- Issued:
- 2021-12-02
- Updated:
- 2021-12-02
RHSA-2021:4919 - Security Advisory
Synopsis
Critical: nss security update
Type/Severity
Security Advisory: Critical
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for nss is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
- nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2024370 - CVE-2021-43527 nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
x86_64 | |
nss-3.53.1-12.el8_2.i686.rpm | SHA-256: c432513bc578af7ca2f97517f1a8112c608300cbfb6a83933c01ec1db27329d1 |
nss-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 2044603a0f0125aa7c105a6b98e20a720c16bcbcc97f29effdeea1dd74765632 |
nss-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 1ca8b9babce62fc0b0c28f9e907438aa6b8fe1bd494ed922de8fe81b1d04f9cf |
nss-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 1e6c33f23c434a194420aa32a3dfef383e67e073f0ac7a6edcddee64832c8328 |
nss-debugsource-3.53.1-12.el8_2.i686.rpm | SHA-256: 928e95bc7d1d2a5e7d5e509b2e6612c565fe5e837b581074a9193daf588acd73 |
nss-debugsource-3.53.1-12.el8_2.x86_64.rpm | SHA-256: b29e3ed95f061bb60318f5ead268345bc5a101b01b381163f61271e6977fbc60 |
nss-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 96f46439241b00533869b658ea707d666ae55a3b640447e54910ec2d23fc58b0 |
nss-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: e264aaa42a7bc10d00be5d26b5da9fee80e8fa09efc48a46e11db21820b89abc |
nss-softokn-3.53.1-12.el8_2.i686.rpm | SHA-256: 57c2caa768afa0f2be838099cdb9a5eb4860bc02569ea12a77f185cb93483f5f |
nss-softokn-3.53.1-12.el8_2.x86_64.rpm | SHA-256: fcce9682656f07073236305d693ba6bac2106431453085c415c13a08f0dedf77 |
nss-softokn-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 86624debac375484b89896dcd650ff0e8c691e9bd2af8e979fd3b9578a54dd33 |
nss-softokn-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 96efb5a14b80e84bd3d5c8c3f9db4599750cede4b25f819d0b1d8c5596c9bbcc |
nss-softokn-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 537fc3ebe8fc5ca7bad6f3daa8e66fc66b6defbdf020dc970e3c177f0a70f6eb |
nss-softokn-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 42ede7b210f7f9b121fa5ec069ea8085bce7f127df66b37f531b75b57288d918 |
nss-softokn-freebl-3.53.1-12.el8_2.i686.rpm | SHA-256: 10763b64670f4b4516d59d45c7f99ff8914512c3cf5c95ae2ea99866807265fa |
nss-softokn-freebl-3.53.1-12.el8_2.x86_64.rpm | SHA-256: dcab34ac8c3ba76d76dcf23410f8ef8a2166829a7e0d0db3b51c596752f690dd |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 94fe35b151ae8c5f4455b7f9f073aee943764884101dda1a3e9bbca3de272552 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 80f459bc886f20ea26d71fdd956f6da7e5751b3053b1a06f05f907e8c15884a5 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 09210dce9f6a72a1571664b4395dff36a9f46308540bcbf7371b51bb3f92e713 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 9cabfd619db01c07d3c48d870725def6bdb8ce7de87adb318e80a94456170b81 |
nss-sysinit-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 7908964d49467872828c65abf69c975bf0e090f146ea7d4e7391362ac0401ad0 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 15a4edd3370a880f26ef374490d3c3629189adba36a163f7d31274de0fae9241 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 368e1ae78927feebdc1bf8b475570ccb2dae0e0306f697444b09170313b774e2 |
nss-tools-3.53.1-12.el8_2.x86_64.rpm | SHA-256: a54d7ae23ff3562218e69ad0fd1cfe1ac4a7a4bc04517ccf3179085a7435b0f9 |
nss-tools-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 287e2e406b5fa29c5e98e666d27fc2ff76ac43f7ae4b495bf179f5949c2b157d |
nss-tools-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 3b23dbf86fa9c8848f4cd25bed20506182a803e64b591584e21514c1ce2350ea |
nss-util-3.53.1-12.el8_2.i686.rpm | SHA-256: 19672fd2019326278a64d212bfcf0ffed6274ef42bb810a20f0d08fc3efcdb02 |
nss-util-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 0163184c7804c93bce58a0622e70454f7ad311a7a6fbe4696ed4b185be961ac0 |
nss-util-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 56a1de57891bcb943a06866f99d8959eec34f748fcb8ef76970a7babe0048816 |
nss-util-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 82785c3c04fd93e81c4fbffd24ffc71fa558bb83b21ebb515680ba3c61d2f542 |
nss-util-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 4937ae5a9bc1bc97ddc6060b699f876dd349b2f9e8c3861efc990415e10f317e |
nss-util-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: eb5806fcd0b3b29f0b784e4b93001141e241b7ed49921ac14e44b02f233341c0 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
x86_64 | |
nss-3.53.1-12.el8_2.i686.rpm | SHA-256: c432513bc578af7ca2f97517f1a8112c608300cbfb6a83933c01ec1db27329d1 |
nss-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 2044603a0f0125aa7c105a6b98e20a720c16bcbcc97f29effdeea1dd74765632 |
nss-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 1ca8b9babce62fc0b0c28f9e907438aa6b8fe1bd494ed922de8fe81b1d04f9cf |
nss-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 1e6c33f23c434a194420aa32a3dfef383e67e073f0ac7a6edcddee64832c8328 |
nss-debugsource-3.53.1-12.el8_2.i686.rpm | SHA-256: 928e95bc7d1d2a5e7d5e509b2e6612c565fe5e837b581074a9193daf588acd73 |
nss-debugsource-3.53.1-12.el8_2.x86_64.rpm | SHA-256: b29e3ed95f061bb60318f5ead268345bc5a101b01b381163f61271e6977fbc60 |
nss-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 96f46439241b00533869b658ea707d666ae55a3b640447e54910ec2d23fc58b0 |
nss-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: e264aaa42a7bc10d00be5d26b5da9fee80e8fa09efc48a46e11db21820b89abc |
nss-softokn-3.53.1-12.el8_2.i686.rpm | SHA-256: 57c2caa768afa0f2be838099cdb9a5eb4860bc02569ea12a77f185cb93483f5f |
nss-softokn-3.53.1-12.el8_2.x86_64.rpm | SHA-256: fcce9682656f07073236305d693ba6bac2106431453085c415c13a08f0dedf77 |
nss-softokn-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 86624debac375484b89896dcd650ff0e8c691e9bd2af8e979fd3b9578a54dd33 |
nss-softokn-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 96efb5a14b80e84bd3d5c8c3f9db4599750cede4b25f819d0b1d8c5596c9bbcc |
nss-softokn-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 537fc3ebe8fc5ca7bad6f3daa8e66fc66b6defbdf020dc970e3c177f0a70f6eb |
nss-softokn-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 42ede7b210f7f9b121fa5ec069ea8085bce7f127df66b37f531b75b57288d918 |
nss-softokn-freebl-3.53.1-12.el8_2.i686.rpm | SHA-256: 10763b64670f4b4516d59d45c7f99ff8914512c3cf5c95ae2ea99866807265fa |
nss-softokn-freebl-3.53.1-12.el8_2.x86_64.rpm | SHA-256: dcab34ac8c3ba76d76dcf23410f8ef8a2166829a7e0d0db3b51c596752f690dd |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 94fe35b151ae8c5f4455b7f9f073aee943764884101dda1a3e9bbca3de272552 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 80f459bc886f20ea26d71fdd956f6da7e5751b3053b1a06f05f907e8c15884a5 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 09210dce9f6a72a1571664b4395dff36a9f46308540bcbf7371b51bb3f92e713 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 9cabfd619db01c07d3c48d870725def6bdb8ce7de87adb318e80a94456170b81 |
nss-sysinit-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 7908964d49467872828c65abf69c975bf0e090f146ea7d4e7391362ac0401ad0 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 15a4edd3370a880f26ef374490d3c3629189adba36a163f7d31274de0fae9241 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 368e1ae78927feebdc1bf8b475570ccb2dae0e0306f697444b09170313b774e2 |
nss-tools-3.53.1-12.el8_2.x86_64.rpm | SHA-256: a54d7ae23ff3562218e69ad0fd1cfe1ac4a7a4bc04517ccf3179085a7435b0f9 |
nss-tools-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 287e2e406b5fa29c5e98e666d27fc2ff76ac43f7ae4b495bf179f5949c2b157d |
nss-tools-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 3b23dbf86fa9c8848f4cd25bed20506182a803e64b591584e21514c1ce2350ea |
nss-util-3.53.1-12.el8_2.i686.rpm | SHA-256: 19672fd2019326278a64d212bfcf0ffed6274ef42bb810a20f0d08fc3efcdb02 |
nss-util-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 0163184c7804c93bce58a0622e70454f7ad311a7a6fbe4696ed4b185be961ac0 |
nss-util-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 56a1de57891bcb943a06866f99d8959eec34f748fcb8ef76970a7babe0048816 |
nss-util-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 82785c3c04fd93e81c4fbffd24ffc71fa558bb83b21ebb515680ba3c61d2f542 |
nss-util-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 4937ae5a9bc1bc97ddc6060b699f876dd349b2f9e8c3861efc990415e10f317e |
nss-util-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: eb5806fcd0b3b29f0b784e4b93001141e241b7ed49921ac14e44b02f233341c0 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
s390x | |
nss-3.53.1-12.el8_2.s390x.rpm | SHA-256: e959e879c4cf48879e47b7e9e733a99d07dbedccdc8e3aea1c1da76bff5b1e91 |
nss-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: f67de9aaa0450adaf39f2cef72280072b7c6dd6a61329e3a0a38d87db61c8a26 |
nss-debugsource-3.53.1-12.el8_2.s390x.rpm | SHA-256: 055c2b870d9631cdb27266150fb43b950d36e27075803c93fc0cb9bacdc6118d |
nss-devel-3.53.1-12.el8_2.s390x.rpm | SHA-256: ca975264b177395fdf07b149f11a07d199d2131541d4795965ed8cd040dc7896 |
nss-softokn-3.53.1-12.el8_2.s390x.rpm | SHA-256: 5d106365d9d6c42e6151de4e5564033eb1425e3ed119ed42e5f2dd1eeca1238c |
nss-softokn-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: bd0569793675d0bb9aa06d78a4e86d5511647f355e93f544e2d5096ff29fb72c |
nss-softokn-devel-3.53.1-12.el8_2.s390x.rpm | SHA-256: fd5e6554a1ccb2c5bf4d7efbc4793070a180925d368a8b18cea8f212c4ca88a2 |
nss-softokn-freebl-3.53.1-12.el8_2.s390x.rpm | SHA-256: b0c8929e7e5020487c910623900d6fbdbff0d7393c893a55ea796abb30a556b5 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: 72761b5a30045546e6f7349263e92c5dc5793db86f999167002fde0fa6ce4e11 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.s390x.rpm | SHA-256: 26e5b0f9d14188145dda5a67bd79a13b0d1c094e2ccaefe383cdf0c0cdfcd8b4 |
nss-sysinit-3.53.1-12.el8_2.s390x.rpm | SHA-256: 73dae12bb9f98649d27b904e7ebfb51ea9bcf1fd70e5e36924f26bf7b2c20ded |
nss-sysinit-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: 641f3ccedcd0d119a8864210044b98f7a8199280a52d7fe8023c87749dd1554a |
nss-tools-3.53.1-12.el8_2.s390x.rpm | SHA-256: 380c3847bc24ec3aa94aa04715fc8ef12038cc3afc5152f7332b8ee55673f958 |
nss-tools-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: 916773a246a924f3dfb3a0b656bbafd1eae6c402f49e7bb98c811fa36a3358f5 |
nss-util-3.53.1-12.el8_2.s390x.rpm | SHA-256: 76647b28e4a6a6e2bea83a1fe20c097b07d442d2794804864ed0cc8a658a9d3f |
nss-util-debuginfo-3.53.1-12.el8_2.s390x.rpm | SHA-256: 801ef4558ea6b48c8e4132fb1e13e863d6c548ba77034bd5d68692e2f5572ffd |
nss-util-devel-3.53.1-12.el8_2.s390x.rpm | SHA-256: e8482be9b52eedf61b5f7272a5d03a68173646321d8441767d2700e84c2d048c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
ppc64le | |
nss-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 9a739d91bccdfee3f65e59d4d517083e1e5473ce5431b33b96350fff4e20d42d |
nss-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: e1a1bc8ba907f228652d35b70d8d199b8efcb99fef40d18e708d1cce04fa8ecf |
nss-debugsource-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: e41aaacd5213d9a7faa803fae6c6665c5085c1ecd036f09f73c4adff991c6b2f |
nss-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 084ad94c2aedb568027b24b628f3457e6ed5efcbefb4399d8dd57407b79ecf85 |
nss-softokn-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 0a002d9e142936ec1dccf2f5bb384a0ac1ddac17dd58a71303e348de552889a6 |
nss-softokn-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: f35d39f034c555a397357ef33f0ab21087767383fcadf59fc38698f823b4f365 |
nss-softokn-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 9176b83c1c3add1cc2d4b286d9ae9a8bcb20a355bbe0af469f71dbc59b334f12 |
nss-softokn-freebl-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 5f08674c1b930c4c2026b5838d8dc22917d9813ae645b6b380eee282e43801d7 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 2ed80febd361c153c0de0f835c3324258791af95ae1ba1d09c774f9ca1294512 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: b7c10c7c2ca6134b496e0e5bf8cc462d3b1a6846a103f95244d13a8fdbd84ee0 |
nss-sysinit-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: dc6b4c2fd4f3505bc46ce57d9d3faf2553d1ab874504011f443878844d5eb776 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 3d0790d04ea5693384f1805e58fe77e261116d8f39eb932bd92c4d1a81ef2d1b |
nss-tools-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: b05bd5206eadea0bd102857867fe48513d8626a3656314374f85850e7d1698f2 |
nss-tools-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 5689a4d02e075ffdb8e34e39ddf7a9f8d7ecd76cde7cafef82822c7489deb602 |
nss-util-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: ad75d02c07111bd74cd7445da7c6121d667bd70adf6afc4cf6ac8cd9b5941944 |
nss-util-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: daef6590fc38ac7ed33d72317596e053d50a08e26ed4e318be7bffbd9235e6ba |
nss-util-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: a364ace353d9f759729874e41431ad72f629a6909381b8cb0190863f70939695 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
x86_64 | |
nss-3.53.1-12.el8_2.i686.rpm | SHA-256: c432513bc578af7ca2f97517f1a8112c608300cbfb6a83933c01ec1db27329d1 |
nss-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 2044603a0f0125aa7c105a6b98e20a720c16bcbcc97f29effdeea1dd74765632 |
nss-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 1ca8b9babce62fc0b0c28f9e907438aa6b8fe1bd494ed922de8fe81b1d04f9cf |
nss-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 1e6c33f23c434a194420aa32a3dfef383e67e073f0ac7a6edcddee64832c8328 |
nss-debugsource-3.53.1-12.el8_2.i686.rpm | SHA-256: 928e95bc7d1d2a5e7d5e509b2e6612c565fe5e837b581074a9193daf588acd73 |
nss-debugsource-3.53.1-12.el8_2.x86_64.rpm | SHA-256: b29e3ed95f061bb60318f5ead268345bc5a101b01b381163f61271e6977fbc60 |
nss-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 96f46439241b00533869b658ea707d666ae55a3b640447e54910ec2d23fc58b0 |
nss-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: e264aaa42a7bc10d00be5d26b5da9fee80e8fa09efc48a46e11db21820b89abc |
nss-softokn-3.53.1-12.el8_2.i686.rpm | SHA-256: 57c2caa768afa0f2be838099cdb9a5eb4860bc02569ea12a77f185cb93483f5f |
nss-softokn-3.53.1-12.el8_2.x86_64.rpm | SHA-256: fcce9682656f07073236305d693ba6bac2106431453085c415c13a08f0dedf77 |
nss-softokn-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 86624debac375484b89896dcd650ff0e8c691e9bd2af8e979fd3b9578a54dd33 |
nss-softokn-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 96efb5a14b80e84bd3d5c8c3f9db4599750cede4b25f819d0b1d8c5596c9bbcc |
nss-softokn-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 537fc3ebe8fc5ca7bad6f3daa8e66fc66b6defbdf020dc970e3c177f0a70f6eb |
nss-softokn-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 42ede7b210f7f9b121fa5ec069ea8085bce7f127df66b37f531b75b57288d918 |
nss-softokn-freebl-3.53.1-12.el8_2.i686.rpm | SHA-256: 10763b64670f4b4516d59d45c7f99ff8914512c3cf5c95ae2ea99866807265fa |
nss-softokn-freebl-3.53.1-12.el8_2.x86_64.rpm | SHA-256: dcab34ac8c3ba76d76dcf23410f8ef8a2166829a7e0d0db3b51c596752f690dd |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 94fe35b151ae8c5f4455b7f9f073aee943764884101dda1a3e9bbca3de272552 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 80f459bc886f20ea26d71fdd956f6da7e5751b3053b1a06f05f907e8c15884a5 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 09210dce9f6a72a1571664b4395dff36a9f46308540bcbf7371b51bb3f92e713 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 9cabfd619db01c07d3c48d870725def6bdb8ce7de87adb318e80a94456170b81 |
nss-sysinit-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 7908964d49467872828c65abf69c975bf0e090f146ea7d4e7391362ac0401ad0 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 15a4edd3370a880f26ef374490d3c3629189adba36a163f7d31274de0fae9241 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 368e1ae78927feebdc1bf8b475570ccb2dae0e0306f697444b09170313b774e2 |
nss-tools-3.53.1-12.el8_2.x86_64.rpm | SHA-256: a54d7ae23ff3562218e69ad0fd1cfe1ac4a7a4bc04517ccf3179085a7435b0f9 |
nss-tools-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 287e2e406b5fa29c5e98e666d27fc2ff76ac43f7ae4b495bf179f5949c2b157d |
nss-tools-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 3b23dbf86fa9c8848f4cd25bed20506182a803e64b591584e21514c1ce2350ea |
nss-util-3.53.1-12.el8_2.i686.rpm | SHA-256: 19672fd2019326278a64d212bfcf0ffed6274ef42bb810a20f0d08fc3efcdb02 |
nss-util-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 0163184c7804c93bce58a0622e70454f7ad311a7a6fbe4696ed4b185be961ac0 |
nss-util-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 56a1de57891bcb943a06866f99d8959eec34f748fcb8ef76970a7babe0048816 |
nss-util-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 82785c3c04fd93e81c4fbffd24ffc71fa558bb83b21ebb515680ba3c61d2f542 |
nss-util-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 4937ae5a9bc1bc97ddc6060b699f876dd349b2f9e8c3861efc990415e10f317e |
nss-util-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: eb5806fcd0b3b29f0b784e4b93001141e241b7ed49921ac14e44b02f233341c0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
aarch64 | |
nss-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 47cbe2f4c37ef668d38e48f293312ab6fb1c983f1442ab034f2bef1bef4a22f0 |
nss-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 4092f5029658dbe4dabf6615fc83092fe3c6d773ac889bf4ad092d258cbfd62e |
nss-debugsource-3.53.1-12.el8_2.aarch64.rpm | SHA-256: a818e77194bdb919eedce11a72f5f1c54f87629dd0e174e84171698e04cab46e |
nss-devel-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 6a7e09c58c5bccae33c73b4422c819f68b0432c1dd6cbc6a8af96cee269562f2 |
nss-softokn-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 376ddd36d0ae9547db4a7968102b22df3dae37ed3ddd2ab35f2bda97fcd827f5 |
nss-softokn-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 85f117881441796b3df2d688cf17cbfbe8e2ae50eb2aa97bb2acbb28e6786fd4 |
nss-softokn-devel-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 43383c4f779a30ab452ab820ae2d29ec3784e9b985d0e35854cf398861e2045f |
nss-softokn-freebl-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 8508cccb9d3e40cb600053df544c7bbbdb3042e2de081dd62ed7a79c5194eaa9 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 1cfb42c97ea19bf54972ff7ce764582309cabc29a590c6f024b0a8774b712317 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.aarch64.rpm | SHA-256: ec28d7ea1f747de772bdf45245931527241474030a633ebc008cf80a8f382260 |
nss-sysinit-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 8d5d2688be9050e50c47d95322cbff47a43e4c4f26c40b2ae58deae9b5ed63ac |
nss-sysinit-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 818f34d276ddb905d1f837d28759420878cac4b57548447adedcd3fade3d30bc |
nss-tools-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 66805b152f8b0002a3e7ffa21bd9232bdaf863e733a6590eef41caa6c861baac |
nss-tools-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 844ba6d2ced015ce076c1bb04e7f237fbd4dfc1ef0bfb7ded5398e834cd109c7 |
nss-util-3.53.1-12.el8_2.aarch64.rpm | SHA-256: 87085f33f62e5f30684ce7f17a0f6a3c6954e05f669d067fa83ec661c17e08c3 |
nss-util-debuginfo-3.53.1-12.el8_2.aarch64.rpm | SHA-256: fb7a6b04d9bd7368d54c1fec735e1a2ae6d183992de431d7a6e7eff5dc8ac590 |
nss-util-devel-3.53.1-12.el8_2.aarch64.rpm | SHA-256: b50dfc2cfe18fba6f03f51939f8f859654a4ad08fb3c06c6b40f27ebb78bb95a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
ppc64le | |
nss-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 9a739d91bccdfee3f65e59d4d517083e1e5473ce5431b33b96350fff4e20d42d |
nss-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: e1a1bc8ba907f228652d35b70d8d199b8efcb99fef40d18e708d1cce04fa8ecf |
nss-debugsource-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: e41aaacd5213d9a7faa803fae6c6665c5085c1ecd036f09f73c4adff991c6b2f |
nss-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 084ad94c2aedb568027b24b628f3457e6ed5efcbefb4399d8dd57407b79ecf85 |
nss-softokn-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 0a002d9e142936ec1dccf2f5bb384a0ac1ddac17dd58a71303e348de552889a6 |
nss-softokn-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: f35d39f034c555a397357ef33f0ab21087767383fcadf59fc38698f823b4f365 |
nss-softokn-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 9176b83c1c3add1cc2d4b286d9ae9a8bcb20a355bbe0af469f71dbc59b334f12 |
nss-softokn-freebl-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 5f08674c1b930c4c2026b5838d8dc22917d9813ae645b6b380eee282e43801d7 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 2ed80febd361c153c0de0f835c3324258791af95ae1ba1d09c774f9ca1294512 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: b7c10c7c2ca6134b496e0e5bf8cc462d3b1a6846a103f95244d13a8fdbd84ee0 |
nss-sysinit-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: dc6b4c2fd4f3505bc46ce57d9d3faf2553d1ab874504011f443878844d5eb776 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 3d0790d04ea5693384f1805e58fe77e261116d8f39eb932bd92c4d1a81ef2d1b |
nss-tools-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: b05bd5206eadea0bd102857867fe48513d8626a3656314374f85850e7d1698f2 |
nss-tools-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: 5689a4d02e075ffdb8e34e39ddf7a9f8d7ecd76cde7cafef82822c7489deb602 |
nss-util-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: ad75d02c07111bd74cd7445da7c6121d667bd70adf6afc4cf6ac8cd9b5941944 |
nss-util-debuginfo-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: daef6590fc38ac7ed33d72317596e053d50a08e26ed4e318be7bffbd9235e6ba |
nss-util-devel-3.53.1-12.el8_2.ppc64le.rpm | SHA-256: a364ace353d9f759729874e41431ad72f629a6909381b8cb0190863f70939695 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
nss-3.53.1-12.el8_2.src.rpm | SHA-256: 04374817deead993b12e3c41ed23a5f6fe915fce70413f0bdba1f9f612604b75 |
x86_64 | |
nss-3.53.1-12.el8_2.i686.rpm | SHA-256: c432513bc578af7ca2f97517f1a8112c608300cbfb6a83933c01ec1db27329d1 |
nss-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 2044603a0f0125aa7c105a6b98e20a720c16bcbcc97f29effdeea1dd74765632 |
nss-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 1ca8b9babce62fc0b0c28f9e907438aa6b8fe1bd494ed922de8fe81b1d04f9cf |
nss-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 1e6c33f23c434a194420aa32a3dfef383e67e073f0ac7a6edcddee64832c8328 |
nss-debugsource-3.53.1-12.el8_2.i686.rpm | SHA-256: 928e95bc7d1d2a5e7d5e509b2e6612c565fe5e837b581074a9193daf588acd73 |
nss-debugsource-3.53.1-12.el8_2.x86_64.rpm | SHA-256: b29e3ed95f061bb60318f5ead268345bc5a101b01b381163f61271e6977fbc60 |
nss-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 96f46439241b00533869b658ea707d666ae55a3b640447e54910ec2d23fc58b0 |
nss-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: e264aaa42a7bc10d00be5d26b5da9fee80e8fa09efc48a46e11db21820b89abc |
nss-softokn-3.53.1-12.el8_2.i686.rpm | SHA-256: 57c2caa768afa0f2be838099cdb9a5eb4860bc02569ea12a77f185cb93483f5f |
nss-softokn-3.53.1-12.el8_2.x86_64.rpm | SHA-256: fcce9682656f07073236305d693ba6bac2106431453085c415c13a08f0dedf77 |
nss-softokn-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 86624debac375484b89896dcd650ff0e8c691e9bd2af8e979fd3b9578a54dd33 |
nss-softokn-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 96efb5a14b80e84bd3d5c8c3f9db4599750cede4b25f819d0b1d8c5596c9bbcc |
nss-softokn-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 537fc3ebe8fc5ca7bad6f3daa8e66fc66b6defbdf020dc970e3c177f0a70f6eb |
nss-softokn-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 42ede7b210f7f9b121fa5ec069ea8085bce7f127df66b37f531b75b57288d918 |
nss-softokn-freebl-3.53.1-12.el8_2.i686.rpm | SHA-256: 10763b64670f4b4516d59d45c7f99ff8914512c3cf5c95ae2ea99866807265fa |
nss-softokn-freebl-3.53.1-12.el8_2.x86_64.rpm | SHA-256: dcab34ac8c3ba76d76dcf23410f8ef8a2166829a7e0d0db3b51c596752f690dd |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 94fe35b151ae8c5f4455b7f9f073aee943764884101dda1a3e9bbca3de272552 |
nss-softokn-freebl-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 80f459bc886f20ea26d71fdd956f6da7e5751b3053b1a06f05f907e8c15884a5 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 09210dce9f6a72a1571664b4395dff36a9f46308540bcbf7371b51bb3f92e713 |
nss-softokn-freebl-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 9cabfd619db01c07d3c48d870725def6bdb8ce7de87adb318e80a94456170b81 |
nss-sysinit-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 7908964d49467872828c65abf69c975bf0e090f146ea7d4e7391362ac0401ad0 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 15a4edd3370a880f26ef374490d3c3629189adba36a163f7d31274de0fae9241 |
nss-sysinit-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 368e1ae78927feebdc1bf8b475570ccb2dae0e0306f697444b09170313b774e2 |
nss-tools-3.53.1-12.el8_2.x86_64.rpm | SHA-256: a54d7ae23ff3562218e69ad0fd1cfe1ac4a7a4bc04517ccf3179085a7435b0f9 |
nss-tools-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 287e2e406b5fa29c5e98e666d27fc2ff76ac43f7ae4b495bf179f5949c2b157d |
nss-tools-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 3b23dbf86fa9c8848f4cd25bed20506182a803e64b591584e21514c1ce2350ea |
nss-util-3.53.1-12.el8_2.i686.rpm | SHA-256: 19672fd2019326278a64d212bfcf0ffed6274ef42bb810a20f0d08fc3efcdb02 |
nss-util-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 0163184c7804c93bce58a0622e70454f7ad311a7a6fbe4696ed4b185be961ac0 |
nss-util-debuginfo-3.53.1-12.el8_2.i686.rpm | SHA-256: 56a1de57891bcb943a06866f99d8959eec34f748fcb8ef76970a7babe0048816 |
nss-util-debuginfo-3.53.1-12.el8_2.x86_64.rpm | SHA-256: 82785c3c04fd93e81c4fbffd24ffc71fa558bb83b21ebb515680ba3c61d2f542 |
nss-util-devel-3.53.1-12.el8_2.i686.rpm | SHA-256: 4937ae5a9bc1bc97ddc6060b699f876dd349b2f9e8c3861efc990415e10f317e |
nss-util-devel-3.53.1-12.el8_2.x86_64.rpm | SHA-256: eb5806fcd0b3b29f0b784e4b93001141e241b7ed49921ac14e44b02f233341c0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.