nss-3.90.0-6.el9_3

エラータID: AXSA:2024-7519:03

Release date: 
Thursday, February 15, 2024 - 13:39
Subject: 
nss-3.90.0-6.el9_3
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.

Security Fix(es):

* nss: vulnerable to Minerva side-channel information leak (CVE-2023-6135)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2023-6135
Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the private key. This vulnerability affects Firefox < 121.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. nss-3.90.0-6.el9_3.src.rpm
    MD5: 0790e4c78a2ba407f56af40c2e2fa46e
    SHA-256: 7ad638314c0d114c406e547f7fb4ff028b918e734c74564468ca9943bdd0948a
    Size: 70.35 MB

Asianux Server 9 for x86_64
  1. nspr-4.35.0-6.el9_3.i686.rpm
    MD5: d34a7a4c3b16224545f5d07784a1f6d2
    SHA-256: 989981bfb670224ece4b8d15ea1204fd83dfe695ca93d6127c70c258c4e81a95
    Size: 144.39 kB
  2. nspr-4.35.0-6.el9_3.x86_64.rpm
    MD5: dabfe0107dcdddc5d128d1021b3d0f10
    SHA-256: dbe2a0a3ce54f73369e27d3899118e446469283c797b1d3b3262418b0beaaa72
    Size: 133.77 kB
  3. nspr-devel-4.35.0-6.el9_3.i686.rpm
    MD5: 8a5d1cf255ef4bfe8309d406bb294c3a
    SHA-256: 4dc1037040dafcc1c6df4c40f0fa4a25b56dbcc5fa50673c4d5855b190909392
    Size: 118.75 kB
  4. nspr-devel-4.35.0-6.el9_3.x86_64.rpm
    MD5: 9a30fcb6682a3e5d06f118595be4e52d
    SHA-256: cdf21d0c66675de569b03426475f8bcc2da2056fdf9acda55efee2a89f58e75a
    Size: 118.73 kB
  5. nss-3.90.0-6.el9_3.i686.rpm
    MD5: e9f5f10a9b79dc11e7446a159d5073c7
    SHA-256: 80a1c6ec3abb82d5a6ce44970478a9d40972e0f46a170e09e296f2591df50091
    Size: 749.16 kB
  6. nss-3.90.0-6.el9_3.x86_64.rpm
    MD5: 844a4b13db1055b4ae9724dddb4014c2
    SHA-256: 227253322797edba4e84bb838a2c362bd5d09c876337715bd0bc490d45f9864d
    Size: 704.64 kB
  7. nss-devel-3.90.0-6.el9_3.i686.rpm
    MD5: c9941415a726a3cf97a869536550bb17
    SHA-256: 8f785ced318e91a8e79be04130fb84a65ca0d5760496f92b3fa3a0c9b67a865d
    Size: 224.72 kB
  8. nss-devel-3.90.0-6.el9_3.x86_64.rpm
    MD5: 0b6c7a622359dbeb23debce3abaee449
    SHA-256: f2bc06a49b42677afe05a766b8771629a25e71981852234fc2981cf13a8c99a1
    Size: 221.68 kB
  9. nss-softokn-3.90.0-6.el9_3.i686.rpm
    MD5: 2be19e738e21895b638289976570663f
    SHA-256: c3b8372ca94dbbf46a6301c3f0b1408b39e36f783cf27397dabff5c0dfc0f548
    Size: 392.00 kB
  10. nss-softokn-3.90.0-6.el9_3.x86_64.rpm
    MD5: 53609c0518382799a9e4e8cee73507b5
    SHA-256: cab6810b32041d5e38eea81a490cfe7b767475ae6cae7e29c281b8760a8e8917
    Size: 380.48 kB
  11. nss-softokn-devel-3.90.0-6.el9_3.i686.rpm
    MD5: a7c8bbb2840c8d0316627efa614c4f5c
    SHA-256: 1216ca83bf0d445ce64de240cad224208c5edf8ab592c5e108ed7ba07b0c2f4e
    Size: 13.71 kB
  12. nss-softokn-devel-3.90.0-6.el9_3.x86_64.rpm
    MD5: 0e636552264bc18c7dd5ff96db97abd8
    SHA-256: db78916877e91ce43b4c8b774554a8a51f912bcb7fb0c3456e772b6597774712
    Size: 13.68 kB
  13. nss-softokn-freebl-3.90.0-6.el9_3.i686.rpm
    MD5: e1f7a98504f8788dcd65790c003539a5
    SHA-256: 4aeef7d9843d9c2b4f173db777c19e511b8e1cc2405235dfdafbb21d8c37de9e
    Size: 319.27 kB
  14. nss-softokn-freebl-3.90.0-6.el9_3.x86_64.rpm
    MD5: 939a12e74f2970dbcf03e13bc215f8b9
    SHA-256: 7cebc8c2f642511522f3c994867c3f48943d8b5d6d207971afc3492c45b8deaa
    Size: 304.67 kB
  15. nss-softokn-freebl-devel-3.90.0-6.el9_3.i686.rpm
    MD5: 406f9e9deda3186988286aa43acf544b
    SHA-256: a91cd85765dd418b39a526101c2a9df377bc8ed4419e6d15dc73fc91074a3264
    Size: 60.87 kB
  16. nss-softokn-freebl-devel-3.90.0-6.el9_3.x86_64.rpm
    MD5: 1aae3da2e82941078ca557c05153444b
    SHA-256: 743c27bb5a23c952a0b7710e86a37ef713015ca0e1c65dc0dfb4534c71f6f4ef
    Size: 60.35 kB
  17. nss-sysinit-3.90.0-6.el9_3.x86_64.rpm
    MD5: 0b026b4b47ae5326cde9cf0d4461c0ed
    SHA-256: 07d83aa3990d39f589255a47216e44075b58b0962632d3adbaca1d64ce10aadb
    Size: 18.73 kB
  18. nss-tools-3.90.0-6.el9_3.x86_64.rpm
    MD5: 2d24513d2b34b4c48f61795cf30c0aef
    SHA-256: 32572038325169eaacfd12eaef4fb5ff1d94b356ee59450b49d01751f76f546c
    Size: 437.36 kB
  19. nss-util-3.90.0-6.el9_3.i686.rpm
    MD5: 079aab7d1dd2b2ba511e24a8c69441b6
    SHA-256: a1bfadc7f3cf3497b3f215946f0df2db0034779661f54257517975691d56f48b
    Size: 90.06 kB
  20. nss-util-3.90.0-6.el9_3.x86_64.rpm
    MD5: 42336530cbbbed64e5baa3fd2b44b4b6
    SHA-256: 73a43bd40f8f1c15bb701a81fab87304393a35af6ab9416f09b2198de63e9835
    Size: 87.21 kB
  21. nss-util-devel-3.90.0-6.el9_3.i686.rpm
    MD5: 4cbf1ef86434ea5a1c1a7034e4034a90
    SHA-256: 211e72a2c7a6e90015d5d1ac28634d91b19b8c0c8ad91f2814be169ac4175da6
    Size: 86.24 kB
  22. nss-util-devel-3.90.0-6.el9_3.x86_64.rpm
    MD5: dff3c64945e4d14197cd4741d888be6e
    SHA-256: 4ee23b8faeea7b4ec82140ca4996f20d87fb05a4bfe9e746915217b6dfced393
    Size: 86.16 kB