====================================================================                   Red Hat Security Advisory

Synopsis:          Low: nss security update
Advisory ID:       RHSA-2010:0862-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0862.html
Issue date:        2010-11-10
CVE Names:         CVE-2010-3170 
====================================================================
1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the development of security-enabled client and server applications.

A flaw was found in the way NSS matched SSL certificates when the
certificates had a Common Name containing a wildcard and a partial IP
address. NSS incorrectly accepted connections to IP addresses that fell
within the SSL certificate's wildcard range as valid SSL connections,
possibly allowing an attacker to conduct a man-in-the-middle attack.
(CVE-2010-3170)

All NSS users should upgrade to these updated packages, which provide NSS
version 3.12.8 to resolve this issue. After installing the update,
applications using NSS must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

630047 - CVE-2010-3170 firefox/nss: doesn't handle IP-based wildcards in X509 certificates safely
642410 - nss update needed for firefox

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
nss-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-sysinit-3.12.8-1.el6_0.i686.rpm
nss-tools-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm

x86_64:
nss-3.12.8-1.el6_0.i686.rpm
nss-3.12.8-1.el6_0.x86_64.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm
nss-sysinit-3.12.8-1.el6_0.x86_64.rpm
nss-tools-3.12.8-1.el6_0.x86_64.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm

x86_64:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
nss-3.12.8-1.el6_0.i686.rpm
nss-3.12.8-1.el6_0.x86_64.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm
nss-sysinit-3.12.8-1.el6_0.x86_64.rpm
nss-tools-3.12.8-1.el6_0.x86_64.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
nss-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-sysinit-3.12.8-1.el6_0.i686.rpm
nss-tools-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm

ppc64:
nss-3.12.8-1.el6_0.ppc.rpm
nss-3.12.8-1.el6_0.ppc64.rpm
nss-debuginfo-3.12.8-1.el6_0.ppc.rpm
nss-debuginfo-3.12.8-1.el6_0.ppc64.rpm
nss-devel-3.12.8-1.el6_0.ppc.rpm
nss-devel-3.12.8-1.el6_0.ppc64.rpm
nss-softokn-3.12.8-1.el6_0.ppc.rpm
nss-softokn-3.12.8-1.el6_0.ppc64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.ppc.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.ppc64.rpm
nss-softokn-devel-3.12.8-1.el6_0.ppc.rpm
nss-softokn-devel-3.12.8-1.el6_0.ppc64.rpm
nss-softokn-freebl-3.12.8-1.el6_0.ppc.rpm
nss-softokn-freebl-3.12.8-1.el6_0.ppc64.rpm
nss-sysinit-3.12.8-1.el6_0.ppc64.rpm
nss-tools-3.12.8-1.el6_0.ppc64.rpm
nss-util-3.12.8-1.el6_0.ppc.rpm
nss-util-3.12.8-1.el6_0.ppc64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.ppc.rpm
nss-util-debuginfo-3.12.8-1.el6_0.ppc64.rpm
nss-util-devel-3.12.8-1.el6_0.ppc.rpm
nss-util-devel-3.12.8-1.el6_0.ppc64.rpm

s390x:
nss-3.12.8-1.el6_0.s390.rpm
nss-3.12.8-1.el6_0.s390x.rpm
nss-debuginfo-3.12.8-1.el6_0.s390.rpm
nss-debuginfo-3.12.8-1.el6_0.s390x.rpm
nss-devel-3.12.8-1.el6_0.s390.rpm
nss-devel-3.12.8-1.el6_0.s390x.rpm
nss-softokn-3.12.8-1.el6_0.s390.rpm
nss-softokn-3.12.8-1.el6_0.s390x.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.s390.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.s390x.rpm
nss-softokn-devel-3.12.8-1.el6_0.s390.rpm
nss-softokn-devel-3.12.8-1.el6_0.s390x.rpm
nss-softokn-freebl-3.12.8-1.el6_0.s390.rpm
nss-softokn-freebl-3.12.8-1.el6_0.s390x.rpm
nss-sysinit-3.12.8-1.el6_0.s390x.rpm
nss-tools-3.12.8-1.el6_0.s390x.rpm
nss-util-3.12.8-1.el6_0.s390.rpm
nss-util-3.12.8-1.el6_0.s390x.rpm
nss-util-debuginfo-3.12.8-1.el6_0.s390.rpm
nss-util-debuginfo-3.12.8-1.el6_0.s390x.rpm
nss-util-devel-3.12.8-1.el6_0.s390.rpm
nss-util-devel-3.12.8-1.el6_0.s390x.rpm

x86_64:
nss-3.12.8-1.el6_0.i686.rpm
nss-3.12.8-1.el6_0.x86_64.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm
nss-sysinit-3.12.8-1.el6_0.x86_64.rpm
nss-tools-3.12.8-1.el6_0.x86_64.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm

ppc64:
nss-debuginfo-3.12.8-1.el6_0.ppc.rpm
nss-debuginfo-3.12.8-1.el6_0.ppc64.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.ppc.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.ppc64.rpm

s390x:
nss-debuginfo-3.12.8-1.el6_0.s390.rpm
nss-debuginfo-3.12.8-1.el6_0.s390x.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.s390.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.s390x.rpm

x86_64:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
nss-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-sysinit-3.12.8-1.el6_0.i686.rpm
nss-tools-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm

x86_64:
nss-3.12.8-1.el6_0.i686.rpm
nss-3.12.8-1.el6_0.x86_64.rpm
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-devel-3.12.8-1.el6_0.i686.rpm
nss-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-3.12.8-1.el6_0.i686.rpm
nss-softokn-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-devel-3.12.8-1.el6_0.i686.rpm
nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm
nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm
nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm
nss-sysinit-3.12.8-1.el6_0.x86_64.rpm
nss-tools-3.12.8-1.el6_0.x86_64.rpm
nss-util-3.12.8-1.el6_0.i686.rpm
nss-util-3.12.8-1.el6_0.x86_64.rpm
nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-util-devel-3.12.8-1.el6_0.i686.rpm
nss-util-devel-3.12.8-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm

x86_64:
nss-debuginfo-3.12.8-1.el6_0.i686.rpm
nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3170.html
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0862-02: nss: Low Advisory

Updated nss packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

Network Security Services (NSS) is a set of libraries designed to support the development of security-enabled client and server applications.
A flaw was found in the way NSS matched SSL certificates when the certificates had a Common Name containing a wildcard and a partial IP address. NSS incorrectly accepted connections to IP addresses that fell within the SSL certificate's wildcard range as valid SSL connections, possibly allowing an attacker to conduct a man-in-the-middle attack. (CVE-2010-3170)
All NSS users should upgrade to these updated packages, which provide NSS version 3.12.8 to resolve this issue. After installing the update, applications using NSS must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-3170.html http://www.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: nss-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-sysinit-3.12.8-1.el6_0.i686.rpm nss-tools-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm
x86_64: nss-3.12.8-1.el6_0.i686.rpm nss-3.12.8-1.el6_0.x86_64.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm nss-sysinit-3.12.8-1.el6_0.x86_64.rpm nss-tools-3.12.8-1.el6_0.x86_64.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm
x86_64: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.x86_64.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: nss-3.12.8-1.el6_0.i686.rpm nss-3.12.8-1.el6_0.x86_64.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm nss-sysinit-3.12.8-1.el6_0.x86_64.rpm nss-tools-3.12.8-1.el6_0.x86_64.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.x86_64.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: nss-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-sysinit-3.12.8-1.el6_0.i686.rpm nss-tools-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm
ppc64: nss-3.12.8-1.el6_0.ppc.rpm nss-3.12.8-1.el6_0.ppc64.rpm nss-debuginfo-3.12.8-1.el6_0.ppc.rpm nss-debuginfo-3.12.8-1.el6_0.ppc64.rpm nss-devel-3.12.8-1.el6_0.ppc.rpm nss-devel-3.12.8-1.el6_0.ppc64.rpm nss-softokn-3.12.8-1.el6_0.ppc.rpm nss-softokn-3.12.8-1.el6_0.ppc64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.ppc.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.ppc64.rpm nss-softokn-devel-3.12.8-1.el6_0.ppc.rpm nss-softokn-devel-3.12.8-1.el6_0.ppc64.rpm nss-softokn-freebl-3.12.8-1.el6_0.ppc.rpm nss-softokn-freebl-3.12.8-1.el6_0.ppc64.rpm nss-sysinit-3.12.8-1.el6_0.ppc64.rpm nss-tools-3.12.8-1.el6_0.ppc64.rpm nss-util-3.12.8-1.el6_0.ppc.rpm nss-util-3.12.8-1.el6_0.ppc64.rpm nss-util-debuginfo-3.12.8-1.el6_0.ppc.rpm nss-util-debuginfo-3.12.8-1.el6_0.ppc64.rpm nss-util-devel-3.12.8-1.el6_0.ppc.rpm nss-util-devel-3.12.8-1.el6_0.ppc64.rpm
s390x: nss-3.12.8-1.el6_0.s390.rpm nss-3.12.8-1.el6_0.s390x.rpm nss-debuginfo-3.12.8-1.el6_0.s390.rpm nss-debuginfo-3.12.8-1.el6_0.s390x.rpm nss-devel-3.12.8-1.el6_0.s390.rpm nss-devel-3.12.8-1.el6_0.s390x.rpm nss-softokn-3.12.8-1.el6_0.s390.rpm nss-softokn-3.12.8-1.el6_0.s390x.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.s390.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.s390x.rpm nss-softokn-devel-3.12.8-1.el6_0.s390.rpm nss-softokn-devel-3.12.8-1.el6_0.s390x.rpm nss-softokn-freebl-3.12.8-1.el6_0.s390.rpm nss-softokn-freebl-3.12.8-1.el6_0.s390x.rpm nss-sysinit-3.12.8-1.el6_0.s390x.rpm nss-tools-3.12.8-1.el6_0.s390x.rpm nss-util-3.12.8-1.el6_0.s390.rpm nss-util-3.12.8-1.el6_0.s390x.rpm nss-util-debuginfo-3.12.8-1.el6_0.s390.rpm nss-util-debuginfo-3.12.8-1.el6_0.s390x.rpm nss-util-devel-3.12.8-1.el6_0.s390.rpm nss-util-devel-3.12.8-1.el6_0.s390x.rpm
x86_64: nss-3.12.8-1.el6_0.i686.rpm nss-3.12.8-1.el6_0.x86_64.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm nss-sysinit-3.12.8-1.el6_0.x86_64.rpm nss-tools-3.12.8-1.el6_0.x86_64.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
ppc64: nss-debuginfo-3.12.8-1.el6_0.ppc.rpm nss-debuginfo-3.12.8-1.el6_0.ppc64.rpm nss-pkcs11-devel-3.12.8-1.el6_0.ppc.rpm nss-pkcs11-devel-3.12.8-1.el6_0.ppc64.rpm
s390x: nss-debuginfo-3.12.8-1.el6_0.s390.rpm nss-debuginfo-3.12.8-1.el6_0.s390x.rpm nss-pkcs11-devel-3.12.8-1.el6_0.s390.rpm nss-pkcs11-devel-3.12.8-1.el6_0.s390x.rpm
x86_64: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: nss-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-sysinit-3.12.8-1.el6_0.i686.rpm nss-tools-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm
x86_64: nss-3.12.8-1.el6_0.i686.rpm nss-3.12.8-1.el6_0.x86_64.rpm nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-devel-3.12.8-1.el6_0.i686.rpm nss-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-3.12.8-1.el6_0.i686.rpm nss-softokn-3.12.8-1.el6_0.x86_64.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.i686.rpm nss-softokn-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-softokn-devel-3.12.8-1.el6_0.i686.rpm nss-softokn-devel-3.12.8-1.el6_0.x86_64.rpm nss-softokn-freebl-3.12.8-1.el6_0.i686.rpm nss-softokn-freebl-3.12.8-1.el6_0.x86_64.rpm nss-sysinit-3.12.8-1.el6_0.x86_64.rpm nss-tools-3.12.8-1.el6_0.x86_64.rpm nss-util-3.12.8-1.el6_0.i686.rpm nss-util-3.12.8-1.el6_0.x86_64.rpm nss-util-debuginfo-3.12.8-1.el6_0.i686.rpm nss-util-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-util-devel-3.12.8-1.el6_0.i686.rpm nss-util-devel-3.12.8-1.el6_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm
x86_64: nss-debuginfo-3.12.8-1.el6_0.i686.rpm nss-debuginfo-3.12.8-1.el6_0.x86_64.rpm nss-pkcs11-devel-3.12.8-1.el6_0.i686.rpm nss-pkcs11-devel-3.12.8-1.el6_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0862-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0862.html
Issued Date: : 2010-11-10
CVE Names: CVE-2010-3170

Topic

Updated nss packages that fix one security issue are now available for RedHat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

630047 - CVE-2010-3170 firefox/nss: doesn't handle IP-based wildcards in X509 certificates safely

642410 - nss update needed for firefox


Related News