Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:4152 - Security Advisory
Issued:
2019-12-10
Updated:
2019-12-10

RHSA-2019:4152 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nss-softokn security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss-softokn is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The nss-softokn package provides the Network Security Services Softoken Cryptographic Module.

Security Fix(es):

  • nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate (CVE-2019-11745)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1774831 - CVE-2019-11745 nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate

CVEs

  • CVE-2019-11745

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
i386
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
i386
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87

Red Hat Enterprise Linux Workstation 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
i386
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87

Red Hat Enterprise Linux Desktop 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
i386
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
s390x
nss-softokn-3.44.0-6.el6_10.s390.rpm SHA-256: 6a9360448cfd66c929619c7ba56f50fd71d7fa85998377f60c50fba614006657
nss-softokn-3.44.0-6.el6_10.s390x.rpm SHA-256: 7a5858dddb9145225d2066b330109e09027f3f121f9ee48c1adce4a3f37275d4
nss-softokn-debuginfo-3.44.0-6.el6_10.s390.rpm SHA-256: 5a864a0e52f6f0ba75ce4c8df6834aac41dadb4de4dd0d069d53acfc34ba0400
nss-softokn-debuginfo-3.44.0-6.el6_10.s390x.rpm SHA-256: 0204c2b92a34a9714d437a983cb62caaa838c0636f2a06ae039d917bc2865b92
nss-softokn-devel-3.44.0-6.el6_10.s390.rpm SHA-256: f6e55cd42fc3a385062315c52230c399e768eea4bdc67f485cf83eba7e6c8b35
nss-softokn-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 77ed206d7d0497cbe17c853198e4adb7a37f9533a5b9481d2a511d07c3d07049
nss-softokn-freebl-3.44.0-6.el6_10.s390.rpm SHA-256: 1323986582ba40b9c4db86b754fe3965a8de4635d6b23d0045c367f8fe613139
nss-softokn-freebl-3.44.0-6.el6_10.s390x.rpm SHA-256: f711a13ac7a15aca4529c87656b59cd59677313ff5eea231e83cfc78bc551cd5
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390.rpm SHA-256: 2dbf18d8340418071dec501442dace78493c754ae757e4e88b0aaab32063495b
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 62e6110488d1307ea41f015840814b8168f21aa3eb048bc0fdf93af6d5a80ad1

Red Hat Enterprise Linux for Power, big endian 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
ppc64
nss-softokn-3.44.0-6.el6_10.ppc.rpm SHA-256: 957a3a1517c01f2b1e8129ebe8fe0b89e699f56ed7f6b30d762640bb079ff647
nss-softokn-3.44.0-6.el6_10.ppc64.rpm SHA-256: a7b752614038a7a4efd313410491c5203bc281ee1ad655c5fc1f148444535666
nss-softokn-debuginfo-3.44.0-6.el6_10.ppc.rpm SHA-256: b71d4b3ca40f42b3fe734b15510bf6dc8264f5a7f111bd796a5ac29a67e3c119
nss-softokn-debuginfo-3.44.0-6.el6_10.ppc64.rpm SHA-256: ce35f1049264faf9862ed8e88bc0b58403dc72eec3eafe4e446c28780b2090f9
nss-softokn-devel-3.44.0-6.el6_10.ppc.rpm SHA-256: 20de41e65d31df3642343dd4b326e379f6613b4c136a2dd91fa1761bc7218308
nss-softokn-devel-3.44.0-6.el6_10.ppc64.rpm SHA-256: 72a64b2bcd4434a67c970efcbf1730eac5b2d8c32b3a82cddf4ff23eb8771759
nss-softokn-freebl-3.44.0-6.el6_10.ppc.rpm SHA-256: 28ad3fc6a568decffda804f955859a1f844a82b13b25bc26074afaf426f9c145
nss-softokn-freebl-3.44.0-6.el6_10.ppc64.rpm SHA-256: 364c8a1edc51f0247af74bc93b41da965c7975410e68d57183d25c36199b9a24
nss-softokn-freebl-devel-3.44.0-6.el6_10.ppc.rpm SHA-256: 705b59226ea35881c8dded41d1b1c9c5da9348bf5242b08b236c697b72df2f24
nss-softokn-freebl-devel-3.44.0-6.el6_10.ppc64.rpm SHA-256: b559baf0f5640c62b8265f910910d201027c3c8d510f2017742fd57f3980bd2f

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
s390x
nss-softokn-3.44.0-6.el6_10.s390.rpm SHA-256: 6a9360448cfd66c929619c7ba56f50fd71d7fa85998377f60c50fba614006657
nss-softokn-3.44.0-6.el6_10.s390x.rpm SHA-256: 7a5858dddb9145225d2066b330109e09027f3f121f9ee48c1adce4a3f37275d4
nss-softokn-debuginfo-3.44.0-6.el6_10.s390.rpm SHA-256: 5a864a0e52f6f0ba75ce4c8df6834aac41dadb4de4dd0d069d53acfc34ba0400
nss-softokn-debuginfo-3.44.0-6.el6_10.s390x.rpm SHA-256: 0204c2b92a34a9714d437a983cb62caaa838c0636f2a06ae039d917bc2865b92
nss-softokn-devel-3.44.0-6.el6_10.s390.rpm SHA-256: f6e55cd42fc3a385062315c52230c399e768eea4bdc67f485cf83eba7e6c8b35
nss-softokn-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 77ed206d7d0497cbe17c853198e4adb7a37f9533a5b9481d2a511d07c3d07049
nss-softokn-freebl-3.44.0-6.el6_10.s390.rpm SHA-256: 1323986582ba40b9c4db86b754fe3965a8de4635d6b23d0045c367f8fe613139
nss-softokn-freebl-3.44.0-6.el6_10.s390x.rpm SHA-256: f711a13ac7a15aca4529c87656b59cd59677313ff5eea231e83cfc78bc551cd5
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390.rpm SHA-256: 2dbf18d8340418071dec501442dace78493c754ae757e4e88b0aaab32063495b
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 62e6110488d1307ea41f015840814b8168f21aa3eb048bc0fdf93af6d5a80ad1

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
x86_64
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-3.44.0-6.el6_10.x86_64.rpm SHA-256: ceacb011b618c9e649282d482c6bed54ef96c50252a84ee3ce2ddc8900a5d76b
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-debuginfo-3.44.0-6.el6_10.x86_64.rpm SHA-256: cc4e57ac61a1c63603d04fc448742aed94f4b9f16428c26af0ceed70b3ae1ade
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 65eb745696fd3368c2b3e2066ed43200dc119ab4ac8edcaabac802fc083665b1
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-3.44.0-6.el6_10.x86_64.rpm SHA-256: 8275012cd4754c2410b9ef21c402268ce4c6d4405e38f4101d9355eac190c598
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87
nss-softokn-freebl-devel-3.44.0-6.el6_10.x86_64.rpm SHA-256: 59633abb7e0b272ce24880acf3bf6a79df978d77ad33c7518f5beeda3c1fb7c8
i386
nss-softokn-3.44.0-6.el6_10.i686.rpm SHA-256: 7330d48766df2214e81a788e47a3f4b2299cb9fd337617bc3d9388ad3a61b8dc
nss-softokn-debuginfo-3.44.0-6.el6_10.i686.rpm SHA-256: 0070dbd670d65bfe48ac887d5ca09513c293803f1d0fdb37c7aa6427403da8a0
nss-softokn-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 239cae8ba7861c37ed5c44cf728065274911bdc0bb26a434e6190783cf594255
nss-softokn-freebl-3.44.0-6.el6_10.i686.rpm SHA-256: 0a9ce824b912ce53b2e681964edf08b6b9ea4fe694edbd66847f874d208505c6
nss-softokn-freebl-devel-3.44.0-6.el6_10.i686.rpm SHA-256: 75d5cbb80197ee73587d59630e3b4b8204435113a3d7628e1f6f095ec6ac3f87

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
nss-softokn-3.44.0-6.el6_10.src.rpm SHA-256: f490b0285085250df599fdf9cee4f2462d86331617b5d64b1ca8e1390126d43e
s390x
nss-softokn-3.44.0-6.el6_10.s390.rpm SHA-256: 6a9360448cfd66c929619c7ba56f50fd71d7fa85998377f60c50fba614006657
nss-softokn-3.44.0-6.el6_10.s390x.rpm SHA-256: 7a5858dddb9145225d2066b330109e09027f3f121f9ee48c1adce4a3f37275d4
nss-softokn-debuginfo-3.44.0-6.el6_10.s390.rpm SHA-256: 5a864a0e52f6f0ba75ce4c8df6834aac41dadb4de4dd0d069d53acfc34ba0400
nss-softokn-debuginfo-3.44.0-6.el6_10.s390x.rpm SHA-256: 0204c2b92a34a9714d437a983cb62caaa838c0636f2a06ae039d917bc2865b92
nss-softokn-devel-3.44.0-6.el6_10.s390.rpm SHA-256: f6e55cd42fc3a385062315c52230c399e768eea4bdc67f485cf83eba7e6c8b35
nss-softokn-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 77ed206d7d0497cbe17c853198e4adb7a37f9533a5b9481d2a511d07c3d07049
nss-softokn-freebl-3.44.0-6.el6_10.s390.rpm SHA-256: 1323986582ba40b9c4db86b754fe3965a8de4635d6b23d0045c367f8fe613139
nss-softokn-freebl-3.44.0-6.el6_10.s390x.rpm SHA-256: f711a13ac7a15aca4529c87656b59cd59677313ff5eea231e83cfc78bc551cd5
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390.rpm SHA-256: 2dbf18d8340418071dec501442dace78493c754ae757e4e88b0aaab32063495b
nss-softokn-freebl-devel-3.44.0-6.el6_10.s390x.rpm SHA-256: 62e6110488d1307ea41f015840814b8168f21aa3eb048bc0fdf93af6d5a80ad1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility