Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1101 - Security Advisory
Issued:
2017-04-20
Updated:
2017-04-20

RHSA-2017:1101 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: nss security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the
cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • An out-of-bounds write flaw was found in the way NSS performed certain

Base64-decoding operations. An attacker could use this flaw to create a
specially crafted certificate which, when parsed by NSS, could cause it to crash
or execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Ronald Crane as the original reporter.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox) must
be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

CVEs

  • CVE-2017-5461

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
nss-3.21.4-1.el5_11.src.rpm SHA-256: fbd57512fcf990d43865f00da5a7e1b75707a28522b460b1b12b927df01a08bb
x86_64
nss-3.21.4-1.el5_11.i386.rpm SHA-256: 3d05b949911180210be4a6438b09fef5c771c0c1fc977e31c1ef2d0954688fa9
nss-3.21.4-1.el5_11.x86_64.rpm SHA-256: 473ee87ad641344590ce4589e9dde0d82a0f8fbe7a63d6ffeaba6d9dc17b1458
nss-debuginfo-3.21.4-1.el5_11.i386.rpm SHA-256: 75467314ea97f9f8e01974e6ef898fae5a2f7b7b9d8a0a67cf114fe63dbb2446
nss-debuginfo-3.21.4-1.el5_11.x86_64.rpm SHA-256: 71fe06dbc9c3d6851a90ca3592300191b93557f4a4478c84762fce40dfee9b42
nss-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 92dbcb5e40eb6151b773c0da571dfb57071456bca52f1414ba7976db5256f24f
nss-devel-3.21.4-1.el5_11.x86_64.rpm SHA-256: 1b7879423526eca49a019fa0f7ba509a2fc297ea1568f136dfb5377441752590
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 3f251add7c1e3732bb5716dd1ed565cf0d5153a3d8170ee15b6cd65d476c4378
nss-pkcs11-devel-3.21.4-1.el5_11.x86_64.rpm SHA-256: f5cda31dfe20f1dcdf14ad85dc7d9544330da7cae14e45d78237a93da24b28c0
nss-tools-3.21.4-1.el5_11.x86_64.rpm SHA-256: 4ee8354313520450c59679ae476f10fb0ecd514aba7840050eedcead9f174165
i386
nss-3.21.4-1.el5_11.i386.rpm SHA-256: 3d05b949911180210be4a6438b09fef5c771c0c1fc977e31c1ef2d0954688fa9
nss-debuginfo-3.21.4-1.el5_11.i386.rpm SHA-256: 75467314ea97f9f8e01974e6ef898fae5a2f7b7b9d8a0a67cf114fe63dbb2446
nss-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 92dbcb5e40eb6151b773c0da571dfb57071456bca52f1414ba7976db5256f24f
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 3f251add7c1e3732bb5716dd1ed565cf0d5153a3d8170ee15b6cd65d476c4378
nss-tools-3.21.4-1.el5_11.i386.rpm SHA-256: 342ff540987f122f1921d7ade4d862098db9f9cef51008081946a4bf1de5be37

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
nss-3.21.4-1.el5_11.src.rpm SHA-256: fbd57512fcf990d43865f00da5a7e1b75707a28522b460b1b12b927df01a08bb
x86_64
nss-3.21.4-1.el5_11.i386.rpm SHA-256: 3d05b949911180210be4a6438b09fef5c771c0c1fc977e31c1ef2d0954688fa9
nss-3.21.4-1.el5_11.x86_64.rpm SHA-256: 473ee87ad641344590ce4589e9dde0d82a0f8fbe7a63d6ffeaba6d9dc17b1458
nss-debuginfo-3.21.4-1.el5_11.i386.rpm SHA-256: 75467314ea97f9f8e01974e6ef898fae5a2f7b7b9d8a0a67cf114fe63dbb2446
nss-debuginfo-3.21.4-1.el5_11.x86_64.rpm SHA-256: 71fe06dbc9c3d6851a90ca3592300191b93557f4a4478c84762fce40dfee9b42
nss-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 92dbcb5e40eb6151b773c0da571dfb57071456bca52f1414ba7976db5256f24f
nss-devel-3.21.4-1.el5_11.x86_64.rpm SHA-256: 1b7879423526eca49a019fa0f7ba509a2fc297ea1568f136dfb5377441752590
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 3f251add7c1e3732bb5716dd1ed565cf0d5153a3d8170ee15b6cd65d476c4378
nss-pkcs11-devel-3.21.4-1.el5_11.x86_64.rpm SHA-256: f5cda31dfe20f1dcdf14ad85dc7d9544330da7cae14e45d78237a93da24b28c0
nss-tools-3.21.4-1.el5_11.x86_64.rpm SHA-256: 4ee8354313520450c59679ae476f10fb0ecd514aba7840050eedcead9f174165
i386
nss-3.21.4-1.el5_11.i386.rpm SHA-256: 3d05b949911180210be4a6438b09fef5c771c0c1fc977e31c1ef2d0954688fa9
nss-debuginfo-3.21.4-1.el5_11.i386.rpm SHA-256: 75467314ea97f9f8e01974e6ef898fae5a2f7b7b9d8a0a67cf114fe63dbb2446
nss-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 92dbcb5e40eb6151b773c0da571dfb57071456bca52f1414ba7976db5256f24f
nss-pkcs11-devel-3.21.4-1.el5_11.i386.rpm SHA-256: 3f251add7c1e3732bb5716dd1ed565cf0d5153a3d8170ee15b6cd65d476c4378
nss-tools-3.21.4-1.el5_11.i386.rpm SHA-256: 342ff540987f122f1921d7ade4d862098db9f9cef51008081946a4bf1de5be37

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
nss-3.21.4-1.el5_11.src.rpm SHA-256: fbd57512fcf990d43865f00da5a7e1b75707a28522b460b1b12b927df01a08bb
s390x
nss-3.21.4-1.el5_11.s390.rpm SHA-256: 2275d412fecd4051712473adf64c4a2f585b23583d08acc65cdf5ffcc84d6b66
nss-3.21.4-1.el5_11.s390x.rpm SHA-256: fae8b39625314f05e4bc2a3e84a4f81bf22af71e730ba9b3585e28143165643b
nss-debuginfo-3.21.4-1.el5_11.s390.rpm SHA-256: eaf92cd1aabdc9217ef0085162ba4f3df89a156edc1d4f8433a37f4b809b1075
nss-debuginfo-3.21.4-1.el5_11.s390x.rpm SHA-256: bd507c8828c01286f1b25d8c7a0a0c6bbe0008a0d7b763c1a76277ccb9e92c0a
nss-devel-3.21.4-1.el5_11.s390.rpm SHA-256: 2cdc47c1d35a5e49d1b702d3f56b737214981876024abdd43241cf1d646d6b80
nss-devel-3.21.4-1.el5_11.s390x.rpm SHA-256: 16ff29aa053d5d42d3b9853982d20f4b59f47de8d381fd5f22bb687d00ff5945
nss-pkcs11-devel-3.21.4-1.el5_11.s390.rpm SHA-256: 085c1fe6f5977256503f00edc88874c7f5b561805b0690bc7ac62165ee841c5b
nss-pkcs11-devel-3.21.4-1.el5_11.s390x.rpm SHA-256: 784c8fe9c572cc596cb36f36e3d2c44e4542873435c102d586513e0a8e458046
nss-tools-3.21.4-1.el5_11.s390x.rpm SHA-256: 4adc44b518ac7b9e127914ebdf81ddf68a693224dc3ac2a9dec309b935913074

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
nss-3.21.4-1.el5_11.src.rpm SHA-256: fbd57512fcf990d43865f00da5a7e1b75707a28522b460b1b12b927df01a08bb
s390x
nss-3.21.4-1.el5_11.s390.rpm SHA-256: 2275d412fecd4051712473adf64c4a2f585b23583d08acc65cdf5ffcc84d6b66
nss-3.21.4-1.el5_11.s390x.rpm SHA-256: fae8b39625314f05e4bc2a3e84a4f81bf22af71e730ba9b3585e28143165643b
nss-debuginfo-3.21.4-1.el5_11.s390.rpm SHA-256: eaf92cd1aabdc9217ef0085162ba4f3df89a156edc1d4f8433a37f4b809b1075
nss-debuginfo-3.21.4-1.el5_11.s390x.rpm SHA-256: bd507c8828c01286f1b25d8c7a0a0c6bbe0008a0d7b763c1a76277ccb9e92c0a
nss-devel-3.21.4-1.el5_11.s390.rpm SHA-256: 2cdc47c1d35a5e49d1b702d3f56b737214981876024abdd43241cf1d646d6b80
nss-devel-3.21.4-1.el5_11.s390x.rpm SHA-256: 16ff29aa053d5d42d3b9853982d20f4b59f47de8d381fd5f22bb687d00ff5945
nss-pkcs11-devel-3.21.4-1.el5_11.s390.rpm SHA-256: 085c1fe6f5977256503f00edc88874c7f5b561805b0690bc7ac62165ee841c5b
nss-pkcs11-devel-3.21.4-1.el5_11.s390x.rpm SHA-256: 784c8fe9c572cc596cb36f36e3d2c44e4542873435c102d586513e0a8e458046
nss-tools-3.21.4-1.el5_11.s390x.rpm SHA-256: 4adc44b518ac7b9e127914ebdf81ddf68a693224dc3ac2a9dec309b935913074

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility