Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0786 - Security Advisory
Issued:
2024-02-12
Updated:
2024-02-12

RHSA-2024:0786 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nss security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nss is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

  • nss: vulnerable to Minerva side-channel information leak (CVE-2023-6135)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2249906 - CVE-2023-6135 nss: vulnerable to Minerva side-channel information leak

CVEs

  • CVE-2023-6135

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nss-3.90.0-6.el8_9.src.rpm SHA-256: dabf19d2153f13397a9baa00700956f31061900c131090ad9c5df82872a741fe
x86_64
nss-3.90.0-6.el8_9.i686.rpm SHA-256: 8b396cf9028af401bbc6d3d8954f17efabc13f076b3458882ce9311f0f194b82
nss-3.90.0-6.el8_9.x86_64.rpm SHA-256: ef50d01623d37b78a5eeb68e877bb3fc5eced297af467e6f7de947165fde831a
nss-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: 70a3ca45355f90cda4a094fc643dbda95fabbc1a826df9423e8225b37c8d5e3e
nss-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: 4c6db42d75f63d8de6b4801c54a6d17d5c3aa40ce4b8e5174f364210001e1283
nss-debugsource-3.90.0-6.el8_9.i686.rpm SHA-256: 56e0bc5d5c9eaaf77e3ba2f6ecafdee996dc18ac2c8c2d262682b744d304663d
nss-debugsource-3.90.0-6.el8_9.x86_64.rpm SHA-256: 45bc13070123d02c31d294952d7d9fc41402dcaf8b3943efd9e91494c832c653
nss-devel-3.90.0-6.el8_9.i686.rpm SHA-256: de510c952338fce03cd51169fdf238a932c4915da4815ac7799430b74fd88960
nss-devel-3.90.0-6.el8_9.x86_64.rpm SHA-256: 24c016926a10c4bfe03337fcfa86caf7860edbe852b510fe6f2846489256fbf4
nss-softokn-3.90.0-6.el8_9.i686.rpm SHA-256: af5e98f288e7495979f8634890f72ddb2646822cb688f9b3e077f2d45f7849da
nss-softokn-3.90.0-6.el8_9.x86_64.rpm SHA-256: 9bd039e3229f277dbe9810343b9c60375f991067b1a01ea6e9e5550dca1aa491
nss-softokn-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: 9721d0629a26b6a184e6fa626ca111cdc3414d07a0f92bbe5424f1f131097360
nss-softokn-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: 144dc1caba823db910c99535fd21038229c01139c960d7b5fd17881ce9bfc6fe
nss-softokn-devel-3.90.0-6.el8_9.i686.rpm SHA-256: ddd3b2bc12bc6837cdc8c1f2581bec8accd4793676c53f4df127c2c6c59b6ef5
nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm SHA-256: 1b3612fb4f9a0ea8398a2864d2317dc927e447c34ee05ed2d0ed9c666cd95851
nss-softokn-freebl-3.90.0-6.el8_9.i686.rpm SHA-256: 78192e51638dd8bb64d67b95f2b41fb525e9f6b634a3226cac8367d4ba8db1b6
nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm SHA-256: b2a68cde7a54c4d3a91194ed2c2af663c068fe5011c85399388b1f327f6016d4
nss-softokn-freebl-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: 5706b1c6cc1444a54a268073e9fe1f152796dd389c519f3f73da01b6fdc150e4
nss-softokn-freebl-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: 524bcea016d88af9dee49631952259f82d50cb4bb7a4a3fb1b219ab072a6993c
nss-softokn-freebl-devel-3.90.0-6.el8_9.i686.rpm SHA-256: 3f4f6c9d1f3d0a46a2a1fcb2ad3514d4e6b048a9a1e72c920e733d3b4bac644f
nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm SHA-256: fefc0243b00d1963da33346ef9a633ba8cb4a1f4988e37822429aea1809c0e17
nss-sysinit-3.90.0-6.el8_9.x86_64.rpm SHA-256: bcb8a905641c3ea67dd941d5a4e62b75607ae1051f746481ab099a2a6cafcbae
nss-sysinit-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: 6939e766315753e64e8c231cd3609fc3b60d84dc7cfbc20f3414d88cb2e4f8e6
nss-sysinit-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: 610381fbc3bcb6aa8a0cd5019268ef75be5bbbcf1486103c5f899c4e5a476ecd
nss-tools-3.90.0-6.el8_9.x86_64.rpm SHA-256: 8f89c03dd65dee82f3d505fcbf636b7cd5cd34ed55057df868e6470e663c3b82
nss-tools-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: 79eef7dc831fa0893855272f7ecf28bcc6022828dc2d3d2fd61f5b9034020f1f
nss-tools-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: 17db7b8e1bc13820dc5b774adec80a17037cedc6515398118dd7c41d11303f3e
nss-util-3.90.0-6.el8_9.i686.rpm SHA-256: 8f019f8567c8bfda74f940a89c5215ddf7b39e15c6316ec1a6db888378e34529
nss-util-3.90.0-6.el8_9.x86_64.rpm SHA-256: 2b528013d7cf75eeb5887bd3484a15961666992f5bee3f5ca36080e0a890e77e
nss-util-debuginfo-3.90.0-6.el8_9.i686.rpm SHA-256: fb2956b61168b618751538e82ae3c8d4a2cd0e3b25f64a2e00a89fdcb9128558
nss-util-debuginfo-3.90.0-6.el8_9.x86_64.rpm SHA-256: a2fc0f8bcd31a4aadf2ab885bccff9e843ed734b17b7f2b2760d2c7480865924
nss-util-devel-3.90.0-6.el8_9.i686.rpm SHA-256: 2119818263bb4aed92db395a2b3bba0c3e8297cb20419cfc487d4209f4f8bd30
nss-util-devel-3.90.0-6.el8_9.x86_64.rpm SHA-256: 9fa69555cff71b9e9c620c5d33ec1ab061f678107fca92d1f2960d1f6624f6af

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nss-3.90.0-6.el8_9.src.rpm SHA-256: dabf19d2153f13397a9baa00700956f31061900c131090ad9c5df82872a741fe
s390x
nss-3.90.0-6.el8_9.s390x.rpm SHA-256: 088984568ec108aa13813e8f22813995e9f76ccca07571c9b0ad58a6def7f776
nss-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: d161295dcfe88b7b313c26b38900940fa06db25c00eb7ae29ffb5e6c920cfa4f
nss-debugsource-3.90.0-6.el8_9.s390x.rpm SHA-256: 4889873394a9ee79764091a51acfdd3219c992d3cb4c0e4fe1cf38d2cc49e217
nss-devel-3.90.0-6.el8_9.s390x.rpm SHA-256: 3d471bf8397a08c5887fe78b60428e43487375b657f6018b0490b5eeead1f451
nss-softokn-3.90.0-6.el8_9.s390x.rpm SHA-256: a6aa8b7296cddd004aad96efd55f6e375514d3eda471fff3572076037723e20f
nss-softokn-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: a6012c1e41ae50ac705c88f8554d41c765aae961e1dd22c37e07a7251256803c
nss-softokn-devel-3.90.0-6.el8_9.s390x.rpm SHA-256: 990971aa2bc3ab6248719c375389ca3b77666efa180b4e218fbb60c070b9d451
nss-softokn-freebl-3.90.0-6.el8_9.s390x.rpm SHA-256: 8f053734584496a67466578745397c5a606f2db06e9660ffdad54a94992f1598
nss-softokn-freebl-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: 1ab7d0af60379de0cb4df71c90365a4455723b2dc098a30198d95ca7b0f1d6f1
nss-softokn-freebl-devel-3.90.0-6.el8_9.s390x.rpm SHA-256: 6d30174734a1253f8f0d79e4181d37540ac64d49279e85cefcf0f0c79b2bb133
nss-sysinit-3.90.0-6.el8_9.s390x.rpm SHA-256: 57549623cc12f16c95276af8a735e9fe36b83dd1b156eaf82607b8722d771e62
nss-sysinit-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: c234253cc725f1dbd17e1111c066d6762807cb8fd405753bad6af14c631bb406
nss-tools-3.90.0-6.el8_9.s390x.rpm SHA-256: c495890af19dcf25226c268c4326d556569d33b7393e1edc462491131b655b89
nss-tools-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: fe92515f5453d45a41c27a8951bde315e140caebd837774db41554d0bc51b872
nss-util-3.90.0-6.el8_9.s390x.rpm SHA-256: ef45d2bf683d85118d58b04b4c58366f8e70fdeb192482b5aeceb54acad7b29c
nss-util-debuginfo-3.90.0-6.el8_9.s390x.rpm SHA-256: 24c9da412e7cf4d33a60846b09fba7fe978c3f98144fa580d8b8a33f02d5a80f
nss-util-devel-3.90.0-6.el8_9.s390x.rpm SHA-256: 6304cd6cacd7a84acc14a432fe10b37fd31974ecdefe30515b2341409164f8f4

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nss-3.90.0-6.el8_9.src.rpm SHA-256: dabf19d2153f13397a9baa00700956f31061900c131090ad9c5df82872a741fe
ppc64le
nss-3.90.0-6.el8_9.ppc64le.rpm SHA-256: f463acd6c0c8426e5db08308d0b15365e67298b563afe55f1110d9a35a017f1b
nss-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 8b7e8481e0a2a8630687fd929b3730346501fc173c9a58552b5cad18736a17ca
nss-debugsource-3.90.0-6.el8_9.ppc64le.rpm SHA-256: ae5b79c031d4a9fe72e69f1e1954d1cb424f71f0611d9f338629fff0a6b5f6f7
nss-devel-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 984a2f5b06a236e15deb726e99b9ca3fe542250c6ccc557182e3feb42fa2b655
nss-softokn-3.90.0-6.el8_9.ppc64le.rpm SHA-256: ec95edfa52f03527173fb05abe64bdfaa7158d6d49367f8b694f8bfb6f72e5d6
nss-softokn-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: d8df35fc2b66886742fe07cdac90f15c5b8f9507862113a94c676ef7cd50e04e
nss-softokn-devel-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 2e936ef85ae42bd576704688fa4cc285c90588a419b3e31aa9bf6d17bdd52c38
nss-softokn-freebl-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 38d09b5a5a7f63de4c08975a66546e6c674eb2f1620dd19ea2102bad4db3a9d7
nss-softokn-freebl-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 8f578ea1de735690fa06b0c3509a92a14997c3ef55da3a310b15905b24e89bef
nss-softokn-freebl-devel-3.90.0-6.el8_9.ppc64le.rpm SHA-256: f793401a9b156e5b225bf3e3d35095e1d3b8fdf756e6a3ded67cf1a81ba00a3e
nss-sysinit-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 999d13ad7c901ed03e3c468a6a7490e803b6fa9e53c37ac12c9641f9dba8109e
nss-sysinit-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 5b41f77316ee633219c73d1b79d528e1a4a68807ec4c4feba286c6581230c763
nss-tools-3.90.0-6.el8_9.ppc64le.rpm SHA-256: daf7b6a7bfc44ab55c14d09e366fd8f296de465b206f8d6910844a8612358859
nss-tools-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 879a33dec336ebd0b0db93407ecaad473e4b12a4b410ddb265a2f097b30f596b
nss-util-3.90.0-6.el8_9.ppc64le.rpm SHA-256: b44efffd1f65675029c609f4dd2881d9f6e72003b0f0094531cac3960964b2be
nss-util-debuginfo-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 7ef5ed0626557e8fb9293557894fe0208445fa8b4e3b4ec279bf0e3da975c34c
nss-util-devel-3.90.0-6.el8_9.ppc64le.rpm SHA-256: 3210d842da11b7179cf3bf2cf51e532383c0d9f36a62c7473cef55f1a2e69441

Red Hat Enterprise Linux for ARM 64 8

SRPM
nss-3.90.0-6.el8_9.src.rpm SHA-256: dabf19d2153f13397a9baa00700956f31061900c131090ad9c5df82872a741fe
aarch64
nss-3.90.0-6.el8_9.aarch64.rpm SHA-256: acada5a0709630924205f5960dac5f13dc4d691bcec9e1fde6e1c1ca351c9add
nss-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: 042015a555b07a29fc4cecb0340bab70493c58a6acc99721f8c96d8da74d1be2
nss-debugsource-3.90.0-6.el8_9.aarch64.rpm SHA-256: 97eba29b2d4bd5e28bafcf28825e17d86e4379ba84b29bed064fd52f7d39f7ea
nss-devel-3.90.0-6.el8_9.aarch64.rpm SHA-256: fcc0b072df503fbbd44f59a8ac13d51c2270acb036353badc219d7ab9c8c9763
nss-softokn-3.90.0-6.el8_9.aarch64.rpm SHA-256: cb3cda95d5121911f76f79600facbf4be57d599fab417b569f49883e43326cdb
nss-softokn-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: 31b6c9f20747446b123f52cdd522078ec868da1261eb3186804d217a3e993c7f
nss-softokn-devel-3.90.0-6.el8_9.aarch64.rpm SHA-256: cc2b5810f0adbfb3bfc59ddf1465b58ecda0aa070def1a2671ffabf592cb603f
nss-softokn-freebl-3.90.0-6.el8_9.aarch64.rpm SHA-256: 2ee76056fe5c26edca61c08f12bbc1b77c16dedac315b42d320f812475228aa4
nss-softokn-freebl-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: 5799710817becd8f539e439fc86cfdadaded55608073b63c01228bcaacc50a77
nss-softokn-freebl-devel-3.90.0-6.el8_9.aarch64.rpm SHA-256: e4b68aa692ce8408fc4e68a0920f95bd6009b22c64ba3182d1503d7e4802bd28
nss-sysinit-3.90.0-6.el8_9.aarch64.rpm SHA-256: 0ff36defa4714ab64dda7c9edb264cd96500476652760536c214a611e88cba6c
nss-sysinit-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: 82db3231c5384f90ef9e896c20ea573b41acbc9d3f08395d5fa37e64a1cc63b4
nss-tools-3.90.0-6.el8_9.aarch64.rpm SHA-256: f623c12f3e441400bfbabe2443f3e97008ddbdae4f0e7e4571b14fb669999021
nss-tools-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: a02aef679fa79224829f9f2d9abe0e825cbdafa85be75972723b2999fc44a71d
nss-util-3.90.0-6.el8_9.aarch64.rpm SHA-256: cf6e69252b765ab60bcf8b985546a1562e9e78e4a9031530d155e3eca692e861
nss-util-debuginfo-3.90.0-6.el8_9.aarch64.rpm SHA-256: 50d4034db8cb6a72ff40f551c35a018f0b578f08bc342411d18e7def8b6d9690
nss-util-devel-3.90.0-6.el8_9.aarch64.rpm SHA-256: 3a878848392f4075ae6ab4cbc0ce49bf7cb45bd32720da77711c41fbbade9029

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility