Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1102 - Security Advisory
Issued:
2017-04-20
Updated:
2017-04-20

RHSA-2017:1102 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: nss-util security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss-util is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, and Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries.

Security Fix(es):

  • An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library. (CVE-2017-5461)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1440080 - CVE-2017-5461 nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10)

CVEs

  • CVE-2017-5461

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
x86_64
nss-util-3.21.4-1.el7_2.i686.rpm SHA-256: aabc5031ef7a4cfc1a6401bf12882708755366185b86fd1d2c2bf1b6d5a2f512
nss-util-3.21.4-1.el7_2.x86_64.rpm SHA-256: 41607a7829dedfdc1d7cba6b1813b47ed71010eefd02fcdf9d0074e21adfebbb
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-devel-3.21.4-1.el7_2.i686.rpm SHA-256: fdafa27f82bd2f3a1990ccfe4551008bac6a18c7e5cb6dba8bb726ac6a783ce6
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm SHA-256: 998b37a326d651225df183be583481265567972d73c05702bb728223555bf012

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
nss-util-3.21.4-1.el6_7.src.rpm SHA-256: 52838b531efbdcba080eab1856ce252d5024d3862e04b1acd2843751554ae76d
x86_64
nss-util-3.21.4-1.el6_7.i686.rpm SHA-256: a2ee411cfb026f8207d1623eed0ae8d86fbdda22a0469e368b8aa5e4c14f68d3
nss-util-3.21.4-1.el6_7.x86_64.rpm SHA-256: ac73d44ed072dfc6ec551ac8d620ff7ee7823a5a1db6f49bae315cf6b74f1498
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm SHA-256: 317d78fdf8fcde2ef858110ec320ee3e1db7d2a35d57bcf15a97592b4a59cbfd
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm SHA-256: 87422ceafcad80468b4922eb638379fb8552d2cc909531dbf822a928f89b6ebb
nss-util-devel-3.21.4-1.el6_7.i686.rpm SHA-256: cb474d1a22d90d27ba3157cabb52f41609878d18efcbeedde0ea779b9aec0062
nss-util-devel-3.21.4-1.el6_7.x86_64.rpm SHA-256: b83acb0f435278211a7823913efa646b1921fee82016bed5a1e785efff8a1705
i386
nss-util-3.21.4-1.el6_7.i686.rpm SHA-256: a2ee411cfb026f8207d1623eed0ae8d86fbdda22a0469e368b8aa5e4c14f68d3
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm SHA-256: 317d78fdf8fcde2ef858110ec320ee3e1db7d2a35d57bcf15a97592b4a59cbfd
nss-util-devel-3.21.4-1.el6_7.i686.rpm SHA-256: cb474d1a22d90d27ba3157cabb52f41609878d18efcbeedde0ea779b9aec0062

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
x86_64
nss-util-3.21.4-1.el7_2.i686.rpm SHA-256: aabc5031ef7a4cfc1a6401bf12882708755366185b86fd1d2c2bf1b6d5a2f512
nss-util-3.21.4-1.el7_2.x86_64.rpm SHA-256: 41607a7829dedfdc1d7cba6b1813b47ed71010eefd02fcdf9d0074e21adfebbb
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-devel-3.21.4-1.el7_2.i686.rpm SHA-256: fdafa27f82bd2f3a1990ccfe4551008bac6a18c7e5cb6dba8bb726ac6a783ce6
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm SHA-256: 998b37a326d651225df183be583481265567972d73c05702bb728223555bf012

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
nss-util-3.19.1-4.el6_6.src.rpm SHA-256: 2e131ddb36f70463d91589300283e3e8ccaad4ec956419f3c41468e40d8b975f
x86_64
nss-util-3.19.1-4.el6_6.i686.rpm SHA-256: 1a65867bcc9f8c1b77f47010957155dc4362630c5a957cf27ace68003d081b41
nss-util-3.19.1-4.el6_6.x86_64.rpm SHA-256: 7ffd4d8663be331a55464f7b8e2da482d7b0f27124382e4ec8f97104e97d4a59
nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm SHA-256: e4b65482986e914f6bbd5a4c5ec5e2705c87b7c75c824fee72b6f56ebde3e269
nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm SHA-256: 786e917dc12ee7e70837a61661e73843145de0b24de6c81ca35143da79235201
nss-util-devel-3.19.1-4.el6_6.i686.rpm SHA-256: f7c3f9887fcef575878b9a01f07f2e49b5a1a3236f2e2f683fb1779866b866b2
nss-util-devel-3.19.1-4.el6_6.x86_64.rpm SHA-256: ec73e3409e2df6f14a55e6c85a54c46f9afccd9baaab09ac75d6cd12fa1ce907

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
nss-util-3.16.1-5.el6_5.src.rpm SHA-256: 027028579c0b3b97d2155f15e8422e3e9722a63cca32a24fbc77240bbb37451f
x86_64
nss-util-3.16.1-5.el6_5.i686.rpm SHA-256: 7827e04a9bd54f923f059746770aa72ea1f18c8ecfd48a35abda41556d1ce833
nss-util-3.16.1-5.el6_5.x86_64.rpm SHA-256: 0a70c98b4a5eb2c82c19c363559b562446a40d2be2c81e8f025064f3164148c0
nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm SHA-256: 6bfe8d7c28070495fd1a08e804e5e839f23537268b8df9a23232322954999f84
nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm SHA-256: 18ec25f12e4301fc971d7bba5d7c6882718ceeb4ae2d978c35ec4e8db3b3f836
nss-util-devel-3.16.1-5.el6_5.i686.rpm SHA-256: fe6dc444164d8d1e0bb7a8c255ef64b7807a78f164fc23a6940589456b540499
nss-util-devel-3.16.1-5.el6_5.x86_64.rpm SHA-256: d7fd2c5bc54ebf967054e2a18b5c5c2e15c5fa16cfb66fc3101211e411832d65

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
nss-util-3.14.3-9.el6_4.src.rpm SHA-256: b55c1ecd305c84f12dee45ed59a1a8b588af870c5519a753961adc0974467a9b
x86_64
nss-util-3.14.3-9.el6_4.i686.rpm SHA-256: 1469bf1de42f4cb5b292f28345eec16c27feb37c2444bfffff404cea53c26abf
nss-util-3.14.3-9.el6_4.x86_64.rpm SHA-256: 7b4d4a15ef2bb58ad02c5041db9b2f5667f985c998e3c3a2cb0adf53e63708df
nss-util-debuginfo-3.14.3-9.el6_4.i686.rpm SHA-256: 9be9202fd46af80f1ceba010b5370f07220acf5637eba4861559132f830a835f
nss-util-debuginfo-3.14.3-9.el6_4.x86_64.rpm SHA-256: 6a9e39310da84e2c0bec003f6e4d1a243d308a6336b21335fdfce0afb4af2c3c
nss-util-devel-3.14.3-9.el6_4.i686.rpm SHA-256: eb88f589460014a71547d4b837b6a91bb1c0e1d6c3a8a65cb896a99303db9bfb
nss-util-devel-3.14.3-9.el6_4.x86_64.rpm SHA-256: 36669305ee5e55932020ad468277822ec5505a9c50e2d7ad46672eb0c4ed209c

Red Hat Enterprise Linux Server - AUS 6.2

SRPM
nss-util-3.13.1-11.el6_2.src.rpm SHA-256: d96efbcb926220302b9f7621efc778c257df79d24eb406094f7710d81e837ccf
x86_64
nss-util-3.13.1-11.el6_2.i686.rpm SHA-256: 2125f99d04b53dcd91d108605391248be6794900ddca44bb23e0b48736edd859
nss-util-3.13.1-11.el6_2.x86_64.rpm SHA-256: 996cc0aa3d515505fec60db57b177b4026902f4ad8d6c85e90a72226340a1348
nss-util-debuginfo-3.13.1-11.el6_2.i686.rpm SHA-256: 636c78b311bb39bf90bbefbf13a5b49421c90f3da51942e2539a23923e5c1903
nss-util-debuginfo-3.13.1-11.el6_2.x86_64.rpm SHA-256: fb94328face52397e94d156d49e082094708c158e822341f285c9dc20f7232e4
nss-util-devel-3.13.1-11.el6_2.i686.rpm SHA-256: 6ec8e9b2a2f23d30c70c29f5c96a7ea8d28d20fdf8c398db38e86dce0ecc8dae
nss-util-devel-3.13.1-11.el6_2.x86_64.rpm SHA-256: 9886dd070a9e848579aee8da9a47bd579b6198ff37b0a7470e89afffedff5793

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
s390x
nss-util-3.21.4-1.el7_2.s390.rpm SHA-256: b2c7c920b74f5ed3bfcea4843e4aeda3939fa95db533a1d33f4e7280429d9e18
nss-util-3.21.4-1.el7_2.s390x.rpm SHA-256: a13586ef8e320254bd5fd44170e733327499c61d0bcfbe024b7f6b950b807612
nss-util-debuginfo-3.21.4-1.el7_2.s390.rpm SHA-256: 8096f4bb00178cc1c3800eec166985f2d89a9e29a9f6cdc0008df73afa855230
nss-util-debuginfo-3.21.4-1.el7_2.s390x.rpm SHA-256: 3f04e3b4e07463265fc0f8706c8cf711e2bd2f698121e31c2be4d2d18baa7b1e
nss-util-devel-3.21.4-1.el7_2.s390.rpm SHA-256: 8dd89dd0bb2ea4445bb24b2eed7b524c877375680eff8fea87f3849c95e4a267
nss-util-devel-3.21.4-1.el7_2.s390x.rpm SHA-256: 8e56e05a7432871688e92a46d3d2a8d9170f035e7a7d4fa3ee38efe9e3b16f82

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
nss-util-3.21.4-1.el6_7.src.rpm SHA-256: 52838b531efbdcba080eab1856ce252d5024d3862e04b1acd2843751554ae76d
s390x
nss-util-3.21.4-1.el6_7.s390.rpm SHA-256: 1f77fa9bd9cdc42be12d27d25622a96cc7d53b87f4e017a950e42f8cf28b2401
nss-util-3.21.4-1.el6_7.s390x.rpm SHA-256: d65ec8e98a597122295ee0bc8950cbc60f582d1e59138c70cfef89f03c841478
nss-util-debuginfo-3.21.4-1.el6_7.s390.rpm SHA-256: 1129f518e89ce683e780d9b3f9d256ea6ed53f014b77202a6dad52442748f611
nss-util-debuginfo-3.21.4-1.el6_7.s390x.rpm SHA-256: 203df3cf5e952024bf275ce6b8d413cf902cd1f9291bdcf7acf04e0179115466
nss-util-devel-3.21.4-1.el6_7.s390.rpm SHA-256: 045a1e1d593de84e89dbcc1595e51ae73457eef83aba158789704a8eb8867657
nss-util-devel-3.21.4-1.el6_7.s390x.rpm SHA-256: 0abc14b098251a0925d95ace2e2a0cbdaaa8ff30fe121f2897e61d732ab0c91c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
ppc64
nss-util-3.21.4-1.el7_2.ppc.rpm SHA-256: 571fe92be776919a98ac2d771d983265bee8a289b8186ec85bc6ac765bddda9c
nss-util-3.21.4-1.el7_2.ppc64.rpm SHA-256: 2e94870c33ccae71f7f1ea46b0999be9845b1cb1cf8c1547420d13a05356fc78
nss-util-debuginfo-3.21.4-1.el7_2.ppc.rpm SHA-256: fa832b9f064e735c304d32008cde05586014ec0e8466f4571b6699fc1f57ea91
nss-util-debuginfo-3.21.4-1.el7_2.ppc64.rpm SHA-256: 3b3faf330a5076e2d9a270e17200b4f8e4c5d02abcc74891f37a53214c2b675c
nss-util-devel-3.21.4-1.el7_2.ppc.rpm SHA-256: a431230ea288e9f0f7757023d8a4ca5e02df6e54e33156c241d3664d49f5ce53
nss-util-devel-3.21.4-1.el7_2.ppc64.rpm SHA-256: 73cc6692beff82e1dbf26422c578fa12dab9275865f2bb10809061f7ad900f20

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
nss-util-3.21.4-1.el6_7.src.rpm SHA-256: 52838b531efbdcba080eab1856ce252d5024d3862e04b1acd2843751554ae76d
ppc64
nss-util-3.21.4-1.el6_7.ppc.rpm SHA-256: 3ab1eee4d6560fd2b0213ac58b58deddf5a0cc57b85b74bca5d09ab0b863b080
nss-util-3.21.4-1.el6_7.ppc64.rpm SHA-256: 31f26a2ac5c4b60257539e22ca99a902d908953b25277d49fbc6bd8485863bbc
nss-util-debuginfo-3.21.4-1.el6_7.ppc.rpm SHA-256: 9c5f7a6364d461347c7cbe2593d760cb95155cd20307584b54db1542d41a7c41
nss-util-debuginfo-3.21.4-1.el6_7.ppc64.rpm SHA-256: 30994cfdfdd67c9bed3eb06be6c6f806e2c942ef4f109956327f12b7f8617beb
nss-util-devel-3.21.4-1.el6_7.ppc.rpm SHA-256: 947798ac70ceccfee0d971ca4dc2369945135f52af933838298219b80dbef8ca
nss-util-devel-3.21.4-1.el6_7.ppc64.rpm SHA-256: 757c6da176903d6923a359f9c0fb321da68d92caa964061beec15a8d6a87ddb2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
ppc64le
nss-util-3.21.4-1.el7_2.ppc64le.rpm SHA-256: 0d21c02b94bb6c34e677b423ac22a32c80ff00c72bcf9ccb0926cd72a8b150f6
nss-util-debuginfo-3.21.4-1.el7_2.ppc64le.rpm SHA-256: 8eafb03dacf7ca4039089744c2254698afab259f963924849473d8f2d9bee44f
nss-util-devel-3.21.4-1.el7_2.ppc64le.rpm SHA-256: 4c1f43b6fee94f3b28c8365896866323f8eccaccc482a494af31aeda51267492

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
nss-util-3.21.4-1.el6_7.src.rpm SHA-256: 52838b531efbdcba080eab1856ce252d5024d3862e04b1acd2843751554ae76d
x86_64
nss-util-3.21.4-1.el6_7.i686.rpm SHA-256: a2ee411cfb026f8207d1623eed0ae8d86fbdda22a0469e368b8aa5e4c14f68d3
nss-util-3.21.4-1.el6_7.x86_64.rpm SHA-256: ac73d44ed072dfc6ec551ac8d620ff7ee7823a5a1db6f49bae315cf6b74f1498
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm SHA-256: 317d78fdf8fcde2ef858110ec320ee3e1db7d2a35d57bcf15a97592b4a59cbfd
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm SHA-256: 87422ceafcad80468b4922eb638379fb8552d2cc909531dbf822a928f89b6ebb
nss-util-devel-3.21.4-1.el6_7.i686.rpm SHA-256: cb474d1a22d90d27ba3157cabb52f41609878d18efcbeedde0ea779b9aec0062
nss-util-devel-3.21.4-1.el6_7.x86_64.rpm SHA-256: b83acb0f435278211a7823913efa646b1921fee82016bed5a1e785efff8a1705

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
x86_64
nss-util-3.21.4-1.el7_2.i686.rpm SHA-256: aabc5031ef7a4cfc1a6401bf12882708755366185b86fd1d2c2bf1b6d5a2f512
nss-util-3.21.4-1.el7_2.x86_64.rpm SHA-256: 41607a7829dedfdc1d7cba6b1813b47ed71010eefd02fcdf9d0074e21adfebbb
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-devel-3.21.4-1.el7_2.i686.rpm SHA-256: fdafa27f82bd2f3a1990ccfe4551008bac6a18c7e5cb6dba8bb726ac6a783ce6
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm SHA-256: 998b37a326d651225df183be583481265567972d73c05702bb728223555bf012

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
nss-util-3.19.1-4.el6_6.src.rpm SHA-256: 2e131ddb36f70463d91589300283e3e8ccaad4ec956419f3c41468e40d8b975f
x86_64
nss-util-3.19.1-4.el6_6.i686.rpm SHA-256: 1a65867bcc9f8c1b77f47010957155dc4362630c5a957cf27ace68003d081b41
nss-util-3.19.1-4.el6_6.x86_64.rpm SHA-256: 7ffd4d8663be331a55464f7b8e2da482d7b0f27124382e4ec8f97104e97d4a59
nss-util-debuginfo-3.19.1-4.el6_6.i686.rpm SHA-256: e4b65482986e914f6bbd5a4c5ec5e2705c87b7c75c824fee72b6f56ebde3e269
nss-util-debuginfo-3.19.1-4.el6_6.x86_64.rpm SHA-256: 786e917dc12ee7e70837a61661e73843145de0b24de6c81ca35143da79235201
nss-util-devel-3.19.1-4.el6_6.i686.rpm SHA-256: f7c3f9887fcef575878b9a01f07f2e49b5a1a3236f2e2f683fb1779866b866b2
nss-util-devel-3.19.1-4.el6_6.x86_64.rpm SHA-256: ec73e3409e2df6f14a55e6c85a54c46f9afccd9baaab09ac75d6cd12fa1ce907

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
nss-util-3.16.1-5.el6_5.src.rpm SHA-256: 027028579c0b3b97d2155f15e8422e3e9722a63cca32a24fbc77240bbb37451f
x86_64
nss-util-3.16.1-5.el6_5.i686.rpm SHA-256: 7827e04a9bd54f923f059746770aa72ea1f18c8ecfd48a35abda41556d1ce833
nss-util-3.16.1-5.el6_5.x86_64.rpm SHA-256: 0a70c98b4a5eb2c82c19c363559b562446a40d2be2c81e8f025064f3164148c0
nss-util-debuginfo-3.16.1-5.el6_5.i686.rpm SHA-256: 6bfe8d7c28070495fd1a08e804e5e839f23537268b8df9a23232322954999f84
nss-util-debuginfo-3.16.1-5.el6_5.x86_64.rpm SHA-256: 18ec25f12e4301fc971d7bba5d7c6882718ceeb4ae2d978c35ec4e8db3b3f836
nss-util-devel-3.16.1-5.el6_5.i686.rpm SHA-256: fe6dc444164d8d1e0bb7a8c255ef64b7807a78f164fc23a6940589456b540499
nss-util-devel-3.16.1-5.el6_5.x86_64.rpm SHA-256: d7fd2c5bc54ebf967054e2a18b5c5c2e15c5fa16cfb66fc3101211e411832d65

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
x86_64
nss-util-3.21.4-1.el7_2.i686.rpm SHA-256: aabc5031ef7a4cfc1a6401bf12882708755366185b86fd1d2c2bf1b6d5a2f512
nss-util-3.21.4-1.el7_2.x86_64.rpm SHA-256: 41607a7829dedfdc1d7cba6b1813b47ed71010eefd02fcdf9d0074e21adfebbb
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-devel-3.21.4-1.el7_2.i686.rpm SHA-256: fdafa27f82bd2f3a1990ccfe4551008bac6a18c7e5cb6dba8bb726ac6a783ce6
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm SHA-256: 998b37a326d651225df183be583481265567972d73c05702bb728223555bf012

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
nss-util-3.21.4-1.el6_7.src.rpm SHA-256: 52838b531efbdcba080eab1856ce252d5024d3862e04b1acd2843751554ae76d
x86_64
nss-util-3.21.4-1.el6_7.i686.rpm SHA-256: a2ee411cfb026f8207d1623eed0ae8d86fbdda22a0469e368b8aa5e4c14f68d3
nss-util-3.21.4-1.el6_7.x86_64.rpm SHA-256: ac73d44ed072dfc6ec551ac8d620ff7ee7823a5a1db6f49bae315cf6b74f1498
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm SHA-256: 317d78fdf8fcde2ef858110ec320ee3e1db7d2a35d57bcf15a97592b4a59cbfd
nss-util-debuginfo-3.21.4-1.el6_7.i686.rpm SHA-256: 317d78fdf8fcde2ef858110ec320ee3e1db7d2a35d57bcf15a97592b4a59cbfd
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm SHA-256: 87422ceafcad80468b4922eb638379fb8552d2cc909531dbf822a928f89b6ebb
nss-util-debuginfo-3.21.4-1.el6_7.x86_64.rpm SHA-256: 87422ceafcad80468b4922eb638379fb8552d2cc909531dbf822a928f89b6ebb
nss-util-devel-3.21.4-1.el6_7.i686.rpm SHA-256: cb474d1a22d90d27ba3157cabb52f41609878d18efcbeedde0ea779b9aec0062
nss-util-devel-3.21.4-1.el6_7.x86_64.rpm SHA-256: b83acb0f435278211a7823913efa646b1921fee82016bed5a1e785efff8a1705

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
nss-util-3.21.4-1.el7_2.src.rpm SHA-256: a26915f27fd704eef94e16c87899ab4234e048a4857835a3513de2a2d2b4594c
x86_64
nss-util-3.21.4-1.el7_2.i686.rpm SHA-256: aabc5031ef7a4cfc1a6401bf12882708755366185b86fd1d2c2bf1b6d5a2f512
nss-util-3.21.4-1.el7_2.x86_64.rpm SHA-256: 41607a7829dedfdc1d7cba6b1813b47ed71010eefd02fcdf9d0074e21adfebbb
nss-util-debuginfo-3.21.4-1.el7_2.i686.rpm SHA-256: 0977c85230a07649259b61b03ec8f3dff0166b8bafc28755954be548a953e510
nss-util-debuginfo-3.21.4-1.el7_2.x86_64.rpm SHA-256: f1d4287cf84ca2a0f6869415cd6d8fd48767a5eb3329c1423de803847318c1d3
nss-util-devel-3.21.4-1.el7_2.i686.rpm SHA-256: fdafa27f82bd2f3a1990ccfe4551008bac6a18c7e5cb6dba8bb726ac6a783ce6
nss-util-devel-3.21.4-1.el7_2.x86_64.rpm SHA-256: 998b37a326d651225df183be583481265567972d73c05702bb728223555bf012

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility