[ALSA-2024:0105] Moderate: nss security update
Type:
security
Severity:
moderate
Release date:
2024-01-12
Description:
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: timing attack against RSA decryption (CVE-2023-5388) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 nss-softokn-freebl-devel-3.90.0-4.el8_9.aarch64.rpm 0e2732836343cb095a35f3036c9e5fd1cab92616c3e7f9f0abdc5264e70b007a
aarch64 nss-softokn-devel-3.90.0-4.el8_9.aarch64.rpm 139de7b03e20df833979c9c139d9b6e8b3e764c5bc7e8aa0e9ffa1283902df35
aarch64 nss-tools-3.90.0-4.el8_9.aarch64.rpm 4eac10981bb9d318d464ecc1ff7aae1da96d63d6eeb62af6d9525f47683c3327
aarch64 nss-util-devel-3.90.0-4.el8_9.aarch64.rpm 649985638e276e46586e7e2e5848c90357d37860dcff37566a7220cfdae664b7
aarch64 nss-softokn-freebl-3.90.0-4.el8_9.aarch64.rpm 69ad5deffd005f2ee2a2647a168ed5f9626dcff21cea4e93c33014045cc60d86
aarch64 nss-3.90.0-4.el8_9.aarch64.rpm ac2bc333448eb0de9d6c78736b23d23716ea0b4a0c5a034c559e0714dca42e4d
aarch64 nss-sysinit-3.90.0-4.el8_9.aarch64.rpm b5a10176ab7762cbafd0ac4e1945ebfd80e62296b7396c5c2a5843bd46a9261f
aarch64 nss-devel-3.90.0-4.el8_9.aarch64.rpm c7515f3efbd2640cdb4206c6394fe4392df2344ef43ee72b8ae4a62946a48bc5
aarch64 nss-softokn-3.90.0-4.el8_9.aarch64.rpm cf4d5c4bf45b4e9270323f6b6fcecff61d55ad7590361629eadcaa023302efa2
aarch64 nss-util-3.90.0-4.el8_9.aarch64.rpm fda5cf2274bc470b5a0c4022447edf2b65e8ba872e37f48124f245dd2a238728
i686 nss-3.90.0-4.el8_9.i686.rpm 15d3258b253f5bf1c2a2b492d03cb1477e2f3cdf354a0896419ccd803887176d
i686 nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm 1c11f2b1b2f8647d301e1be725a20bb97ed5fbf3b57d50f49023fb2dadac9c85
i686 nss-util-devel-3.90.0-4.el8_9.i686.rpm 280901900b08a6aceddb6f635215f9009118360a51c9e63e3fd346461313d54b
i686 nss-util-3.90.0-4.el8_9.i686.rpm 4cd4b8b88e946d9738bc295d941d9b122cda2469fcac5550a05abf9d154ca925
i686 nss-softokn-devel-3.90.0-4.el8_9.i686.rpm 5841420e4ba2e5b1c4672f259ff2302f3a11c0461ac90c7c0b06783031a5c14a
i686 nss-devel-3.90.0-4.el8_9.i686.rpm 630d8ba6893ba009e971494eeec07ffd286cbaeb0dfb10e45c123d96e5575c80
i686 nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm 9a2e29868f33c449ecc703c4773579f8c0ea3729c8b4e4ffceebb06913a43a74
i686 nss-softokn-3.90.0-4.el8_9.i686.rpm e4214af7f0cd37ade0befc763ca88f6692fe6dcf2197d88657ecd1ec4fccec87
ppc64le nss-softokn-3.90.0-4.el8_9.ppc64le.rpm 71915be3b45e5fe0722dea6a889659fd721de16803adba4770284f79be95ef58
ppc64le nss-sysinit-3.90.0-4.el8_9.ppc64le.rpm 8481f529c96475eb322b396d5633c88bce4b99070f2ff0e4a98a22890de51b3b
ppc64le nss-softokn-freebl-3.90.0-4.el8_9.ppc64le.rpm 8abe88329bdca04e90d85fcfd93fda08ee1d35960fb3d306ad9ada5670717535
ppc64le nss-util-3.90.0-4.el8_9.ppc64le.rpm 8ac89863ffe2ac7dfe9711ad4fbb5678b03398b736674d23468711d0f7db9848
ppc64le nss-3.90.0-4.el8_9.ppc64le.rpm bcce1afde88745266d9f20576ec181ae5105aa2180f17183b6845c987b7347b2
ppc64le nss-devel-3.90.0-4.el8_9.ppc64le.rpm c922599a0bdfafcccad34497645c1caccc268a0bce131fc10502ccdbf23e7ded
ppc64le nss-softokn-devel-3.90.0-4.el8_9.ppc64le.rpm cb903f44ac96f0afcfbfaeca49a13283b67d1561ab82bbd763d23931a9611c60
ppc64le nss-softokn-freebl-devel-3.90.0-4.el8_9.ppc64le.rpm d3bc54e4f776348f8305ee6c14de05bef2bf09af7e4aab08f5fa8a36d6fa46c6
ppc64le nss-util-devel-3.90.0-4.el8_9.ppc64le.rpm d7e8e7a80992cff949862571724646f223cc980b41b7d6fa51c648a3c19cd937
ppc64le nss-tools-3.90.0-4.el8_9.ppc64le.rpm e7e333726256f6343a8b6e53fb6864965820d0434d8ad9452055fa66bb148e20
s390x nss-sysinit-3.90.0-4.el8_9.s390x.rpm 0bd7c8deb260867be6497f7b7f9e500a824ab24339e4fa98646cd227f6c174b8
s390x nss-softokn-devel-3.90.0-4.el8_9.s390x.rpm 22466f99442f2c641cbfc200ea44765fcf8fa038905c53b627d38f38fd5511b3
s390x nss-softokn-freebl-3.90.0-4.el8_9.s390x.rpm 35d42094066f49507f42ed1162d7980978640d7edaaeea36c783e9c603e13b30
s390x nss-util-devel-3.90.0-4.el8_9.s390x.rpm 5eaffec4ecc8b67bb45c83419dba45cfbadc365e944b0578db974365f1897cd4
s390x nss-softokn-freebl-devel-3.90.0-4.el8_9.s390x.rpm 7360eec3328a48f255735498a65cc1627e589176912880050f170eff03e079a2
s390x nss-tools-3.90.0-4.el8_9.s390x.rpm 79e0cabf3772e4e22c825ea733cb7703a464bfc0395c4591f931b4f6f82d4c9f
s390x nss-devel-3.90.0-4.el8_9.s390x.rpm a58974bd30ad21f1f3776bcb3625991801d2c9182b5d6ca0fbe472cc71374713
s390x nss-util-3.90.0-4.el8_9.s390x.rpm cdbed6b179a6df19fc6d9f4abd970cfc1d994eefa0a63137901c0f95a3dfcd3b
s390x nss-softokn-3.90.0-4.el8_9.s390x.rpm d496213dfde874efe2916152886fcd503ba5f565116eb354bfa1a2fd09ef73cc
s390x nss-3.90.0-4.el8_9.s390x.rpm ef7704546e6fdd32be2f864bad4828da87445a00837e03849b11d8257c85c964
x86_64 nss-tools-3.90.0-4.el8_9.x86_64.rpm 374b55fea585b952a650147de82683d8bd8c91a11d9992cd54fd83bf131db568
x86_64 nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm 3b3bbbc625648b16104556b7106878c10b765dcad7b71d6a08ef8f77f9cda417
x86_64 nss-sysinit-3.90.0-4.el8_9.x86_64.rpm 496f462680004f722c0a1fff428fc08d6079390d3a6663d0b8a70a8eb02ecdcc
x86_64 nss-softokn-3.90.0-4.el8_9.x86_64.rpm 4be58ccabc2481f490c5b699df47beabac443683d12a0ef345dd3bd866808981
x86_64 nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm 88ce460f572496053cae063522b2771be2c6d3b5aec40a5e5bb2a586142561dc
x86_64 nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm 8d702ff22955b3a63bb5a6529ee30b978d96d7a848a423b47fb6b15a06bdeda0
x86_64 nss-util-devel-3.90.0-4.el8_9.x86_64.rpm bd9684ae3532155ce0bd7bde7bb52d146a43de06ad4acc856bfb93cf5fbb6794
x86_64 nss-3.90.0-4.el8_9.x86_64.rpm eeae2d124ad49e2ce60ff723b2b0c49ee56fb6ff965b7cdedb635992e3ad01eb
x86_64 nss-util-3.90.0-4.el8_9.x86_64.rpm f385b6b0ff2a793d28e4999fc4cca132bc068ad708f96e52265631f118173f4d
x86_64 nss-devel-3.90.0-4.el8_9.x86_64.rpm fe3ea651bfd84c49d480c756c9e3ea9a49d32bd7c272189647c6b0af71dcaa18
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.