rpm SHA-256: 47bbf5fd4201d91acc258ef975c42ca333e453471a19bd3d04421e8ddf6bf291
nss-3.21.0-6.el5_11.i386.rpm SHA-256: 15d5eb33ca4ff9d235349c0e9ec4f19de2aafad4dc9bb42d333b2d3c9c87f85d
nss-debuginfo-3.21.0-6.el5_11.i386.rpm SHA-256: f7765c1b2fac092575b0c9aa6f68d464aff9265739590f59f6fe80b2cfbf5459
nss-devel-3.21.0-6.el5_11.i386.rpm SHA-256: 718dfd5d1754e7052d9858c8906ee859f0fa2ba107d7a00f6c9001897cdda5d0
nss-pkcs11-devel-3.21.0-6.el5_11.i386.rpm SHA-256: a0ab67dff02343ffeb079ac2a5dca2f2edb8475ae7219fa7e2651302c1f4a185
nss-tools-3.21.0-6.el5_11.i386.rpm SHA-256: 6e8ea5db7c93725da2e210ae0758a0017578b7bb51ee66b9e8450464877be94b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter