Vulnerabilities > CVE-2014-1569 - Security Bypass vulnerability in Mozilla Network Security Services

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mozilla
nessus

Summary

The definite_length_decoder function in lib/util/quickder.c in Mozilla Network Security Services (NSS) before 3.16.2.4 and 3.17.x before 3.17.3 does not ensure that the DER encoding of an ASN.1 length is properly formed, which allows remote attackers to conduct data-smuggling attacks by using a long byte sequence for an encoding, as demonstrated by the SEC_QuickDERDecodeItem function's improper handling of an arbitrary-length encoding of 0x00. <a href="http://cwe.mitre.org/data/definitions/444.html">CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')</a>

Vulnerable Configurations

Part Description Count
Application
Mozilla
79

Nessus

  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_31_3.NASL
    descriptionThe version of Thunderbird installed on the remote Windows host is a version prior to 31.3. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Mozilla Network Security Services (NSS) due to a flaw in
    last seen2020-06-01
    modified2020-06-02
    plugin id79666
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79666
    titleMozilla Thunderbird < 31.3 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16530.NASL
    descriptionUpdate the nss, nss-softokn, and nss-util packages to nss-3.17.3 For more details on the bugs fixed with this release, please see the upstream release notes at https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.17 .3_release_notes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-01-08
    plugin id80402
    published2015-01-08
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80402
    titleFedora 20 : nss-3.17.3-2.fc20 / nss-softokn-3.17.3-1.fc20 / nss-util-3.17.3-1.fc20 (2014-16530)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0171-1.NASL
    descriptionMozilla Firefox has been updated to the 31.4.0ESR release, fixing bugs and security issues. Mozilla NSS has been updated to 3.17.3, fixing a security issue and updating the root certificate list. For more information, please see https://www.mozilla.org/en-US/security/advisories/ Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83676
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83676
    titleSUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2015:0171-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-252.NASL
    descriptionUpdated nss packages fix security vulnerabilities : In the QuickDER decoder in NSS before 3.17.3, ASN.1 DER decoding of lengths is too permissive, allowing undetected smuggling of arbitrary data (CVE-2014-1569). This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV) in NSS, which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0, mitigating CVE-2014-3566, also known as POODLE. SSL 3.0 support has also been disabled by default in this Firefox and Thunderbird update, further mitigating POODLE.
    last seen2020-06-01
    modified2020-06-02
    plugin id80041
    published2014-12-16
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80041
    titleMandriva Linux Security Advisory : nss (MDVSA-2014:252)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_31_3_ESR.NASL
    descriptionThe version of Firefox ESR 31.x installed on the remote Windows host is prior to 31.3. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Mozilla Network Security Services (NSS) due to a flaw in
    last seen2020-06-01
    modified2020-06-02
    plugin id79664
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79664
    titleFirefox ESR 31.x < 31.3 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7AE618709DD24884A2F2F19BB5784D09.NASL
    descriptionThe Mozilla Project reports : ASN.1 DER decoding of lengths is too permissive, allowing undetected smuggling of arbitrary data MFSA-2014-90 Apple CoreGraphics framework on OS X 10.10 logging input data to /tmp directory MFSA-2014-89 Bad casting from the BasicThebesLayer to BasicContainerLayer MFSA-2014-88 Buffer overflow while parsing media content MFSA-2014-87 Use-after-free during HTML5 parsing MFSA-2014-86 CSP leaks redirect data via violation reports MFSA-2014-85 XMLHttpRequest crashes with some input streams MFSA-2014-84 XBL bindings accessible via improper CSS declarations MFSA-2014-83 Miscellaneous memory safety hazards (rv:34.0 / rv:31.3)
    last seen2020-06-01
    modified2020-06-02
    plugin id79707
    published2014-12-04
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79707
    titleFreeBSD : mozilla -- multiple vulnerabilities (7ae61870-9dd2-4884-a2f2-f19bb5784d09)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FIREFOX-201501-150126.NASL
    descriptionMozilla Firefox has been updated to the 31.4.0ESR release, fixing bugs and security issues. Mozilla NSS has been updated to 3.17.3, fixing a security issue and updating the root certificate list. For more information, please see https://www.mozilla.org/en-US/security/advisories/
    last seen2020-06-01
    modified2020-06-02
    plugin id81122
    published2015-02-02
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81122
    titleSuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 10225)
  • NASL familyWeb Servers
    NASL idGLASSFISH_CPU_JUL_2015.NASL
    descriptionThe version of Oracle GlassFish Server running on the remote host is affected by multiple vulnerabilities : - A security bypass vulnerability exists in the bundled Network Security Services (NSS) library because the definite_length_decoder() function, in file quickder.c, does not properly form the DER encoding of an ASN.1 length. A remote attacker, by using a long byte sequence for an encoding, can exploit this issue to conduct undetected smuggling of arbitrary data. (CVE-2014-1569) - An unspecified flaw exists related to the Java Server Faces subcomponent. A remote attacker can exploit this to affect the integrity of the system. (CVE-2015-2623) - An unspecified flaw exists related to the Java Server Faces and Web Container subcomponents. A remote attacker can exploit this to affect the integrity of the system. (CVE-2015-4744)
    last seen2020-06-01
    modified2020-06-02
    plugin id84810
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84810
    titleOracle GlassFish Server Multiple Vulnerabilities (July 2015 CPU)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-185.NASL
    descriptionMozillaFirefox, mozilla-nss were updated to fix 18 security issues. MozillaFirefox was updated to version 36.0. These security issues were fixed : - CVE-2015-0835, CVE-2015-0836: Miscellaneous memory safety hazards - CVE-2015-0832: Appended period to hostnames can bypass HPKP and HSTS protections - CVE-2015-0830: Malicious WebGL content crash when writing strings - CVE-2015-0834: TLS TURN and STUN connections silently fail to simple TCP connections - CVE-2015-0831: Use-after-free in IndexedDB - CVE-2015-0829: Buffer overflow in libstagefright during MP4 video playback - CVE-2015-0828: Double-free when using non-default memory allocators with a zero-length XHR - CVE-2015-0827: Out-of-bounds read and write while rendering SVG content - CVE-2015-0826: Buffer overflow during CSS restyling - CVE-2015-0825: Buffer underflow during MP3 playback - CVE-2015-0824: Crash using DrawTarget in Cairo graphics library - CVE-2015-0823: Use-after-free in Developer Console date with OpenType Sanitiser - CVE-2015-0822: Reading of local files through manipulation of form autocomplete - CVE-2015-0821: Local files or privileged URLs in pages can be opened into new tabs - CVE-2015-0819: UI Tour whitelisted sites in background tab can spoof foreground tabs - CVE-2015-0820: Caja Compiler JavaScript sandbox bypass mozilla-nss was updated to version 3.17.4 to fix the following issues : - CVE-2014-1569: QuickDER decoder length issue (bnc#910647). - bmo#1084986: If an SSL/TLS connection fails, because client and server don
    last seen2020-06-05
    modified2015-03-02
    plugin id81589
    published2015-03-02
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81589
    titleopenSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2015-185)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-154.NASL
    descriptionnss 3.12.8-1+squeeze11 fixes two security issues : CVE-2011-3389 SSL 3.0 and TLS 1.0 connections were vulnerable to some chosen plaintext attacks which allowed man-in-the middle attackers to obtain plaintext HTTP headers on an HTTPS session. This issue is known as the
    last seen2020-03-17
    modified2015-03-26
    plugin id82137
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82137
    titleDebian DLA-154-1 : nss security update (BEAST)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3186.NASL
    descriptionIt was discovered that the Mozilla Network Security Service library (nss) incorrectly handled certain ASN.1 lengths. A remote attacker could possibly use this issue to perform a data-smuggling attack.
    last seen2020-03-17
    modified2015-03-17
    plugin id81830
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81830
    titleDebian DSA-3186-1 : nss - security update
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FIREFOX_34.NASL
    descriptionThe version of Firefox installed on the remote Mac OS X host is a version prior to 34.0. It is, therefore, affected by the following vulnerabilities : - A security bypass vulnerability exists due to the
    last seen2020-06-01
    modified2020-06-02
    plugin id79662
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79662
    titleFirefox < 34.0 Multiple Vulnerabilities (Mac OS X)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_THUNDERBIRD_31_3.NASL
    descriptionThe version of Thunderbird installed on the remote Mac OS X host is a version prior to 31.3. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability exists in Mozilla Network Security Services (NSS) due to a flaw in
    last seen2020-06-01
    modified2020-06-02
    plugin id79663
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79663
    titleMozilla Thunderbird < 31.3 Multiple Vulnerabilities (Mac OS X)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0173-1.NASL
    descriptionMozilla Firefox has been updated to the 31.4.0ESR release, fixing bugs and security issues. Mozilla NSS has been updated to 3.17.3, fixing a security issue and updating the root certificates list. For more information, please refer to https://www.mozilla.org/en-US/security/advisories/ . Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83677
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83677
    titleSUSE SLES11 Security Update : Mozilla Firefox (SUSE-SU-2015:0173-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2452-1.NASL
    descriptionIt was discovered that NSS incorrectly handled certain ASN.1 lengths. A remote attacker could possibly use this issue to perform a data-smuggling attack. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80410
    published2015-01-08
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80410
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : nss vulnerability (USN-2452-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0076-1.NASL
    descriptionThis update fixes the following security issues in MozillaFirefox : - MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 (bmo#1109889, bmo#1111737, bmo#1026774, bmo#1027300, bmo#1054538, bmo#1067473, bmo#1070962, bmo#1072130, bmo#1072871, bmo#1098583) Miscellaneous memory safety hazards (rv:35.0 / rv:31.4) - MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header - MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses - MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC Also Mozilla NSS was updated to 3.17.3 to fix : - The QuickDER decoder now decodes lengths robustly (bmo#1064670/CVE-2014-1569) - Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities - Changes in CA certificates Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83666
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83666
    titleSUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:0076-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-059.NASL
    descriptionMultiple vulnerabilities has been found and corrected in the Mozilla NSS and NSPR packages : The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name
    last seen2020-06-01
    modified2020-06-02
    plugin id81942
    published2015-03-19
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81942
    titleMandriva Linux Security Advisory : nss (MDVSA-2015:059)
  • NASL familyWeb Servers
    NASL idSUN_JAVA_WEB_SERVER_7_0_22.NASL
    descriptionAccording to its self-reported version, the Oracle iPlanet Web Server (formerly known as Sun Java System Web Server) running on the remote host is 6.1.x prior to 6.1.21 or 7.0.x prior to 7.0.22. It is, therefore, affected by a flaw in the definite_length_decoder() function in the Network Security Services (NSS) library due to a failure to ensure that the DER encoding of an ASN.1 length is properly formed when handling PKCS#1 signatures. A remote attacker, by using a long byte sequence for an encoding, can exploit this to conduct a data-smuggling attack or inject arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id84963
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84963
    titleOracle iPlanet Web Server 6.1.x < 6.1.21 / 7.0.x < 7.0.22 NSS Signature Handling Remote Code Injection
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FIREFOX-201501-150127.NASL
    descriptionMozilla Firefox has been updated to the 31.4.0ESR release, fixing bugs and security issues. Mozilla NSS has been updated to 3.17.3, fixing a security issue and updating the root certificate list. For more information, please see https://www.mozilla.org/en-US/security/advisories/
    last seen2020-06-01
    modified2020-06-02
    plugin id81123
    published2015-02-02
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81123
    titleSuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 10225)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_34.NASL
    descriptionThe version of Firefox installed on the remote Windows host is a version prior to 34.0. It is, therefore, affected by the following vulnerabilities : - A security bypass vulnerability exists due to the
    last seen2020-06-01
    modified2020-06-02
    plugin id79665
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79665
    titleFirefox < 34.0 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-17085.NASL
    descriptionUpdated nss package fixes a conflict among the nss-tools pp man page an the similarly named one from perl-PAR_Packager. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-26
    plugin id80236
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80236
    titleFedora 21 : nss-3.17.3-2.fc21 (2014-17085)
  • NASL familyWindows
    NASL idIPLANET_WEB_PROXY_4_0_26.NASL
    descriptionAccording to its self-reported version, the Oracle iPlanet Web Proxy Server (formerly known as Sun Java System Web Proxy Server) installed on the remote host is version 4.0.x prior to 4.0.26. It is, therefore, affected by a flaw in the definite_length_decoder() function in the Network Security Services (NSS) library due to a failure to ensure that the DER encoding of an ASN.1 length is properly formed when handling PKCS#1 signatures. A remote attacker, by using a long byte sequence for an encoding, can exploit this to conduct a data-smuggling attack or inject arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id84962
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84962
    titleOracle iPlanet Web Proxy Server 4.0.x < 4.0.26 NSS Signature Handling Remote Code Injection

Redhat

advisories
  • bugzilla
    id1200921
    titleRebase nspr to 4.10.8 for Firefox 38 ESR [RHEL-5.11]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentnspr-devel is earlier than 0:4.10.8-1.el5_11
            ovaloval:com.redhat.rhba:tst:20150925001
          • commentnspr-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925002
        • AND
          • commentnspr is earlier than 0:4.10.8-1.el5_11
            ovaloval:com.redhat.rhba:tst:20150925003
          • commentnspr is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925004
        • AND
          • commentnss-devel is earlier than 0:3.18.0-6.el5_11
            ovaloval:com.redhat.rhba:tst:20150925005
          • commentnss-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925006
        • AND
          • commentnss-pkcs11-devel is earlier than 0:3.18.0-6.el5_11
            ovaloval:com.redhat.rhba:tst:20150925007
          • commentnss-pkcs11-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925008
        • AND
          • commentnss is earlier than 0:3.18.0-6.el5_11
            ovaloval:com.redhat.rhba:tst:20150925009
          • commentnss is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925010
        • AND
          • commentnss-tools is earlier than 0:3.18.0-6.el5_11
            ovaloval:com.redhat.rhba:tst:20150925011
          • commentnss-tools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20150925012
    rhsa
    idRHBA-2015:0925
    released2015-05-05
    severityNone
    titleRHBA-2015:0925: nss and nspr bug fix and enhancement update (None)
  • bugzilla
    id1207052
    titleRebase nss to 3.18 for Firefox 38 ESR [RHEL-6.6]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentnspr-devel is earlier than 0:4.10.8-1.el6_6
            ovaloval:com.redhat.rhba:tst:20150926001
          • commentnspr-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364004
        • AND
          • commentnspr is earlier than 0:4.10.8-1.el6_6
            ovaloval:com.redhat.rhba:tst:20150926003
          • commentnspr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364002
        • AND
          • commentnss-util-devel is earlier than 0:3.18.0-1.el6_6
            ovaloval:com.redhat.rhba:tst:20150926005
          • commentnss-util-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364016
        • AND
          • commentnss-util is earlier than 0:3.18.0-1.el6_6
            ovaloval:com.redhat.rhba:tst:20150926007
          • commentnss-util is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364018
        • AND
          • commentnss-pkcs11-devel is earlier than 0:3.18.0-5.3.el6_6
            ovaloval:com.redhat.rhba:tst:20150926009
          • commentnss-pkcs11-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364006
        • AND
          • commentnss-devel is earlier than 0:3.18.0-5.3.el6_6
            ovaloval:com.redhat.rhba:tst:20150926011
          • commentnss-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364014
        • AND
          • commentnss is earlier than 0:3.18.0-5.3.el6_6
            ovaloval:com.redhat.rhba:tst:20150926013
          • commentnss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364010
        • AND
          • commentnss-tools is earlier than 0:3.18.0-5.3.el6_6
            ovaloval:com.redhat.rhba:tst:20150926015
          • commentnss-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364012
        • AND
          • commentnss-sysinit is earlier than 0:3.18.0-5.3.el6_6
            ovaloval:com.redhat.rhba:tst:20150926017
          • commentnss-sysinit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364008
    rhsa
    idRHBA-2015:0926
    released2015-05-05
    severityNone
    titleRHBA-2015:0926: nss, nss-util, and nspr bug fix and enhancement update (None)
  • bugzilla
    id1211373
    title[RHEL7.1] nss-util 3.18 rebase required for firefox 38 ESR
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentnspr is earlier than 0:4.10.8-1.el7_1
            ovaloval:com.redhat.rhba:tst:20150965001
          • commentnspr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364002
        • AND
          • commentnspr-devel is earlier than 0:4.10.8-1.el7_1
            ovaloval:com.redhat.rhba:tst:20150965003
          • commentnspr-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364004
        • AND
          • commentnss-util is earlier than 0:3.18.0-1.el7_1
            ovaloval:com.redhat.rhba:tst:20150965005
          • commentnss-util is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364018
        • AND
          • commentnss-util-devel is earlier than 0:3.18.0-1.el7_1
            ovaloval:com.redhat.rhba:tst:20150965007
          • commentnss-util-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364016
        • AND
          • commentnss-devel is earlier than 0:3.18.0-2.2.el7_1
            ovaloval:com.redhat.rhba:tst:20150965009
          • commentnss-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364014
        • AND
          • commentnss-pkcs11-devel is earlier than 0:3.18.0-2.2.el7_1
            ovaloval:com.redhat.rhba:tst:20150965011
          • commentnss-pkcs11-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364006
        • AND
          • commentnss-sysinit is earlier than 0:3.18.0-2.2.el7_1
            ovaloval:com.redhat.rhba:tst:20150965013
          • commentnss-sysinit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364008
        • AND
          • commentnss is earlier than 0:3.18.0-2.2.el7_1
            ovaloval:com.redhat.rhba:tst:20150965015
          • commentnss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364010
        • AND
          • commentnss-tools is earlier than 0:3.18.0-2.2.el7_1
            ovaloval:com.redhat.rhba:tst:20150965017
          • commentnss-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150364012
    rhsa
    idRHBA-2015:0965
    released2015-05-12
    severityNone
    titleRHBA-2015:0965: nss, nss-util, and nspr bug fix and enhancement update (None)
rpms
  • nspr-0:4.10.8-1.el5_11
  • nspr-debuginfo-0:4.10.8-1.el5_11
  • nspr-devel-0:4.10.8-1.el5_11
  • nss-0:3.18.0-6.el5_11
  • nss-debuginfo-0:3.18.0-6.el5_11
  • nss-devel-0:3.18.0-6.el5_11
  • nss-pkcs11-devel-0:3.18.0-6.el5_11
  • nss-tools-0:3.18.0-6.el5_11
  • nspr-0:4.10.8-1.el6_6
  • nspr-debuginfo-0:4.10.8-1.el6_6
  • nspr-devel-0:4.10.8-1.el6_6
  • nss-0:3.18.0-5.3.el6_6
  • nss-debuginfo-0:3.18.0-5.3.el6_6
  • nss-devel-0:3.18.0-5.3.el6_6
  • nss-pkcs11-devel-0:3.18.0-5.3.el6_6
  • nss-sysinit-0:3.18.0-5.3.el6_6
  • nss-tools-0:3.18.0-5.3.el6_6
  • nss-util-0:3.18.0-1.el6_6
  • nss-util-debuginfo-0:3.18.0-1.el6_6
  • nss-util-devel-0:3.18.0-1.el6_6
  • nspr-0:4.10.8-1.ael7b_1
  • nspr-0:4.10.8-1.el7_1
  • nspr-debuginfo-0:4.10.8-1.ael7b_1
  • nspr-debuginfo-0:4.10.8-1.el7_1
  • nspr-devel-0:4.10.8-1.ael7b_1
  • nspr-devel-0:4.10.8-1.el7_1
  • nss-0:3.18.0-2.2.ael7b_1
  • nss-0:3.18.0-2.2.el7_1
  • nss-debuginfo-0:3.18.0-2.2.ael7b_1
  • nss-debuginfo-0:3.18.0-2.2.el7_1
  • nss-devel-0:3.18.0-2.2.ael7b_1
  • nss-devel-0:3.18.0-2.2.el7_1
  • nss-pkcs11-devel-0:3.18.0-2.2.ael7b_1
  • nss-pkcs11-devel-0:3.18.0-2.2.el7_1
  • nss-sysinit-0:3.18.0-2.2.ael7b_1
  • nss-sysinit-0:3.18.0-2.2.el7_1
  • nss-tools-0:3.18.0-2.2.ael7b_1
  • nss-tools-0:3.18.0-2.2.el7_1
  • nss-util-0:3.18.0-1.ael7b_1
  • nss-util-0:3.18.0-1.el7_1
  • nss-util-debuginfo-0:3.18.0-1.ael7b_1
  • nss-util-debuginfo-0:3.18.0-1.el7_1
  • nss-util-devel-0:3.18.0-1.ael7b_1
  • nss-util-devel-0:3.18.0-1.el7_1