Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0105 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0105 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nss security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • nss: timing attack against RSA decryption (CVE-2023-5388)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2243644 - CVE-2023-5388 nss: timing attack against RSA decryption

CVEs

  • CVE-2023-5388

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nss-3.90.0-4.el8_9.src.rpm SHA-256: 8a7c9e3605448a67d75779da418f9d52825fe7c83997bf1fe6dd925f2cf4e7ef
x86_64
nss-3.90.0-4.el8_9.i686.rpm SHA-256: 7ef7a6e96af46af045f709db56a26ca2d93b6dd2fcfc131ed710b6e07d502357
nss-3.90.0-4.el8_9.x86_64.rpm SHA-256: 2f832421c88af209c47f979da273e63d3f57e6067269e1979cc427fb6d5dcbe2
nss-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: 0d66272f383cb9c519e0f7ed3cfb09237ffcee3e12f582298e4675eb2f1dcbcd
nss-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: 5debc7f0e6d5e2c78910f4083aab1420ced1dbd1f896d2b7928a831225b07ce0
nss-debugsource-3.90.0-4.el8_9.i686.rpm SHA-256: 9dee6d8612f52ad416ad7d17dc77b6e1e46fb9f148d1fbf21dab4bde0a8ac07c
nss-debugsource-3.90.0-4.el8_9.x86_64.rpm SHA-256: a730e6c90dd5edc3d3af154e2c9da70efa8121ed5477b2412b58cbae678f35dd
nss-devel-3.90.0-4.el8_9.i686.rpm SHA-256: b58aea6d7aa8bde1215ac06a58a9d52ac8ed1d0e85b14f136f30d08d3ca22655
nss-devel-3.90.0-4.el8_9.x86_64.rpm SHA-256: dc32466de586d91b6582a44e5c08d81b002a085b0a770d4ff5a7953a19abaf64
nss-softokn-3.90.0-4.el8_9.i686.rpm SHA-256: c611a9f746140ec82c15335b98662c877402e608361ff2a926eb55254162297d
nss-softokn-3.90.0-4.el8_9.x86_64.rpm SHA-256: 87163eaafb14a77884ee2a9e6ac7f1e303e6d285bd88acb8a8a6926945844314
nss-softokn-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: 4f97f790ea7d1d9a70fc2c6456b18e6a4b98febf764214a76f8548e3c22ded95
nss-softokn-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: c5f9974dcd067869607732823ee157dac9e7db578ad75d3cde743ac70f3031b3
nss-softokn-devel-3.90.0-4.el8_9.i686.rpm SHA-256: 58d5e4f818cc41cdcb646363a1cb4e3a73adcc364ffcef386cbedf482a5fe326
nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm SHA-256: 446a63f264ad1a53dcaeec6d3be251b5870f2560cedf76a09249f08f88564661
nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm SHA-256: a2fe3457074430f75cc5efc0a2a032ad716539e783b8eb70d393f68fb678fbdd
nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm SHA-256: abf03ef7d040911816fbccd5f9d68703fb66490506c450266bf8b62842bb858e
nss-softokn-freebl-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: 714aab8d2a5382edc16b8e8c97a3d15f592cc1e2586b88b2f0b59a05e46ab6b5
nss-softokn-freebl-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: 2c728fa5c629997d9345400c4cfb27fac00b4592c9c1b854145ae2df6f99cf10
nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm SHA-256: 2e107fd4d6139a954da0a1b577d12d285bb3946b539e08773bee462d3b4fa996
nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm SHA-256: b915c30d7a239bfc295653141c4c46fafee2b6dba485a4387347814d309d7a99
nss-sysinit-3.90.0-4.el8_9.x86_64.rpm SHA-256: 41a871986cb6c5e79f32115f8456faae663341f566680fb8026434bc805c7a75
nss-sysinit-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: db9160196a90c4aecec213ad7e2814cc5761e7c1964ff010fcb38f8f9daa4024
nss-sysinit-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: df62ba9e9fb4c0a60e1079c978ce1e2e1a6aeac2efa2702a679edd31d84f401f
nss-tools-3.90.0-4.el8_9.x86_64.rpm SHA-256: 4796cb0594fd97094b378e1a28c5a5886316314888815190c7493b6bc0aed166
nss-tools-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: 8662def96f423979f20ad8aee68329977505543998160416b72cfbf950c0a03e
nss-tools-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: 9da2519cbb802d2452524f44477718fa282bcba412bf5ff171794dca66ce422a
nss-util-3.90.0-4.el8_9.i686.rpm SHA-256: abf1a9c5998685d6094bc047743ea01bedbc5281757456b479f3dda3a3be5169
nss-util-3.90.0-4.el8_9.x86_64.rpm SHA-256: b4d3e6ae467b4a1d4188fc5764a49515d317192eb47dbda124a2ba2f911a1b1f
nss-util-debuginfo-3.90.0-4.el8_9.i686.rpm SHA-256: 04b4871d1cb326c1e3d80c6e1f98e8254a4aad7e9366a27b84abe4b59cac8697
nss-util-debuginfo-3.90.0-4.el8_9.x86_64.rpm SHA-256: d5fc8eb9767c54f8471247b743608035331eb4c66024ab49d055c244df26b992
nss-util-devel-3.90.0-4.el8_9.i686.rpm SHA-256: 849411860799a731bb600d17fe8c616346b070a7f937986aac62eb46cb5e99d5
nss-util-devel-3.90.0-4.el8_9.x86_64.rpm SHA-256: 197e4ead42178ba5b772eabbea745893c2f096e54ecf5f483f49fbe88522c57f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nss-3.90.0-4.el8_9.src.rpm SHA-256: 8a7c9e3605448a67d75779da418f9d52825fe7c83997bf1fe6dd925f2cf4e7ef
s390x
nss-3.90.0-4.el8_9.s390x.rpm SHA-256: 119d136b84e5e9f203bc06d6c3292b8d8afc9dd20e65e5f2109a36efa3f6f705
nss-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 9b878b0f3418ad8036a162f8181ee4afb46b7af099788693a3928685d51e04f4
nss-debugsource-3.90.0-4.el8_9.s390x.rpm SHA-256: 873a792554d681cf45098ddc6ed39c25a1566252c1425e450ca69aa55e001502
nss-devel-3.90.0-4.el8_9.s390x.rpm SHA-256: cc9d7b557bb2b9148886f31cbf3808389638ba0c0bf31671cbab57fa3d05eb0a
nss-softokn-3.90.0-4.el8_9.s390x.rpm SHA-256: e7e5d55e52ae6632c16d73362bae973cf3f2ed6760e219aac306779717a884a1
nss-softokn-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 279ae7648af0769f5ed4b8b75d3c6ac14a99f99a2f721a2b3da6463976d8ecd7
nss-softokn-devel-3.90.0-4.el8_9.s390x.rpm SHA-256: daf73d38a73d5255211a6a3836395034bd6a6e837379cca1bd86a707c785db64
nss-softokn-freebl-3.90.0-4.el8_9.s390x.rpm SHA-256: 5883f2f536a89ebb2773b00b8075a6bdde35a157d5c3fb3795e8100adb55a6db
nss-softokn-freebl-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 440128af78caa01fe9ce19a73d2ec58eea506650bfbd8b63526ef16de076e041
nss-softokn-freebl-devel-3.90.0-4.el8_9.s390x.rpm SHA-256: fa87a040ca4792f36881e1c94d25de1104a3a62a502f7b08b3f348bd7506e9f6
nss-sysinit-3.90.0-4.el8_9.s390x.rpm SHA-256: 06281fa2eedb04d8a67636bb7b344776a21448ffd99b17ccdb81e069c2c7672c
nss-sysinit-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 28db9b9aa61d44b41d5aef56f50cd9f545326721cd8920f5ed04678ad710047b
nss-tools-3.90.0-4.el8_9.s390x.rpm SHA-256: c0a3ba345ddf93df40886d007b5b6093ab5e71a91b988fbae91b2ca97c953801
nss-tools-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 86efee827f3b64240f7888ee0970a93f478752af6bfaa14ab924c798a1c32dbd
nss-util-3.90.0-4.el8_9.s390x.rpm SHA-256: 01f4621c870fed065525f17072e4b6d1240a3d3cccf1c79afc68871528e22a55
nss-util-debuginfo-3.90.0-4.el8_9.s390x.rpm SHA-256: 87f7dd3e5a052ea567822a010da2db3e016029f9d8464d0f707ad041a38aca1e
nss-util-devel-3.90.0-4.el8_9.s390x.rpm SHA-256: e59d2de57cf0a05898993394435d28449635ec1a7b0c6a18b9c4f39e9abb9b2e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nss-3.90.0-4.el8_9.src.rpm SHA-256: 8a7c9e3605448a67d75779da418f9d52825fe7c83997bf1fe6dd925f2cf4e7ef
ppc64le
nss-3.90.0-4.el8_9.ppc64le.rpm SHA-256: bd3e5fc429bda897b83044a7a6b9855a711177b5f5fbd78da8a523cfc0831533
nss-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 1596d444ec6545e89c6283ddfe6106e98b43773fbd144cde4f3b9864f6674ec5
nss-debugsource-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 8672f055dee4d8f4805dc2bac000821470cb7f4420ee7eeeba2686efd1fbaa01
nss-devel-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 5c2d1a1d8daf6a292a3df258700c732afb94754b041493bfdc0b9c32c940d737
nss-softokn-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 09c0ebc8c4fdf9566b98383a9614e7eaf1f345443f029d0e7c8287fdbd7b433c
nss-softokn-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: ff91d1431e2ac8899678c9943ac248606589aa34089887319a727a89127d360a
nss-softokn-devel-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 331bfdc5c9857123dd5c9230ec925850affba19bd26102e94a5b9ca6c9c1c9b9
nss-softokn-freebl-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 7c91fba57c53b5a4d06752b8f63afcb999881449d52f50ffc1840047d4dd732f
nss-softokn-freebl-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 19c54a6b8cd8895780b7aae5595b207b1eab67947d6c695f3b9792928696e106
nss-softokn-freebl-devel-3.90.0-4.el8_9.ppc64le.rpm SHA-256: c9853c634bb50b683b16b5dfeb1fe0ed39507623034a40c2b400099f5a10d322
nss-sysinit-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 54aef624fb4c83f9e334aaeed83e18c3cb13f41e208c5bb40368b5d5f7244d23
nss-sysinit-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: a5ec81a8561873abb7fe5b84abd7958836fde8a09bae11aabbede5b44fb075ab
nss-tools-3.90.0-4.el8_9.ppc64le.rpm SHA-256: ad9f38df2ba0072e26fa1f67e12fc1a6b55c18c53942257c571ba284e7bf69cd
nss-tools-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 559431cd92128b79cf0558454deed7264699e8e3b8119c69fd99a1a9fb015049
nss-util-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 38318639c4c9450849a7da9081a9c4b04943a5a76fc80cf10336d95ce1e95de7
nss-util-debuginfo-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 22454e1ed771fa5dd7044add6f4b7ff3c0b449a3035194a895ab8bb93d90c85d
nss-util-devel-3.90.0-4.el8_9.ppc64le.rpm SHA-256: 9fd0af95be384197748f109134a0d792ac0d78d96ac441d4f86598381af8171a

Red Hat Enterprise Linux for ARM 64 8

SRPM
nss-3.90.0-4.el8_9.src.rpm SHA-256: 8a7c9e3605448a67d75779da418f9d52825fe7c83997bf1fe6dd925f2cf4e7ef
aarch64
nss-3.90.0-4.el8_9.aarch64.rpm SHA-256: 8bbe48003f41a41605c530d8b776f4f09fc162a3992ccf02d33f3510ff677b77
nss-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: d8ad10c7b4b337b9bb543b1bc7605af6049449d07b9fab7c233cbb47806b98ff
nss-debugsource-3.90.0-4.el8_9.aarch64.rpm SHA-256: 2db61c8940c84dc045289384e71739c57f0443eb05c63a8b5c9bdef99fe62ea5
nss-devel-3.90.0-4.el8_9.aarch64.rpm SHA-256: e859ed516bf124b8727b661b54cf116bdc79ecdf0b73f09d20e9eeed94542b86
nss-softokn-3.90.0-4.el8_9.aarch64.rpm SHA-256: 8db8070c273f063ea4197c8ae339e0211814946fd377797e6b326c4e312964f1
nss-softokn-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: 5ae46484f80e41bd334e2daf0cfd856b2d7fafd01c34b0d24de377a4f3b7f941
nss-softokn-devel-3.90.0-4.el8_9.aarch64.rpm SHA-256: 5746a078caff21914ff4e3df3bed5b37299b1aeecf185fa040766dae0426f00d
nss-softokn-freebl-3.90.0-4.el8_9.aarch64.rpm SHA-256: e69427a75184a0ae961d9c650ba50f407ec2b76d17ec08e95648986b52a51244
nss-softokn-freebl-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: 1f2f21b0e36c602c0c3d4e2ce4cbd386ddbec472c1709ff8092aed86fbccd056
nss-softokn-freebl-devel-3.90.0-4.el8_9.aarch64.rpm SHA-256: acf876315952d42110a486a657e605c9fd058413cd25a6a4d0eb2a12e2402867
nss-sysinit-3.90.0-4.el8_9.aarch64.rpm SHA-256: b2827aa07ddeb045fd8fb04e728c3a0d65ab2e853e6ded34ca207ab0aaff3bce
nss-sysinit-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: 1213da474c994a653b782ba3d3ac120340e06b9bb0a21093daa59e83fafd2e29
nss-tools-3.90.0-4.el8_9.aarch64.rpm SHA-256: 6b782cfa55e5510c7db3abab37b67b476d708325a533b946b89dd3e18e833055
nss-tools-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: dc040ed7669f662d976cc7641a52caaa6528705b2ab73229b7cf3bab38f32fab
nss-util-3.90.0-4.el8_9.aarch64.rpm SHA-256: a690a9d0b590f537d8fcb9dbe3cd2c91d3909a211a583b1b1dd616d7e9163a92
nss-util-debuginfo-3.90.0-4.el8_9.aarch64.rpm SHA-256: 01161649037d1f171c84a639c5eaea3b3f9555319c3b7f82ccd4fffa6da01b21
nss-util-devel-3.90.0-4.el8_9.aarch64.rpm SHA-256: eccdebead74e2560efd199e763af847abea49f990c260352bb872e9451dfdf49

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility