Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2015:1980 - Security Advisory
Issued:
2015-11-04
Updated:
2015-11-04

RHSA-2015:1980 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: nss and nspr security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated nss and nspr packages that fix three security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A use-after-poison flaw and a heap-based buffer overflow flaw were found in
the way NSS parsed certain ASN.1 structures. An attacker could use these
flaws to cause NSS to crash or execute arbitrary code with the permissions
of the user running an application compiled against the NSS library.
(CVE-2015-7181, CVE-2015-7182)

A heap-based buffer overflow was found in NSPR. An attacker could use this
flaw to cause NSPR to crash or execute arbitrary code with the permissions
of the user running an application compiled against the NSPR library.
(CVE-2015-7183)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Tyson Smith, David Keeler and Ryan Sleevi as the
original reporter.

All nss and nspr users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 1269345 - CVE-2015-7181 nss: use-after-poison in sec_asn1d_parse_leaf() (MFSA 2015-133)
  • BZ - 1269351 - CVE-2015-7182 nss: ASN.1 decoder heap overflow when decoding constructed OCTET STRING that mixes indefinite and definite length encodings (MFSA 2015-133)
  • BZ - 1269353 - CVE-2015-7183 nspr: heap-buffer overflow in PL_ARENA_ALLOCATE (MFSA 2015-133)

CVEs

  • CVE-2015-7183
  • CVE-2015-7182
  • CVE-2015-7181

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
x86_64
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-4.10.8-2.el5_11.x86_64.rpm SHA-256: f1a70b49dddd6552fb294dd271db782e6b4014fdecc02467bbdf4964fd24c665
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm SHA-256: e45f7acbd339051a8c030fd358b9c4b388ba5ed922dd1cba6afb56fbb27a2de2
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nspr-devel-4.10.8-2.el5_11.x86_64.rpm SHA-256: 6116dfffab200b6034a20f2585efad9b605a7f43128d7c26c3d47ee1f03b3955
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-3.19.1-2.el5_11.x86_64.rpm SHA-256: 425dead87135d25227b27f66a8373792a7a33ea223c2a202526341b6861ad4f4
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm SHA-256: f1559068a693264306e91f50c62257951bd787bed2dc18e165aa4281b2714419
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: e533596b4caffc894681789ddc8ed97d77783fe0cbfa6fa89bc26195358e6887
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-pkcs11-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: a5588a71ccf41e97b26760d56f02f1938dad0700b6eb14d349e26fc2a7a42b6b
nss-tools-3.19.1-2.el5_11.x86_64.rpm SHA-256: bad54737d181ba776696efa1f28ab911806559ab527eb33698fbcd102a38ca16
ia64
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-4.10.8-2.el5_11.ia64.rpm SHA-256: 9cb22e0397a732e1d521d301ed179aa31cd2efdbff2824e99b0755dd366a71e5
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.ia64.rpm SHA-256: cbfda9dca8f9165f06c11e70098b76df7701cd5d42b256bfeb4e78b073c72e98
nspr-devel-4.10.8-2.el5_11.ia64.rpm SHA-256: 503166d86f25614d9b93af1123726b53c7a40e42a4e676686b08ef1cbf932c19
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-3.19.1-2.el5_11.ia64.rpm SHA-256: 41595024cae0944b39b06a459b16716423d77f6ce033b7b76701a0c7919befc1
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.ia64.rpm SHA-256: 5644407f792467de454abc961e62bb6f4c91f76e0bb73218c3c490b1380f5598
nss-devel-3.19.1-2.el5_11.ia64.rpm SHA-256: 0e39b4672798c139c9ff20f49d0d1d88f16673a9b4ea606d3d4407dcfab667d5
nss-pkcs11-devel-3.19.1-2.el5_11.ia64.rpm SHA-256: c51b911918484ff0290d535b069d37d181730d2e870280a1065cdeed76d44e41
nss-tools-3.19.1-2.el5_11.ia64.rpm SHA-256: 024d0b7c34994c2397b51587a8a4554a08375e8b74473f48f72bc9522cfd35ce
i386
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-tools-3.19.1-2.el5_11.i386.rpm SHA-256: c24a648469fc809ebdc3411789c14e74a8332d1448866edec423a9639ee118ea

Red Hat Enterprise Linux Workstation 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
x86_64
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-4.10.8-2.el5_11.x86_64.rpm SHA-256: f1a70b49dddd6552fb294dd271db782e6b4014fdecc02467bbdf4964fd24c665
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm SHA-256: e45f7acbd339051a8c030fd358b9c4b388ba5ed922dd1cba6afb56fbb27a2de2
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm SHA-256: e45f7acbd339051a8c030fd358b9c4b388ba5ed922dd1cba6afb56fbb27a2de2
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nspr-devel-4.10.8-2.el5_11.x86_64.rpm SHA-256: 6116dfffab200b6034a20f2585efad9b605a7f43128d7c26c3d47ee1f03b3955
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-3.19.1-2.el5_11.x86_64.rpm SHA-256: 425dead87135d25227b27f66a8373792a7a33ea223c2a202526341b6861ad4f4
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm SHA-256: f1559068a693264306e91f50c62257951bd787bed2dc18e165aa4281b2714419
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm SHA-256: f1559068a693264306e91f50c62257951bd787bed2dc18e165aa4281b2714419
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: e533596b4caffc894681789ddc8ed97d77783fe0cbfa6fa89bc26195358e6887
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-pkcs11-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: a5588a71ccf41e97b26760d56f02f1938dad0700b6eb14d349e26fc2a7a42b6b
nss-tools-3.19.1-2.el5_11.x86_64.rpm SHA-256: bad54737d181ba776696efa1f28ab911806559ab527eb33698fbcd102a38ca16
i386
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-tools-3.19.1-2.el5_11.i386.rpm SHA-256: c24a648469fc809ebdc3411789c14e74a8332d1448866edec423a9639ee118ea

Red Hat Enterprise Linux Desktop 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
x86_64
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-4.10.8-2.el5_11.x86_64.rpm SHA-256: f1a70b49dddd6552fb294dd271db782e6b4014fdecc02467bbdf4964fd24c665
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm SHA-256: e45f7acbd339051a8c030fd358b9c4b388ba5ed922dd1cba6afb56fbb27a2de2
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-3.19.1-2.el5_11.x86_64.rpm SHA-256: 425dead87135d25227b27f66a8373792a7a33ea223c2a202526341b6861ad4f4
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm SHA-256: f1559068a693264306e91f50c62257951bd787bed2dc18e165aa4281b2714419
nss-tools-3.19.1-2.el5_11.x86_64.rpm SHA-256: bad54737d181ba776696efa1f28ab911806559ab527eb33698fbcd102a38ca16
i386
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-tools-3.19.1-2.el5_11.i386.rpm SHA-256: c24a648469fc809ebdc3411789c14e74a8332d1448866edec423a9639ee118ea

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
s390x
nspr-4.10.8-2.el5_11.s390.rpm SHA-256: cdb68e9752060004d6b17c8a081b32fc6600253206ca92b5f69a2afe7a4ebaff
nspr-4.10.8-2.el5_11.s390x.rpm SHA-256: a9644856c3e223760f25f41f782ea4570196c4b6ab86e41b0416a72d8c0f968c
nspr-debuginfo-4.10.8-2.el5_11.s390.rpm SHA-256: df9970e4f4707de9abcbdd071b30ef2951b4964e0f21813d91b63715f154bdba
nspr-debuginfo-4.10.8-2.el5_11.s390x.rpm SHA-256: fe8e8908b7d50ef0b4ba96b1866c4fa0beb6ee0bd82a0c156b2b88d640ff3a54
nspr-devel-4.10.8-2.el5_11.s390.rpm SHA-256: 481ca4cf1b2c74824fbc2dacb031cb3e38bbb92b1621acd3714a2826f6355e44
nspr-devel-4.10.8-2.el5_11.s390x.rpm SHA-256: dc5f3841a65d97cde98e000ca2c725b5a854a313ca2b76d5d49af3391d760991
nss-3.19.1-2.el5_11.s390.rpm SHA-256: 694fea02ee640d27289dfdec70012c5ca404c230cce933e1f8bf1f8b9563b21e
nss-3.19.1-2.el5_11.s390x.rpm SHA-256: bd5a5f45082df148e211b098664dc1aacbd3929564ac455a6a3b4e2ebf4bce58
nss-debuginfo-3.19.1-2.el5_11.s390.rpm SHA-256: 67c63c53fd2687a75e7ef286a71a64c81d15d9dd455710d0618d9f2e1ae5db4d
nss-debuginfo-3.19.1-2.el5_11.s390x.rpm SHA-256: 504b9c8a442f75943b08738029bae1b92532c7f5767e0afc0ce8f0006dbf8c92
nss-devel-3.19.1-2.el5_11.s390.rpm SHA-256: ceb517baa6f110eaafffd74f3ecca78fe872acda64046b73e31f8546d34b6491
nss-devel-3.19.1-2.el5_11.s390x.rpm SHA-256: f8b7e993c4fd64bb7e8a84c26441ed573165c66500d33de5abbc7063f16b0b03
nss-pkcs11-devel-3.19.1-2.el5_11.s390.rpm SHA-256: c04e0939e549eda6ac8441c786c9b574a16122a0bdd680c0e0234403fd0f6009
nss-pkcs11-devel-3.19.1-2.el5_11.s390x.rpm SHA-256: f7d505278835cb67ec7de11e705fff5136fe8b34f9ae693a8010974ec879aba7
nss-tools-3.19.1-2.el5_11.s390x.rpm SHA-256: c9d077a9943014d87a96947c28474afd25b4ee410947992620d44aff2eea34d6

Red Hat Enterprise Linux for Power, big endian 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
ppc
nspr-4.10.8-2.el5_11.ppc.rpm SHA-256: 4a87c086b02a0fae0f5a982ccc6a89830cb9211f14a34f52c3626853be54ce93
nspr-4.10.8-2.el5_11.ppc64.rpm SHA-256: 3ac4c225483578e6f22772959c36d0e7dac13992075834e3e5186f4eca039b69
nspr-debuginfo-4.10.8-2.el5_11.ppc.rpm SHA-256: a02fb7ab004f1af00b1d35b139fc9fce6cbb4e2fa818e68782b434100725bafa
nspr-debuginfo-4.10.8-2.el5_11.ppc64.rpm SHA-256: 6bcb441617d872a7f7f1ab68b73f79ee2a4189eb93ba69398e939e287ca06512
nspr-devel-4.10.8-2.el5_11.ppc.rpm SHA-256: 172aebd236163bc3d2607d971b690e91b09d272accb04051c685066b489c3848
nspr-devel-4.10.8-2.el5_11.ppc64.rpm SHA-256: d1cdb557ea01f34371372bb8f6d977ac2d150d0a6547eb88acefd3db1b41411f
nss-3.19.1-2.el5_11.ppc.rpm SHA-256: c88db01d658dbe806ac563e565f61003b95ead04f964ca98d272bbec9afa5e11
nss-3.19.1-2.el5_11.ppc64.rpm SHA-256: 326a23209fd8b18427492b55b502539fac7eef0bd82a73cd1319af59c5504c74
nss-debuginfo-3.19.1-2.el5_11.ppc.rpm SHA-256: 2a8238600dbbf27e325a559e13ed0609e7cdb29ffbd049bd16d2f9b23e37e0cc
nss-debuginfo-3.19.1-2.el5_11.ppc64.rpm SHA-256: b95643d53b789d7b27071e92659c3887459543eab772a1ef949847203d014767
nss-devel-3.19.1-2.el5_11.ppc.rpm SHA-256: a6fbae70c1cf7e75b43455ed52c08e24139a354e207ebf511715f46d0f83f363
nss-devel-3.19.1-2.el5_11.ppc64.rpm SHA-256: df53f0f133ca387babcb7281f15d48030809d5f477d9488083725c07dcc28352
nss-pkcs11-devel-3.19.1-2.el5_11.ppc.rpm SHA-256: 2f613783a9df1681993ce34b99029fb354e194d93a59c7e13bc9117b08b45f0b
nss-pkcs11-devel-3.19.1-2.el5_11.ppc64.rpm SHA-256: b297b33eb49b42be4effd99b1ac25430aed9c78a37d0f2c86a41636bb06e141e
nss-tools-3.19.1-2.el5_11.ppc.rpm SHA-256: d4b6b326605faa54b231e1bc3ff48cbbef2c4d12faccac0a7134e305d5c36a7a

Red Hat Enterprise Linux Server from RHUI 5

SRPM
nspr-4.10.8-2.el5_11.src.rpm SHA-256: b7c76d1e6bbaca952f3c3818e21372bb7cb60553a303417e3d47118d7b5f2017
nss-3.19.1-2.el5_11.src.rpm SHA-256: 6e167a63ca55e4a3f6c79c8e70093df16cf54214628d42a19e887c934be52de2
x86_64
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-4.10.8-2.el5_11.x86_64.rpm SHA-256: f1a70b49dddd6552fb294dd271db782e6b4014fdecc02467bbdf4964fd24c665
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-debuginfo-4.10.8-2.el5_11.x86_64.rpm SHA-256: e45f7acbd339051a8c030fd358b9c4b388ba5ed922dd1cba6afb56fbb27a2de2
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nspr-devel-4.10.8-2.el5_11.x86_64.rpm SHA-256: 6116dfffab200b6034a20f2585efad9b605a7f43128d7c26c3d47ee1f03b3955
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-3.19.1-2.el5_11.x86_64.rpm SHA-256: 425dead87135d25227b27f66a8373792a7a33ea223c2a202526341b6861ad4f4
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-debuginfo-3.19.1-2.el5_11.x86_64.rpm SHA-256: f1559068a693264306e91f50c62257951bd787bed2dc18e165aa4281b2714419
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: e533596b4caffc894681789ddc8ed97d77783fe0cbfa6fa89bc26195358e6887
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-pkcs11-devel-3.19.1-2.el5_11.x86_64.rpm SHA-256: a5588a71ccf41e97b26760d56f02f1938dad0700b6eb14d349e26fc2a7a42b6b
nss-tools-3.19.1-2.el5_11.x86_64.rpm SHA-256: bad54737d181ba776696efa1f28ab911806559ab527eb33698fbcd102a38ca16
i386
nspr-4.10.8-2.el5_11.i386.rpm SHA-256: 28dc9a60d13a50a54e5a4f73b1e61a6bd73f95909fdc0234266c280021101377
nspr-debuginfo-4.10.8-2.el5_11.i386.rpm SHA-256: 30ee5950b25fc1f244542408ba2013eccd2c8e4a7c84d18217059b4f3f17d559
nspr-devel-4.10.8-2.el5_11.i386.rpm SHA-256: fe12ecff06f073d1d9758b417fbc6a5d506a2726bb8c623c1592fc79cbca6cb1
nss-3.19.1-2.el5_11.i386.rpm SHA-256: a2ba071249e9dd920b5dde79f864384b5c75850d66d97be57ab138af7e271a3c
nss-debuginfo-3.19.1-2.el5_11.i386.rpm SHA-256: 768acc6a21977035b9899ac310f4637fc9773b1e45cf28e7cdcb897e81bce7ef
nss-devel-3.19.1-2.el5_11.i386.rpm SHA-256: c584184f3dd9718b79f8b85666ee2cdc93cacc7302ddbcc5ca83a9d7cc810296
nss-pkcs11-devel-3.19.1-2.el5_11.i386.rpm SHA-256: 8759f261762173c792ac6b268aadce308a68d6142ff73970756673eb039a6cec
nss-tools-3.19.1-2.el5_11.i386.rpm SHA-256: c24a648469fc809ebdc3411789c14e74a8332d1448866edec423a9639ee118ea

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility