Fedora 19 Update: nss-3.17.2-1.fc19

updates at fedoraproject.org updates at fedoraproject.org
Sat Nov 1 01:46:34 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-12870
2014-10-16 01:05:01
--------------------------------------------------------------------------------

Name        : nss
Product     : Fedora 19
Version     : 3.17.2
Release     : 1.fc19
URL         : http://www.mozilla.org/projects/security/pki/nss/
Summary     : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

--------------------------------------------------------------------------------
Update Information:

Update the nss, nss-softokn, and nss-util packages to nss-3.17.2

For more details on the bugs fixed with this release, please see the upstream release notes at

https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.17.2_release_notes

--------------------------------------------------------------------------------
ChangeLog:

* Mon Oct 13 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.2-1
- Update to nss-3.17.2
* Wed Sep 24 2014 Kai Engert <kaie at redhat.com> - 3.17.1-1
- Update to nss-3.17.1
- Add a mechanism to skip test suite execution during development work
* Fri Aug 22 2014 Elio Maldonado <emaldona at redhat.com> - 3.17.0-1
- Update to nss-3.17.0
* Wed Jul 30 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.2-2
- Replace expired PayPal test cert with current one to prevent build failure
* Mon Jun 30 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.2-1
- Update to nss-3.16.2
- Remove unwanted source directories at end of %prep so it truly removes them
- Skip the cipher suite already run as part of the nss-softokn build
- Resolves: Bug 1114319 - nss-3.16.2 is available
* Tue May  6 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.1-1
- Update to nss-3.16.1
- Update the iquote patch on account of the rebase
- Improve test error detection in the %section
- Resolves: Bug 1094702 - nss-3.16.1 is available
* Tue Mar 18 2014 Elio Maldonado <emaldona at redhat.com> - 3.16.0-1
- Update to nss-3.16.0
- Cleanup the copying of the tools man pages
- Update the iquote.patch on account of the rebase
* Fri Feb 28 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.5-1
- Update to nss-3.15.5 - Resolves: Bug 1066877
- Pick fix for same files in two packages that can create rpm conflict
- Move cert9.db, key4.db, and pkcs11.txt and their man pages to the main package where they rightfully belong
- Resolves: Bug 1067091 - Move sharedb files to the %files section
* Sat Feb  8 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-3
- Revert previous change that moved some sysinit manpages
- Restore nss-sysinit manpages tar archives to %files sysinit
- Removing spurious wildcard entry was the only change needed
* Sun Feb  2 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-2
- Selective merge fom f20 to pick up various fixes
- Update pem sources to latest from nss-pem upstream
- Pick up pem fixes verified on RHEL and applied upstream
- Fix a problem where same files in two rpms created rpm conflict
- All man pages are listed by name so there shouldn't be wildcard inclusion
* Fri Jan 17 2014 Elio Maldonado <emaldona at redhat.com> - 3.15.4-1
- Update to nss-3.15.4 (hg tag NSS_3_15_4_RTM)
- Resolves: Bug 1049229 - nss-3.15.4 is available
- Resolves: Bug 1054456 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
- Update pem sources to latest from the interim upstream for pem
- Remove no longer needed patches
- Update pem/rsawrapr.c patch on account of upstream changes to freebl/softoken
- Update iquote.patch on account of upstream changes
- Add comments documenting the iquote patch
- Selective merge from master and f20
* Wed Dec 18 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.3.1-1
- Update to nss-3.15.3.1 (hg tag NSS_3_15_3_1_RTM)
- Resolves: Bug 1040282 - nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117)
- Resolves: Bug 1040192 - nss-3.15.3.1 is available
- Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
* Wed Dec  4 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.3-1
- Update to NSS_3_15_3_RTM
- Resolves: Bug 1031897 - CVE-2013-5605 CVE-2013-5606 CVE-2013-1741 nss: various flaws
- Fix option descriptions for setup-nsssysinit manpage
- Fix man page of nss-sysinit wrong path and other flaws
- Install symlink to setup-nsssysinit.sh, without suffix, to match manpage
- Remove unused patches
* Sun Oct 27 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.2-2
- Use the full pristine sources from upstream
- Bug 1019245 - ECDHE in openssl available -> NSS needs too for Firefox/Thunderbird
* Thu Sep 26 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.2-1
- Update to NSS_3_15_2_RTM
- Update iquote.patch on account of modified prototype on cert.h installed by nss-devel
- Keep the nss-ssl-cbc-random-iv-off-by-default.patch enabled
* Wed Aug 28 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-7
- Update pem sources to pick up a patch applied upstream which a faulty merge had missed
- The pem module should not require unique file basenames
* Tue Aug 27 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-6
- Update pem sources to the latest from interim upstream
* Mon Aug 19 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-5
- Resolves: rhbz#996639 - Minor bugs in nss man pages
- Fix some typos and improve description and see also sections
* Sun Aug 11 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-4
- Cleanup spec file to address most rpmlint errors and warnings
- Using double percent symbols to fix macro-in-comment warnings
- Ignore unversioned-explicit-provides nss-system-init per spec comments
- Ignore invalid-url Source0 as it comes from the git lookaside cache
- Ignore invalid-url Source12 as it comes from the git lookaside cache
* Fri Aug  2 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-3
- Add man page for pkcs11.txt configuration file and cert and key databases
- Resolves: rhbz#985114 - Provide man pages for the nss configuration files
* Wed Jul 24 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-2
- Fix errors in the man pages
- Resolves: rhbz#984106 - Add missing option descriptions to man pages for {cert|cms|crl}util
- Resolves: rhbz#982856 - Fix path to script in man page for nss-sysinit
* Tue Jul  2 2013 Elio Maldonado <emaldona at redhat.com> - 3.15.1-1
- Update to NSS_3_15_1_RTM
- Enable the iquote.patch to access newly introduced types
* Wed Jun 19 2013 Elio Maldonado <emaldona at redhat.com> - 3.15-5
- Install man pages for nss-tools and the nss-config and setup-nsssysinit scripts
- Resolves: rhbz#606020 - nss security tools lack man pages
* Tue Jun 18 2013 emaldona <emaldona at redhat.com> - 3.15-4
- Build nss without softoken or util sources in the tree
- Resolves: rhbz#689918
* Mon Jun 17 2013 emaldona <emaldona at redhat.com> - 3.15-3
- Update ssl-cbc-random-iv-by-default.patch
* Sun Jun 16 2013 Elio Maldonado <emaldona at redhat.com> - 3.15-2
- Fix generation of NSS_VMAJOR, NSS_VMINOR, and NSS_VPATCH for nss-config
* Sat Jun 15 2013 Elio Maldonado <emaldona at redhat.com> - 3.15-1
- Update to NSS_3_15_RTM
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update nss' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list