You are here
Home > Preporuke > Ranjivost programskog paketa openssl

Ranjivost programskog paketa openssl

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss security update
Advisory ID: RHSA-2015:1185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1185.html
Issue date: 2015-06-25
CVE Names: CVE-2015-4000
=====================================================================

1. Summary:

Updated nss and nss-util packages that fix one security issue, several bugs
and add various enhancements are now available for Red Hat Enterprise Linux
6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled client and server
applications.

A flaw was found in the way the TLS protocol composes the Diffie-Hellman
(DH) key exchange. A man-in-the-middle attacker could use this flaw to
force the use of weak 512 bit export-grade keys during the key exchange,
allowing them do decrypt all traffic. (CVE-2015-4000)

Note: This update forces the TLS/SSL client implementation in NSS to
reject DH key sizes below 768 bits, which prevents sessions to be
downgraded to export-grade keys. Future updates may raise this limit to
1024 bits.

The nss and nss-util packages have been upgraded to upstream versions
3.19.1. The upgraded versions provide a number of bug fixes and
enhancements over the previous versions.

Users of nss and nss-util are advised to upgrade to these updated packages,
which fix these security flaws, bugs, and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 – CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

ppc64:
nss-3.19.1-3.el6_6.ppc.rpm
nss-3.19.1-3.el6_6.ppc64.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-devel-3.19.1-3.el6_6.ppc.rpm
nss-devel-3.19.1-3.el6_6.ppc64.rpm
nss-sysinit-3.19.1-3.el6_6.ppc64.rpm
nss-tools-3.19.1-3.el6_6.ppc64.rpm
nss-util-3.19.1-1.el6_6.ppc.rpm
nss-util-3.19.1-1.el6_6.ppc64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.ppc.rpm
nss-util-debuginfo-3.19.1-1.el6_6.ppc64.rpm
nss-util-devel-3.19.1-1.el6_6.ppc.rpm
nss-util-devel-3.19.1-1.el6_6.ppc64.rpm

s390x:
nss-3.19.1-3.el6_6.s390.rpm
nss-3.19.1-3.el6_6.s390x.rpm
nss-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-devel-3.19.1-3.el6_6.s390.rpm
nss-devel-3.19.1-3.el6_6.s390x.rpm
nss-sysinit-3.19.1-3.el6_6.s390x.rpm
nss-tools-3.19.1-3.el6_6.s390x.rpm
nss-util-3.19.1-1.el6_6.s390.rpm
nss-util-3.19.1-1.el6_6.s390x.rpm
nss-util-debuginfo-3.19.1-1.el6_6.s390.rpm
nss-util-debuginfo-3.19.1-1.el6_6.s390x.rpm
nss-util-devel-3.19.1-1.el6_6.s390.rpm
nss-util-devel-3.19.1-1.el6_6.s390x.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm

ppc64:
nss-debuginfo-3.19.1-3.el6_6.ppc.rpm
nss-debuginfo-3.19.1-3.el6_6.ppc64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.ppc.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.ppc64.rpm

s390x:
nss-debuginfo-3.19.1-3.el6_6.s390.rpm
nss-debuginfo-3.19.1-3.el6_6.s390x.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.s390.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
nss-3.19.1-3.el6_6.src.rpm
nss-util-3.19.1-1.el6_6.src.rpm

i386:
nss-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-sysinit-3.19.1-3.el6_6.i686.rpm
nss-tools-3.19.1-3.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm

x86_64:
nss-3.19.1-3.el6_6.i686.rpm
nss-3.19.1-3.el6_6.x86_64.rpm
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-devel-3.19.1-3.el6_6.i686.rpm
nss-devel-3.19.1-3.el6_6.x86_64.rpm
nss-sysinit-3.19.1-3.el6_6.x86_64.rpm
nss-tools-3.19.1-3.el6_6.x86_64.rpm
nss-util-3.19.1-1.el6_6.i686.rpm
nss-util-3.19.1-1.el6_6.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el6_6.i686.rpm
nss-util-debuginfo-3.19.1-1.el6_6.x86_64.rpm
nss-util-devel-3.19.1-1.el6_6.i686.rpm
nss-util-devel-3.19.1-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm

x86_64:
nss-debuginfo-3.19.1-3.el6_6.i686.rpm
nss-debuginfo-3.19.1-3.el6_6.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.i686.rpm
nss-pkcs11-devel-3.19.1-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

ppc64:
nss-3.19.1-3.el7_1.ppc.rpm
nss-3.19.1-3.el7_1.ppc64.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc64.rpm
nss-devel-3.19.1-3.el7_1.ppc.rpm
nss-devel-3.19.1-3.el7_1.ppc64.rpm
nss-sysinit-3.19.1-3.el7_1.ppc64.rpm
nss-tools-3.19.1-3.el7_1.ppc64.rpm
nss-util-3.19.1-1.el7_1.ppc.rpm
nss-util-3.19.1-1.el7_1.ppc64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.ppc.rpm
nss-util-debuginfo-3.19.1-1.el7_1.ppc64.rpm
nss-util-devel-3.19.1-1.el7_1.ppc.rpm
nss-util-devel-3.19.1-1.el7_1.ppc64.rpm

s390x:
nss-3.19.1-3.el7_1.s390.rpm
nss-3.19.1-3.el7_1.s390x.rpm
nss-debuginfo-3.19.1-3.el7_1.s390.rpm
nss-debuginfo-3.19.1-3.el7_1.s390x.rpm
nss-devel-3.19.1-3.el7_1.s390.rpm
nss-devel-3.19.1-3.el7_1.s390x.rpm
nss-sysinit-3.19.1-3.el7_1.s390x.rpm
nss-tools-3.19.1-3.el7_1.s390x.rpm
nss-util-3.19.1-1.el7_1.s390.rpm
nss-util-3.19.1-1.el7_1.s390x.rpm
nss-util-debuginfo-3.19.1-1.el7_1.s390.rpm
nss-util-debuginfo-3.19.1-1.el7_1.s390x.rpm
nss-util-devel-3.19.1-1.el7_1.s390.rpm
nss-util-devel-3.19.1-1.el7_1.s390x.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nss-3.19.1-3.ael7b_1.src.rpm
nss-util-3.19.1-1.ael7b_1.src.rpm

ppc64le:
nss-3.19.1-3.ael7b_1.ppc64le.rpm
nss-debuginfo-3.19.1-3.ael7b_1.ppc64le.rpm
nss-devel-3.19.1-3.ael7b_1.ppc64le.rpm
nss-sysinit-3.19.1-3.ael7b_1.ppc64le.rpm
nss-tools-3.19.1-3.ael7b_1.ppc64le.rpm
nss-util-3.19.1-1.ael7b_1.ppc64le.rpm
nss-util-debuginfo-3.19.1-1.ael7b_1.ppc64le.rpm
nss-util-devel-3.19.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nss-debuginfo-3.19.1-3.el7_1.ppc.rpm
nss-debuginfo-3.19.1-3.el7_1.ppc64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.ppc.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.ppc64.rpm

s390x:
nss-debuginfo-3.19.1-3.el7_1.s390.rpm
nss-debuginfo-3.19.1-3.el7_1.s390x.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.s390.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.s390x.rpm

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
nss-debuginfo-3.19.1-3.ael7b_1.ppc64le.rpm
nss-pkcs11-devel-3.19.1-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nss-3.19.1-3.el7_1.src.rpm
nss-util-3.19.1-1.el7_1.src.rpm

x86_64:
nss-3.19.1-3.el7_1.i686.rpm
nss-3.19.1-3.el7_1.x86_64.rpm
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-devel-3.19.1-3.el7_1.i686.rpm
nss-devel-3.19.1-3.el7_1.x86_64.rpm
nss-sysinit-3.19.1-3.el7_1.x86_64.rpm
nss-tools-3.19.1-3.el7_1.x86_64.rpm
nss-util-3.19.1-1.el7_1.i686.rpm
nss-util-3.19.1-1.el7_1.x86_64.rpm
nss-util-debuginfo-3.19.1-1.el7_1.i686.rpm
nss-util-debuginfo-3.19.1-1.el7_1.x86_64.rpm
nss-util-devel-3.19.1-1.el7_1.i686.rpm
nss-util-devel-3.19.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nss-debuginfo-3.19.1-3.el7_1.i686.rpm
nss-debuginfo-3.19.1-3.el7_1.x86_64.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.i686.rpm
nss-pkcs11-devel-3.19.1-3.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVi60dXlSAg2UNWIIRAjqOAJ9fdQ42RbvWJ5RAAdEKHgCPYjidUQCePzlw
+s/6Irm6/MeLWN04y51L8ww=
=jxpf
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-06-0014-ADV
CveCVE-2015-4000
ID izvornikaRHSA-2015:1185-01
Proizvodnss
Izvorhttp://www.redhat.com
Top
More in Preporuke
Nadogradnja za IBM Java 1.6.0

Izdana je nadogradnja koja otklanja ranjivosti u radu programskog paketa IBM Java 1.6.0 za SUSE LE 10 SP4 LTSS. Ranjivosti...

Close