Rocky Linux 759 Published by

A nss security update has been released for Rocky Linux 8.



RLSA-2021:4903 Critical: nss security update


Name:
RLSA-2021:4903

Synopsis:
Critical: nss security update

Severity:
Critical

Topic:
An update for nss is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-12-02

RPMS:
  • nss-3.67.0-7.el8_5.aarch64.rpm
  • nss-3.67.0-7.el8_5.i686.rpm
  • nss-3.67.0-7.el8_5.src.rpm
  • nss-3.67.0-7.el8_5.x86_64.rpm
  • nss-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-debuginfo-3.67.0-7.el8_5.i686.rpm
  • nss-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-debugsource-3.67.0-7.el8_5.aarch64.rpm
  • nss-debugsource-3.67.0-7.el8_5.i686.rpm
  • nss-debugsource-3.67.0-7.el8_5.x86_64.rpm
  • nss-devel-3.67.0-7.el8_5.aarch64.rpm
  • nss-devel-3.67.0-7.el8_5.i686.rpm
  • nss-devel-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-debuginfo-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-devel-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-devel-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-freebl-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-softokn-freebl-devel-3.67.0-7.el8_5.aarch64.rpm
  • nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm
  • nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm
  • nss-sysinit-3.67.0-7.el8_5.aarch64.rpm
  • nss-sysinit-3.67.0-7.el8_5.x86_64.rpm
  • nss-sysinit-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-sysinit-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-tools-3.67.0-7.el8_5.aarch64.rpm
  • nss-tools-3.67.0-7.el8_5.x86_64.rpm
  • nss-tools-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-tools-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-util-3.67.0-7.el8_5.aarch64.rpm
  • nss-util-3.67.0-7.el8_5.i686.rpm
  • nss-util-3.67.0-7.el8_5.x86_64.rpm
  • nss-util-debuginfo-3.67.0-7.el8_5.aarch64.rpm
  • nss-util-debuginfo-3.67.0-7.el8_5.i686.rpm
  • nss-util-debuginfo-3.67.0-7.el8_5.x86_64.rpm
  • nss-util-devel-3.67.0-7.el8_5.aarch64.rpm
  • nss-util-devel-3.67.0-7.el8_5.i686.rpm
  • nss-util-devel-3.67.0-7.el8_5.x86_64.rpm