Action not permitted
Modal body text goes here.
cve-2013-5605
Vulnerability from cvelistv5
Published
2013-11-16 15:00
Modified
2024-08-06 17:15
Severity ?
EPSS score ?
Summary
Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:15:21.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2013:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2013:1841", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "openSUSE-SU-2013:1730", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "GLSA-201504-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201504-01" }, { "name": "GLSA-201406-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "name": "USN-2030-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "name": "USN-2031-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "name": "USN-2032-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "name": "RHSA-2013:1791", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "SUSE-SU-2013:1807", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "DSA-2800", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2800" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "name": "63738", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63738" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "name": "openSUSE-SU-2013:1732", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "name": "RHSA-2014:0041", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "name": "RHSA-2013:1829", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2013:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2013:1841", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "openSUSE-SU-2013:1730", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "GLSA-201504-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201504-01" }, { "name": "GLSA-201406-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "name": "USN-2030-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "name": "USN-2031-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "name": "USN-2032-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "name": "RHSA-2013:1791", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "SUSE-SU-2013:1807", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "DSA-2800", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2800" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "name": "63738", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63738" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "name": "openSUSE-SU-2013:1732", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "name": "RHSA-2014:0041", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "name": "RHSA-2013:1829", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-5605", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2013:1840", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes", "refsource": "CONFIRM", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2013:1841", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "openSUSE-SU-2013:1730", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "GLSA-201504-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201504-01" }, { "name": "GLSA-201406-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "name": "USN-2030-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "name": "USN-2031-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "name": "USN-2032-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "name": "RHSA-2013:1791", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes", "refsource": "CONFIRM", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "SUSE-SU-2013:1807", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "DSA-2800", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2800" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "name": "63738", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63738" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "name": "openSUSE-SU-2013:1732", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "name": "RHSA-2014:0041", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "name": "RHSA-2013:1829", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2013-5605", "datePublished": "2013-11-16T15:00:00", "dateReserved": "2013-08-26T00:00:00", "dateUpdated": "2024-08-06T17:15:21.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-5605\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2013-11-18T05:23:57.643\",\"lastModified\":\"2018-10-09T19:34:32.220\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.\"},{\"lang\":\"es\",\"value\":\"Servicios de seguridad de red Mozilla (NSS) 3.14 antes de 3.14.5 y 3.15 antes de 3.15.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de paquetes handshake no v\u00e1lidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99EDA73B-F030-48C0-AAC1-7B8FF1D9E54E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3720323-D3BD-4ACD-93B7-B1687E2B241B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AA512E-B2EA-4C73-91B9-14BD5776EE53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7D2D713-5A78-4D78-BF0B-2BC1A621D4C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD0792F-A78A-420B-8069-67920BC5DEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B591920E-38ED-4046-AD08-E31464C61A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7456D704-3B98-42EC-929A-91BD1E95233F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F38E50-AF67-4F2B-9DA2-0BDC4BE7D5BA\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1791.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1829.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1840.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1841.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0041.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2014/Dec/23\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-19.xml\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2800\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-103.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/534161/100/0/threaded\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/63738\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2030-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2031-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2032-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2014-0012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=934016\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes\",\"source\":\"security@mozilla.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes\",\"source\":\"security@mozilla.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://security.gentoo.org/glsa/201504-01\",\"source\":\"security@mozilla.org\"}]}}" } }
rhsa-2013_1791
Vulnerability from csaf_redhat
Published
2013-12-05 16:11
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
Notes
Topic
Updated nss and nspr packages that fix multiple security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
It was found that the fix for CVE-2013-1620 released via RHSA-2013:1135
introduced a regression causing NSS to read uninitialized data when a
decryption failure occurred. A remote attacker could use this flaw to cause
a TLS/SSL server using NSS to crash. (CVE-2013-1739)
An integer overflow flaw was discovered in both NSS and NSPR's
implementation of certification parsing on 64-bit systems. A remote
attacker could use these flaws to cause an application using NSS or NSPR to
crash. (CVE-2013-1741, CVE-2013-5607)
It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)
Red Hat would like to thank the Mozilla project for reporting
CVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges
Tavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as
the original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and
Wan-Teh Chang as the original reporters of CVE-2013-5607.
In addition, the nss package has been upgraded to upstream version 3.15.3,
and the nspr package has been upgraded to upstream version 4.10.2.
These updates provide a number of bug fixes and enhancements over the
previous versions. (BZ#1033478, BZ#1020520)
This update also fixes the following bug:
* The RHBA-2013:1318 update introduced a regression that prevented the use
of certificates that have an MD5 signature. This update fixes this
regression and certificates that have an MD5 signature are once again
supported. To prevent the use of certificates that have an MD5 signature,
set the "NSS_HASH_ALG_SUPPORT" environment variable to "-MD5". (BZ#1033499)
Users of NSS and NSPR are advised to upgrade to these updated packages,
which fix these issues and add these enhancements. After installing this
update, applications using NSS or NSPR must be restarted for this update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nss and nspr packages that fix multiple security issues, several\nbugs, and add various enhancements are now available for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Netscape Portable Runtime (NSPR) provides platform\nindependence for non-GUI operating system facilities.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nIt was found that the fix for CVE-2013-1620 released via RHSA-2013:1135\nintroduced a regression causing NSS to read uninitialized data when a\ndecryption failure occurred. A remote attacker could use this flaw to cause\na TLS/SSL server using NSS to crash. (CVE-2013-1739)\n\nAn integer overflow flaw was discovered in both NSS and NSPR\u0027s\nimplementation of certification parsing on 64-bit systems. A remote\nattacker could use these flaws to cause an application using NSS or NSPR to\ncrash. (CVE-2013-1741, CVE-2013-5607)\n\nIt was discovered that NSS did not reject certificates with incompatible\nkey usage constraints when validating them while the verifyLog feature was\nenabled. An application using the NSS certificate validation API could\naccept an invalid certificate. (CVE-2013-5606)\n\nRed Hat would like to thank the Mozilla project for reporting\nCVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges\nTavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as\nthe original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and\nWan-Teh Chang as the original reporters of CVE-2013-5607.\n\nIn addition, the nss package has been upgraded to upstream version 3.15.3,\nand the nspr package has been upgraded to upstream version 4.10.2.\nThese updates provide a number of bug fixes and enhancements over the\nprevious versions. (BZ#1033478, BZ#1020520)\n\nThis update also fixes the following bug:\n\n* The RHBA-2013:1318 update introduced a regression that prevented the use\nof certificates that have an MD5 signature. This update fixes this\nregression and certificates that have an MD5 signature are once again\nsupported. To prevent the use of certificates that have an MD5 signature,\nset the \"NSS_HASH_ALG_SUPPORT\" environment variable to \"-MD5\". (BZ#1033499)\n\nUsers of NSS and NSPR are advised to upgrade to these updated packages,\nwhich fix these issues and add these enhancements. After installing this\nupdate, applications using NSS or NSPR must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1791", "url": "https://access.redhat.com/errata/RHSA-2013:1791" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "category": "external", "summary": "1012740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012740" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "1031458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031458" }, { "category": "external", "summary": "1031461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031461" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1791.json" } ], "title": "Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T07:18:07+00:00", "generator": { "date": "2024-11-22T07:18:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1791", "initial_release_date": "2013-12-05T16:11:00+00:00", "revision_history": [ { "date": "2013-12-05T16:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-05T16:15:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:18:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "product_id": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.x86_64", "product": { "name": "nspr-0:4.10.2-2.el5_10.x86_64", "product_id": "nspr-0:4.10.2-2.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.x86_64", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.x86_64", "product_id": "nss-devel-0:3.15.3-3.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.x86_64", "product": { "name": "nss-0:3.15.3-3.el5_10.x86_64", "product_id": "nss-0:3.15.3-3.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-3.el5_10.x86_64", "product": { "name": "nss-tools-0:3.15.3-3.el5_10.x86_64", "product_id": "nss-tools-0:3.15.3-3.el5_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-3.el5_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.i386", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.i386", "product_id": "nspr-devel-0:4.10.2-2.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.i386", "product": { "name": "nspr-0:4.10.2-2.el5_10.i386", "product_id": "nspr-0:4.10.2-2.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.i386", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.i386", "product_id": "nss-devel-0:3.15.3-3.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.i386", "product": { "name": "nss-0:3.15.3-3.el5_10.i386", "product_id": "nss-0:3.15.3-3.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-3.el5_10.i386", "product": { "name": "nss-tools-0:3.15.3-3.el5_10.i386", "product_id": "nss-tools-0:3.15.3-3.el5_10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-3.el5_10?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.s390", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390", "product_id": "nspr-devel-0:4.10.2-2.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.s390", "product": { "name": "nspr-0:4.10.2-2.el5_10.s390", "product_id": "nspr-0:4.10.2-2.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.s390", "product": { "name": "nss-0:3.15.3-3.el5_10.s390", "product_id": "nss-0:3.15.3-3.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.s390", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.s390", "product_id": "nss-devel-0:3.15.3-3.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.s390x", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390x", "product_id": "nspr-devel-0:4.10.2-2.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.s390x", "product": { "name": "nspr-0:4.10.2-2.el5_10.s390x", "product_id": "nspr-0:4.10.2-2.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.s390x", "product": { "name": "nss-0:3.15.3-3.el5_10.s390x", "product_id": "nss-0:3.15.3-3.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.s390x", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.s390x", "product_id": "nss-devel-0:3.15.3-3.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-3.el5_10.s390x", "product": { "name": "nss-tools-0:3.15.3-3.el5_10.s390x", "product_id": "nss-tools-0:3.15.3-3.el5_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-3.el5_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.ia64", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.ia64", "product_id": "nspr-devel-0:4.10.2-2.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.ia64", "product": { "name": "nspr-0:4.10.2-2.el5_10.ia64", "product_id": "nspr-0:4.10.2-2.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.ia64", "product": { "name": "nss-0:3.15.3-3.el5_10.ia64", "product_id": "nss-0:3.15.3-3.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.ia64", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.ia64", "product_id": "nss-devel-0:3.15.3-3.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-3.el5_10.ia64", "product": { "name": "nss-tools-0:3.15.3-3.el5_10.ia64", "product_id": "nss-tools-0:3.15.3-3.el5_10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-3.el5_10?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "product_id": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.ppc64", "product": { "name": "nspr-0:4.10.2-2.el5_10.ppc64", "product_id": "nspr-0:4.10.2-2.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.ppc64", "product": { "name": "nss-0:3.15.3-3.el5_10.ppc64", "product_id": "nss-0:3.15.3-3.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.ppc64", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc64", "product_id": "nss-devel-0:3.15.3-3.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.10.2-2.el5_10.ppc", "product": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc", "product_id": "nspr-devel-0:4.10.2-2.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-2.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "product": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "product_id": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-2.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.ppc", "product": { "name": "nspr-0:4.10.2-2.el5_10.ppc", "product_id": "nspr-0:4.10.2-2.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "product": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "product_id": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-3.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.ppc", "product": { "name": "nss-0:3.15.3-3.el5_10.ppc", "product_id": "nss-0:3.15.3-3.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-3.el5_10.ppc", "product": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc", "product_id": "nss-devel-0:3.15.3-3.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-3.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "product": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "product_id": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-3.el5_10?arch=ppc" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-3.el5_10.ppc", "product": { "name": "nss-tools-0:3.15.3-3.el5_10.ppc", "product_id": "nss-tools-0:3.15.3-3.el5_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-3.el5_10?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-2.el5_10.src", "product": { "name": "nspr-0:4.10.2-2.el5_10.src", "product_id": "nspr-0:4.10.2-2.el5_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-2.el5_10?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.15.3-3.el5_10.src", "product": { "name": "nss-0:3.15.3-3.el5_10.src", "product_id": "nss-0:3.15.3-3.el5_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-3.el5_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src" }, "product_reference": "nspr-0:4.10.2-2.el5_10.src", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src" }, "product_reference": "nss-0:3.15.3-3.el5_10.src", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src" }, "product_reference": "nspr-0:4.10.2-2.el5_10.src", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src" }, "product_reference": "nss-0:3.15.3-3.el5_10.src", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Client-Workstation-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src" }, "product_reference": "nspr-0:4.10.2-2.el5_10.src", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-2.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-2.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src" }, "product_reference": "nss-0:3.15.3-3.el5_10.src", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-3.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" }, "product_reference": "nss-tools-0:3.15.3-3.el5_10.x86_64", "relates_to_product_reference": "5Server-5.10.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1739", "discovery_date": "2013-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1012740" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.15.2 does not ensure that data structures are initialized before read operations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a decryption failure.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Avoid uninitialized data read in the event of a decryption failure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of nss as shipped with Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1739" }, { "category": "external", "summary": "RHBZ#1012740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1739", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1739" } ], "release_date": "2013-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Avoid uninitialized data read in the event of a decryption failure" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Tavis Ormandy" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1741", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031458" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large size value.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Integer truncation in certificate parsing (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1741" }, { "category": "external", "summary": "RHBZ#1031458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1741", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1741" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1741", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1741" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Integer truncation in certificate parsing (MFSA 2013-103)" }, { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Camilo Viecco" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-5606", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031457" } ], "notes": [ { "category": "description", "text": "The CERT_VerifyCert function in lib/certhigh/certvfy.c in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 provides an unexpected return value for an incompatible key-usage certificate when the CERTVerifyLog argument is valid, which might allow remote attackers to bypass intended access restrictions via a crafted certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5606" }, { "category": "external", "summary": "RHBZ#1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5606", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-5607", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031461" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted X.509 certificate, a related issue to CVE-2013-1741.", "title": "Vulnerability description" }, { "category": "summary", "text": "nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5607" }, { "category": "external", "summary": "RHBZ#1031461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5607", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5607" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Client-Workstation-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Client-Workstation-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Client-Workstation-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Client-Workstation-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.src", "5Server-5.10.Z:nspr-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-debuginfo-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.i386", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ia64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.ppc64", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.s390x", "5Server-5.10.Z:nspr-devel-0:4.10.2-2.el5_10.x86_64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.src", "5Server-5.10.Z:nss-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-debuginfo-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.ppc64", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-pkcs11-devel-0:3.15.3-3.el5_10.x86_64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.i386", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ia64", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.ppc", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.s390x", "5Server-5.10.Z:nss-tools-0:3.15.3-3.el5_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)" } ] }
rhsa-2014_0041
Vulnerability from csaf_redhat
Published
2014-01-21 17:02
Modified
2024-11-22 07:22
Summary
Red Hat Security Advisory: rhev-hypervisor6 security update
Notes
Topic
An updated rhev-hypervisor6 package that fixes multiple security issues is
now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
Upgrade Note: If you upgrade Red Hat Enterprise Virtualization Hypervisor
6.4 to version 6.5 through the 3.3 Manager administration portal,
configuration of the previous system appears to be lost when reported in
the TUI. However, this is an issue in the TUI itself, not in the upgrade
process; the configuration of the system is not affected.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
A flaw was found in the way OpenSSL determined which hashing algorithm to
use when TLS protocol version 1.2 was enabled. This could possibly cause
OpenSSL to use an incorrect hashing algorithm, leading to a crash of an
application using the library. (CVE-2013-6449)
A NULL pointer dereference flaw was found in the way OpenSSL handled
TLS/SSL protocol handshake packets. A specially crafted handshake packet
could cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)
It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)
Red Hat would like to thank the Mozilla project for reporting
CVE-2013-5606. Upstream acknowledges Camilo Viecco as the original reporter
of CVE-2013-5606.
This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:
CVE-2013-6462 (libXfont issue)
CVE-2013-6629, and CVE-2013-6630 (libjpeg-turbo issues)
CVE-2013-1739, CVE-2013-1741, and CVE-2013-5607 (nss, nspr issues)
CVE-2013-6450 (openssl issue)
CVE-2013-6425 (pixman issue)
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes multiple security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUpgrade Note: If you upgrade Red Hat Enterprise Virtualization Hypervisor\n6.4 to version 6.5 through the 3.3 Manager administration portal,\nconfiguration of the previous system appears to be lost when reported in\nthe TUI. However, this is an issue in the TUI itself, not in the upgrade\nprocess; the configuration of the system is not affected.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nA flaw was found in the way OpenSSL determined which hashing algorithm to\nuse when TLS protocol version 1.2 was enabled. This could possibly cause\nOpenSSL to use an incorrect hashing algorithm, leading to a crash of an\napplication using the library. (CVE-2013-6449)\n\nA NULL pointer dereference flaw was found in the way OpenSSL handled\nTLS/SSL protocol handshake packets. A specially crafted handshake packet\ncould cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)\n\nIt was discovered that NSS did not reject certificates with incompatible\nkey usage constraints when validating them while the verifyLog feature was\nenabled. An application using the NSS certificate validation API could\naccept an invalid certificate. (CVE-2013-5606)\n\nRed Hat would like to thank the Mozilla project for reporting\nCVE-2013-5606. Upstream acknowledges Camilo Viecco as the original reporter\nof CVE-2013-5606.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2013-6462 (libXfont issue)\n\nCVE-2013-6629, and CVE-2013-6630 (libjpeg-turbo issues)\n\nCVE-2013-1739, CVE-2013-1741, and CVE-2013-5607 (nss, nspr issues)\n\nCVE-2013-6450 (openssl issue)\n\nCVE-2013-6425 (pixman issue)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0041", "url": "https://access.redhat.com/errata/RHSA-2014:0041" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "1005766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1005766" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "1045363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045363" }, { "category": "external", "summary": "1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0041.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security update", "tracking": { "current_release_date": "2024-11-22T07:22:03+00:00", "generator": { "date": "2024-11-22T07:22:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0041", "initial_release_date": "2014-01-21T17:02:59+00:00", "revision_history": [ { "date": "2014-01-21T17:02:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-21T17:02:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:22:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.5-20140112.0.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4353", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1049058" } ], "notes": [ { "category": "description", "text": "The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: client NULL dereference crash on malformed handshake packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4353" }, { "category": "external", "summary": "RHBZ#1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4353", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353" } ], "release_date": "2014-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: client NULL dereference crash on malformed handshake packets" }, { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Camilo Viecco" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-5606", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031457" } ], "notes": [ { "category": "description", "text": "The CERT_VerifyCert function in lib/certhigh/certvfy.c in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 provides an unexpected return value for an incompatible key-usage certificate when the CERTVerifyLog argument is valid, which might allow remote attackers to bypass intended access restrictions via a crafted certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5606" }, { "category": "external", "summary": "RHBZ#1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5606", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)" }, { "cve": "CVE-2013-6449", "discovery_date": "2013-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1045363" } ], "notes": [ { "category": "description", "text": "The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6449" }, { "category": "external", "summary": "RHBZ#1045363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6449", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6449" } ], "release_date": "2013-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm" } ] }
rhsa-2013_1841
Vulnerability from csaf_redhat
Published
2013-12-16 18:18
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: nss security update
Notes
Topic
Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and
5.9 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
All NSS users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
applications using NSS must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nss packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6 and\n5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nAll NSS users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing this update,\napplications using NSS must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1841", "url": "https://access.redhat.com/errata/RHSA-2013:1841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1841.json" } ], "title": "Red Hat Security Advisory: nss security update", "tracking": { "current_release_date": "2024-11-22T07:18:25+00:00", "generator": { "date": "2024-11-22T07:18:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1841", "initial_release_date": "2013-12-16T18:18:00+00:00", "revision_history": [ { "date": "2013-12-16T18:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-16T18:21:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:18:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.9" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:5.3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.ppc", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.ppc", "product_id": "nss-devel-0:3.14.3-8.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-8.el5_9.ppc", "product": { "name": "nss-tools-0:3.14.3-8.el5_9.ppc", "product_id": "nss-tools-0:3.14.3-8.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-8.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.ppc", "product": { "name": "nss-0:3.14.3-8.el5_9.ppc", "product_id": "nss-0:3.14.3-8.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.8-8.el5_6.ppc", "product": { "name": "nss-tools-0:3.12.8-8.el5_6.ppc", "product_id": "nss-tools-0:3.12.8-8.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.8-8.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.ppc", "product": { "name": "nss-0:3.12.8-8.el5_6.ppc", "product_id": "nss-0:3.12.8-8.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.ppc", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.ppc", "product_id": "nss-devel-0:3.12.8-8.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.ppc64", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.ppc64", "product_id": "nss-devel-0:3.14.3-8.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.ppc64", "product": { "name": "nss-0:3.14.3-8.el5_9.ppc64", "product_id": "nss-0:3.14.3-8.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.ppc64", "product": { "name": "nss-0:3.12.8-8.el5_6.ppc64", "product_id": "nss-0:3.12.8-8.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.ppc64", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.ppc64", "product_id": "nss-devel-0:3.12.8-8.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.s390", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.s390", "product_id": "nss-devel-0:3.14.3-8.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.s390", "product": { "name": "nss-0:3.14.3-8.el5_9.s390", "product_id": "nss-0:3.14.3-8.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.s390", "product": { "name": "nss-0:3.12.8-8.el5_6.s390", "product_id": "nss-0:3.12.8-8.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.s390", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.s390", "product_id": "nss-devel-0:3.12.8-8.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.s390x", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.s390x", "product_id": "nss-devel-0:3.14.3-8.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390x", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390x", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-8.el5_9.s390x", "product": { "name": "nss-tools-0:3.14.3-8.el5_9.s390x", "product_id": "nss-tools-0:3.14.3-8.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-8.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.s390x", "product": { "name": "nss-0:3.14.3-8.el5_9.s390x", "product_id": "nss-0:3.14.3-8.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.8-8.el5_6.s390x", "product": { "name": "nss-tools-0:3.12.8-8.el5_6.s390x", "product_id": "nss-tools-0:3.12.8-8.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.8-8.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.s390x", "product": { "name": "nss-0:3.12.8-8.el5_6.s390x", "product_id": "nss-0:3.12.8-8.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390x", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390x", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.s390x", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.s390x", "product_id": "nss-devel-0:3.12.8-8.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.x86_64", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.x86_64", "product_id": "nss-devel-0:3.14.3-8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-8.el5_9.x86_64", "product": { "name": "nss-tools-0:3.14.3-8.el5_9.x86_64", "product_id": "nss-tools-0:3.14.3-8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-8.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.x86_64", "product": { "name": "nss-0:3.14.3-8.el5_9.x86_64", "product_id": "nss-0:3.14.3-8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.8-8.el5_6.x86_64", "product": { "name": "nss-tools-0:3.12.8-8.el5_6.x86_64", "product_id": "nss-tools-0:3.12.8-8.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.8-8.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.x86_64", "product": { "name": "nss-0:3.12.8-8.el5_6.x86_64", "product_id": "nss-0:3.12.8-8.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.x86_64", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.x86_64", "product_id": "nss-devel-0:3.12.8-8.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "product": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "product_id": "nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-3.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "product_id": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-3.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product_id": "nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-3.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-3.el5_3.x86_64", "product": { "name": "nss-0:3.12.3.99.3-3.el5_3.x86_64", "product_id": "nss-0:3.12.3.99.3-3.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-3.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-3.el5_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.i386", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.i386", "product_id": "nss-devel-0:3.14.3-8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.i386", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.i386", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.i386", "product": { "name": "nss-0:3.14.3-8.el5_9.i386", "product_id": "nss-0:3.14.3-8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-8.el5_9.i386", "product": { "name": "nss-tools-0:3.14.3-8.el5_9.i386", "product_id": "nss-tools-0:3.14.3-8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-8.el5_9?arch=i386" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.i386", "product": { "name": "nss-0:3.12.8-8.el5_6.i386", "product_id": "nss-0:3.12.8-8.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.i386", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.i386", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.i386", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.i386", "product_id": "nss-devel-0:3.12.8-8.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.8-8.el5_6.i386", "product": { "name": "nss-tools-0:3.12.8-8.el5_6.i386", "product_id": "nss-tools-0:3.12.8-8.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.8-8.el5_6?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "product_id": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-3.el5_3?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-3.el5_3.i386", "product": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.i386", "product_id": "nss-devel-0:3.12.3.99.3-3.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-3.el5_3?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-3.el5_3.i386", "product": { "name": "nss-0:3.12.3.99.3-3.el5_3.i386", "product_id": "nss-0:3.12.3.99.3-3.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-3.el5_3?arch=i386" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-3.el5_3?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-3.el5_3.i386", "product": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.i386", "product_id": "nss-tools-0:3.12.3.99.3-3.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-3.el5_3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "product": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "product_id": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-8.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-8.el5_9.ia64", "product": { "name": "nss-devel-0:3.14.3-8.el5_9.ia64", "product_id": "nss-devel-0:3.14.3-8.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-8.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-8.el5_9.ia64", "product": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ia64", "product_id": "nss-debuginfo-0:3.14.3-8.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-8.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-8.el5_9.ia64", "product": { "name": "nss-tools-0:3.14.3-8.el5_9.ia64", "product_id": "nss-tools-0:3.14.3-8.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-8.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.ia64", "product": { "name": "nss-0:3.14.3-8.el5_9.ia64", "product_id": "nss-0:3.14.3-8.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.8-8.el5_6.ia64", "product": { "name": "nss-tools-0:3.12.8-8.el5_6.ia64", "product_id": "nss-tools-0:3.12.8-8.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.8-8.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "product": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "product_id": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.8-8.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.ia64", "product": { "name": "nss-0:3.12.8-8.el5_6.ia64", "product_id": "nss-0:3.12.8-8.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.8-8.el5_6.ia64", "product": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ia64", "product_id": "nss-debuginfo-0:3.12.8-8.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.8-8.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.8-8.el5_6.ia64", "product": { "name": "nss-devel-0:3.12.8-8.el5_6.ia64", "product_id": "nss-devel-0:3.12.8-8.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.8-8.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "product": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "product_id": "nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-3.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "product_id": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-3.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "product": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "product_id": "nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-3.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-3.el5_3.ia64", "product": { "name": "nss-0:3.12.3.99.3-3.el5_3.ia64", "product_id": "nss-0:3.12.3.99.3-3.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-3.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-3.el5_3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.14.3-8.el5_9.src", "product": { "name": "nss-0:3.14.3-8.el5_9.src", "product_id": "nss-0:3.14.3-8.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-8.el5_9?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.12.8-8.el5_6.src", "product": { "name": "nss-0:3.12.8-8.el5_6.src", "product_id": "nss-0:3.12.8-8.el5_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.8-8.el5_6?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-3.el5_3.src", "product": { "name": "nss-0:3.12.3.99.3-3.el5_3.src", "product_id": "nss-0:3.12.3.99.3-3.el5_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-3.el5_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-3.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.i386" }, "product_reference": "nss-0:3.12.3.99.3-3.el5_3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-3.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.ia64" }, "product_reference": "nss-0:3.12.3.99.3-3.el5_3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-3.el5_3.src as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.src" }, "product_reference": "nss-0:3.12.3.99.3-3.el5_3.src", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-3.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-3.el5_3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-3.el5_3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-3.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-3.el5_3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-3.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.i386" }, "product_reference": "nss-0:3.12.8-8.el5_6.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ia64" }, "product_reference": "nss-0:3.12.8-8.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc" }, "product_reference": "nss-0:3.12.8-8.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc64" }, "product_reference": "nss-0:3.12.8-8.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390" }, "product_reference": "nss-0:3.12.8-8.el5_6.s390", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390x" }, "product_reference": "nss-0:3.12.8-8.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.src as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.src" }, "product_reference": "nss-0:3.12.8-8.el5_6.src", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.8-8.el5_6.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.x86_64" }, "product_reference": "nss-0:3.12.8-8.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.i386" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ia64" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.s390", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390x" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.8-8.el5_6.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.i386" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ia64" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc64" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.s390", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390x" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.8-8.el5_6.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.x86_64" }, "product_reference": "nss-devel-0:3.12.8-8.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.8-8.el5_6.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.i386" }, "product_reference": "nss-tools-0:3.12.8-8.el5_6.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.8-8.el5_6.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ia64" }, "product_reference": "nss-tools-0:3.12.8-8.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.8-8.el5_6.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ppc" }, "product_reference": "nss-tools-0:3.12.8-8.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.8-8.el5_6.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.s390x" }, "product_reference": "nss-tools-0:3.12.8-8.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.8-8.el5_6.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.x86_64" }, "product_reference": "nss-tools-0:3.12.8-8.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.i386" }, "product_reference": "nss-0:3.14.3-8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ia64" }, "product_reference": "nss-0:3.14.3-8.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc" }, "product_reference": "nss-0:3.14.3-8.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc64" }, "product_reference": "nss-0:3.14.3-8.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390" }, "product_reference": "nss-0:3.14.3-8.el5_9.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390x" }, "product_reference": "nss-0:3.14.3-8.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.src" }, "product_reference": "nss-0:3.14.3-8.el5_9.src", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-8.el5_9.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.x86_64" }, "product_reference": "nss-0:3.14.3-8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.i386" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ia64" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc64" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390x" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-8.el5_9.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.x86_64" }, "product_reference": "nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.i386" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ia64" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc64" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390x" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-8.el5_9.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.x86_64" }, "product_reference": "nss-devel-0:3.14.3-8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.i386" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-8.el5_9.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.i386" }, "product_reference": "nss-tools-0:3.14.3-8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-8.el5_9.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ia64" }, "product_reference": "nss-tools-0:3.14.3-8.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-8.el5_9.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ppc" }, "product_reference": "nss-tools-0:3.14.3-8.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-8.el5_9.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.s390x" }, "product_reference": "nss-tools-0:3.14.3-8.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-8.el5_9.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.x86_64" }, "product_reference": "nss-tools-0:3.14.3-8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.src", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.src", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.x86_64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.src", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-16T18:18:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.src", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.src", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.x86_64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.src", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.src", "5Server-5.3.LL:nss-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-debuginfo-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-pkcs11-devel-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.i386", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.ia64", "5Server-5.3.LL:nss-tools-0:3.12.3.99.3-3.el5_3.x86_64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.src", "5Server-5.6.EUS:nss-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-debuginfo-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.ppc64", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-pkcs11-devel-0:3.12.8-8.el5_6.x86_64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.i386", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ia64", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.ppc", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.s390x", "5Server-5.6.EUS:nss-tools-0:3.12.8-8.el5_6.x86_64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.src", "5Server-5.9.EUS:nss-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-debuginfo-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.ppc64", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-pkcs11-devel-0:3.14.3-8.el5_9.x86_64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.i386", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ia64", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.ppc", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.s390x", "5Server-5.9.EUS:nss-tools-0:3.14.3-8.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" } ] }
rhsa-2013_1829
Vulnerability from csaf_redhat
Published
2013-12-12 18:56
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: nss, nspr, and nss-util security update
Notes
Topic
Updated nss, nspr, and nss-util packages that fix multiple security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
It was found that the fix for CVE-2013-1620 released via RHSA-2013:1135
introduced a regression causing NSS to read uninitialized data when a
decryption failure occurred. A remote attacker could use this flaw to cause
a TLS/SSL server using NSS to crash. (CVE-2013-1739)
An integer overflow flaw was discovered in both NSS and NSPR's
implementation of certification parsing on 64-bit systems. A remote
attacker could use these flaws to cause an application using NSS or NSPR to
crash. (CVE-2013-1741, CVE-2013-5607)
It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)
Red Hat would like to thank the Mozilla project for reporting
CVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges
Tavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as
the original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and
Wan-Teh Chang as the original reporters of CVE-2013-5607.
All NSS, NSPR, and nss-util users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.
After installing this update, applications using NSS, NSPR, or nss-util
must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nss, nspr, and nss-util packages that fix multiple security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Netscape Portable Runtime (NSPR) provides platform\nindependence for non-GUI operating system facilities.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nIt was found that the fix for CVE-2013-1620 released via RHSA-2013:1135\nintroduced a regression causing NSS to read uninitialized data when a\ndecryption failure occurred. A remote attacker could use this flaw to cause\na TLS/SSL server using NSS to crash. (CVE-2013-1739)\n\nAn integer overflow flaw was discovered in both NSS and NSPR\u0027s\nimplementation of certification parsing on 64-bit systems. A remote\nattacker could use these flaws to cause an application using NSS or NSPR to\ncrash. (CVE-2013-1741, CVE-2013-5607)\n\nIt was discovered that NSS did not reject certificates with incompatible\nkey usage constraints when validating them while the verifyLog feature was\nenabled. An application using the NSS certificate validation API could\naccept an invalid certificate. (CVE-2013-5606)\n\nRed Hat would like to thank the Mozilla project for reporting\nCVE-2013-1741, CVE-2013-5606, and CVE-2013-5607. Upstream acknowledges\nTavis Ormandy as the original reporter of CVE-2013-1741, Camilo Viecco as\nthe original reporter of CVE-2013-5606, and Pascal Cuoq, Kamil Dudka, and\nWan-Teh Chang as the original reporters of CVE-2013-5607.\n\nAll NSS, NSPR, and nss-util users are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.\nAfter installing this update, applications using NSS, NSPR, or nss-util\nmust be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1829", "url": "https://access.redhat.com/errata/RHSA-2013:1829" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "category": "external", "summary": "1012740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012740" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "1031458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031458" }, { "category": "external", "summary": "1031461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031461" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1829.json" } ], "title": "Red Hat Security Advisory: nss, nspr, and nss-util security update", "tracking": { "current_release_date": "2024-11-22T07:18:13+00:00", "generator": { "date": "2024-11-22T07:18:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1829", "initial_release_date": "2013-12-12T18:56:00+00:00", "revision_history": [ { "date": "2013-12-12T18:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-12T19:02:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:18:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.src", "product": { "name": "nspr-0:4.10.2-1.el6_5.src", "product_id": "nspr-0:4.10.2-1.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=src" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.src", "product": { "name": "nss-util-0:3.15.3-1.el6_5.src", "product_id": "nss-util-0:3.15.3-1.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.src", "product": { "name": "nss-0:3.15.3-2.el6_5.src", "product_id": "nss-0:3.15.3-2.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.x86_64", "product": { "name": "nspr-0:4.10.2-1.el6_5.x86_64", "product_id": "nspr-0:4.10.2-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "product_id": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.x86_64", "product": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64", "product_id": "nss-util-0:3.15.3-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-devel-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.15.3-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-2.el6_5.x86_64", "product": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64", "product_id": "nss-tools-0:3.15.3-2.el6_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-2.el6_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.i686", "product": { "name": "nspr-0:4.10.2-1.el6_5.i686", "product_id": "nspr-0:4.10.2-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.i686", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686", "product_id": "nspr-devel-0:4.10.2-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.i686", "product": { "name": "nss-util-0:3.15.3-1.el6_5.i686", "product_id": "nss-util-0:3.15.3-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.i686", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.i686", "product_id": "nss-devel-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-0:3.15.3-2.el6_5.i686", "product_id": "nss-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686", "product_id": "nss-sysinit-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.15.3-2.el6_5?arch=i686" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-2.el6_5.i686", "product": { "name": "nss-tools-0:3.15.3-2.el6_5.i686", "product_id": "nss-tools-0:3.15.3-2.el6_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-2.el6_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.s390x", "product": { "name": "nspr-0:4.10.2-1.el6_5.s390x", "product_id": "nspr-0:4.10.2-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.s390x", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x", "product_id": "nspr-devel-0:4.10.2-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.s390x", "product": { "name": "nss-util-0:3.15.3-1.el6_5.s390x", "product_id": "nss-util-0:3.15.3-1.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x", "product_id": "nss-devel-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "product_id": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.15.3-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-0:3.15.3-2.el6_5.s390x", "product_id": "nss-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-2.el6_5.s390x", "product": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x", "product_id": "nss-tools-0:3.15.3-2.el6_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-2.el6_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.s390", "product": { "name": "nspr-0:4.10.2-1.el6_5.s390", "product_id": "nspr-0:4.10.2-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.s390", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390", "product_id": "nspr-devel-0:4.10.2-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.s390", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.s390", "product": { "name": "nss-util-0:3.15.3-1.el6_5.s390", "product_id": "nss-util-0:3.15.3-1.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.s390", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.s390", "product_id": "nss-devel-0:3.15.3-2.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.s390", "product": { "name": "nss-0:3.15.3-2.el6_5.s390", "product_id": "nss-0:3.15.3-2.el6_5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.ppc64", "product": { "name": "nspr-0:4.10.2-1.el6_5.ppc64", "product_id": "nspr-0:4.10.2-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "product_id": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.ppc64", "product": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64", "product_id": "nss-util-0:3.15.3-1.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-devel-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.15.3-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=ppc64" } } }, { "category": "product_version", "name": "nss-tools-0:3.15.3-2.el6_5.ppc64", "product": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64", "product_id": "nss-tools-0:3.15.3-2.el6_5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.15.3-2.el6_5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.10.2-1.el6_5.ppc", "product": { "name": "nspr-0:4.10.2-1.el6_5.ppc", "product_id": "nspr-0:4.10.2-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.10.2-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "product": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "product_id": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.2-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.10.2-1.el6_5.ppc", "product": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc", "product_id": "nspr-devel-0:4.10.2-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.10.2-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "product": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "product_id": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-debuginfo@3.15.3-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "product": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "product_id": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util-devel@3.15.3-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-util-0:3.15.3-1.el6_5.ppc", "product": { "name": "nss-util-0:3.15.3-1.el6_5.ppc", "product_id": "nss-util-0:3.15.3-1.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-util@3.15.3-1.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "product": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "product_id": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.15.3-2.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "product": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "product_id": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.15.3-2.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.15.3-2.el6_5.ppc", "product": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc", "product_id": "nss-devel-0:3.15.3-2.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.15.3-2.el6_5?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.15.3-2.el6_5.ppc", "product": { "name": "nss-0:3.15.3-2.el6_5.ppc", "product_id": "nss-0:3.15.3-2.el6_5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.15.3-2.el6_5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Client-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src" }, "product_reference": "nspr-0:4.10.2-1.el6_5.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.10.2-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64" }, "product_reference": "nspr-devel-0:4.10.2-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.ppc64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.s390x", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-util-devel-0:3.15.3-1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64" }, "product_reference": "nss-util-devel-0:3.15.3-1.el6_5.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src" }, "product_reference": "nss-0:3.15.3-2.el6_5.src", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-sysinit-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.i686", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.ppc64", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.s390x", "relates_to_product_reference": "6Workstation-optional-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.15.3-2.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" }, "product_reference": "nss-tools-0:3.15.3-2.el6_5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.5.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1739", "discovery_date": "2013-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1012740" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.15.2 does not ensure that data structures are initialized before read operations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a decryption failure.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Avoid uninitialized data read in the event of a decryption failure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of nss as shipped with Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1739" }, { "category": "external", "summary": "RHBZ#1012740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1739", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1739" } ], "release_date": "2013-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-12T18:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1829" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Avoid uninitialized data read in the event of a decryption failure" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Tavis Ormandy" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1741", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031458" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large size value.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Integer truncation in certificate parsing (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1741" }, { "category": "external", "summary": "RHBZ#1031458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1741", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1741" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1741", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1741" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-12T18:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1829" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: Integer truncation in certificate parsing (MFSA 2013-103)" }, { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-12T18:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1829" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Camilo Viecco" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-5606", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031457" } ], "notes": [ { "category": "description", "text": "The CERT_VerifyCert function in lib/certhigh/certvfy.c in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 provides an unexpected return value for an incompatible key-usage certificate when the CERTVerifyLog argument is valid, which might allow remote attackers to bypass intended access restrictions via a crafted certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5606" }, { "category": "external", "summary": "RHBZ#1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5606", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-12T18:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1829" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-5607", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031461" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted X.509 certificate, a related issue to CVE-2013-1741.", "title": "Vulnerability description" }, { "category": "summary", "text": "nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5607" }, { "category": "external", "summary": "RHBZ#1031461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5607", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5607" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-12T18:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1829" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Client-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Client-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Client-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Client-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Client-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Client-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6ComputeNode-optional-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6ComputeNode-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6ComputeNode-optional-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6ComputeNode-optional-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Server-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Server-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Server-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Server-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Server-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Server-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.src", "6Workstation-6.5.z:nspr-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-debuginfo-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.i686", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.ppc64", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.s390x", "6Workstation-6.5.z:nspr-devel-0:4.10.2-1.el6_5.x86_64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.src", "6Workstation-6.5.z:nss-util-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-debuginfo-0:3.15.3-1.el6_5.x86_64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.i686", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.ppc64", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.s390x", "6Workstation-6.5.z:nss-util-devel-0:3.15.3-1.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.src", "6Workstation-optional-6.5.z:nss-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-debuginfo-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-pkcs11-devel-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-sysinit-0:3.15.3-2.el6_5.x86_64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.i686", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.ppc64", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.s390x", "6Workstation-optional-6.5.z:nss-tools-0:3.15.3-2.el6_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)" } ] }
rhsa-2013_1840
Vulnerability from csaf_redhat
Published
2013-12-16 18:18
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: nss security update
Notes
Topic
Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.2, 6.3, and 6.4 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
All NSS users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
applications using NSS must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nss packages that fix one security issue are now available for Red\nHat Enterprise Linux 6.2, 6.3, and 6.4 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nAll NSS users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing this update,\napplications using NSS must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1840", "url": "https://access.redhat.com/errata/RHSA-2013:1840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1840.json" } ], "title": "Red Hat Security Advisory: nss security update", "tracking": { "current_release_date": "2024-11-22T07:18:19+00:00", "generator": { "date": "2024-11-22T07:18:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1840", "initial_release_date": "2013-12-16T18:18:00+00:00", "revision_history": [ { "date": "2013-12-16T18:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-16T18:22:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:18:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.src", "product": { "name": "nss-0:3.13.1-9.el6_2.src", "product_id": "nss-0:3.13.1-9.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.src", "product": { "name": "nss-0:3.13.6-3.el6_3.src", "product_id": "nss-0:3.13.6-3.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.src", "product": { "name": "nss-0:3.14.3-5.el6_4.src", "product_id": "nss-0:3.14.3-5.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-devel-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-tools-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-tools-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.x86_64", "product": { "name": "nss-0:3.13.1-9.el6_2.x86_64", "product_id": "nss-0:3.13.1-9.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-devel-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-tools-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-tools-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.x86_64", "product": { "name": "nss-0:3.13.6-3.el6_3.x86_64", "product_id": "nss-0:3.13.6-3.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.14.3-5.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-devel-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-5.el6_4.x86_64", "product": { "name": "nss-tools-0:3.14.3-5.el6_4.x86_64", "product_id": "nss-tools-0:3.14.3-5.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-5.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.i686", "product_id": "nss-devel-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-0:3.13.1-9.el6_2.i686", "product_id": "nss-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-tools-0:3.13.1-9.el6_2.i686", "product_id": "nss-tools-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.1-9.el6_2.i686", "product": { "name": "nss-sysinit-0:3.13.1-9.el6_2.i686", "product_id": "nss-sysinit-0:3.13.1-9.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.1-9.el6_2?arch=i686" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.i686", "product_id": "nss-devel-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-0:3.13.6-3.el6_3.i686", "product_id": "nss-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-tools-0:3.13.6-3.el6_3.i686", "product_id": "nss-tools-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.6-3.el6_3.i686", "product": { "name": "nss-sysinit-0:3.13.6-3.el6_3.i686", "product_id": "nss-sysinit-0:3.13.6-3.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.6-3.el6_3?arch=i686" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=i686" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=i686" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.i686", "product_id": "nss-devel-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=i686" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-0:3.14.3-5.el6_4.i686", "product_id": "nss-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=i686" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-sysinit-0:3.14.3-5.el6_4.i686", "product_id": "nss-sysinit-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.14.3-5.el6_4?arch=i686" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-5.el6_4.i686", "product": { "name": "nss-tools-0:3.14.3-5.el6_4.i686", "product_id": "nss-tools-0:3.14.3-5.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-5.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.ppc", "product": { "name": "nss-0:3.13.1-9.el6_2.ppc", "product_id": "nss-0:3.13.1-9.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.ppc", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc", "product_id": "nss-devel-0:3.13.1-9.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.ppc", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc", "product_id": "nss-devel-0:3.13.6-3.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.ppc", "product": { "name": "nss-0:3.13.6-3.el6_3.ppc", "product_id": "nss-0:3.13.6-3.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.ppc", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc", "product_id": "nss-devel-0:3.14.3-5.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.ppc", "product": { "name": "nss-0:3.14.3-5.el6_4.ppc", "product_id": "nss-0:3.14.3-5.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-tools-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-tools-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.ppc64", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc64", "product_id": "nss-devel-0:3.13.1-9.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-tools-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-tools-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-devel-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.ppc64", "product": { "name": "nss-0:3.13.6-3.el6_3.ppc64", "product_id": "nss-0:3.13.6-3.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.14.3-5.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-devel-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-5.el6_4.ppc64", "product": { "name": "nss-tools-0:3.14.3-5.el6_4.ppc64", "product_id": "nss-tools-0:3.14.3-5.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-5.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.s390", "product": { "name": "nss-0:3.13.1-9.el6_2.s390", "product_id": "nss-0:3.13.1-9.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.s390", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.s390", "product_id": "nss-devel-0:3.13.1-9.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.s390", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.s390", "product_id": "nss-devel-0:3.13.6-3.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.s390", "product": { "name": "nss-0:3.13.6-3.el6_3.s390", "product_id": "nss-0:3.13.6-3.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.s390", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.s390", "product_id": "nss-devel-0:3.14.3-5.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.s390", "product": { "name": "nss-0:3.14.3-5.el6_4.s390", "product_id": "nss-0:3.14.3-5.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "product_id": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "product_id": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-tools-0:3.13.1-9.el6_2.s390x", "product_id": "nss-tools-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "product_id": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-0:3.13.1-9.el6_2.s390x", "product_id": "nss-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.1-9.el6_2.s390x", "product": { "name": "nss-devel-0:3.13.1-9.el6_2.s390x", "product_id": "nss-devel-0:3.13.1-9.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.1-9.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "product_id": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "product_id": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-tools-0:3.13.6-3.el6_3.s390x", "product_id": "nss-tools-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "product_id": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-devel-0:3.13.6-3.el6_3.s390x", "product_id": "nss-devel-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.13.6-3.el6_3.s390x", "product": { "name": "nss-0:3.13.6-3.el6_3.s390x", "product_id": "nss-0:3.13.6-3.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.13.6-3.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "product_id": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.14.3-5.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "product_id": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.14.3-5.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "product_id": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-sysinit@3.14.3-5.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-devel-0:3.14.3-5.el6_4.s390x", "product_id": "nss-devel-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.14.3-5.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-0:3.14.3-5.el6_4.s390x", "product_id": "nss-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.14.3-5.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.14.3-5.el6_4.s390x", "product": { "name": "nss-tools-0:3.14.3-5.el6_4.s390x", "product_id": "nss-tools-0:3.14.3-5.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.14.3-5.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.src" }, "product_reference": "nss-0:3.13.1-9.el6_2.src", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.src" }, "product_reference": "nss-0:3.13.6-3.el6_3.src", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.src" }, "product_reference": "nss-0:3.14.3-5.el6_4.src", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src" }, "product_reference": "nss-0:3.13.1-9.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src" }, "product_reference": "nss-0:3.13.6-3.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src" }, "product_reference": "nss-0:3.14.3-5.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.src" }, "product_reference": "nss-0:3.13.1-9.el6_2.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.src" }, "product_reference": "nss-0:3.13.6-3.el6_3.src", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.src" }, "product_reference": "nss-0:3.14.3-5.el6_4.src", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src" }, "product_reference": "nss-0:3.13.1-9.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-sysinit-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.1-9.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64" }, "product_reference": "nss-tools-0:3.13.1-9.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src" }, "product_reference": "nss-0:3.13.6-3.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-sysinit-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.13.6-3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64" }, "product_reference": "nss-tools-0:3.13.6-3.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src" }, "product_reference": "nss-0:3.14.3-5.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-sysinit-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-sysinit-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.14.3-5.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" }, "product_reference": "nss-tools-0:3.14.3-5.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-16T18:18:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1840" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6ComputeNode-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6ComputeNode-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6ComputeNode-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6ComputeNode-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6ComputeNode-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6ComputeNode-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.src", "6Server-optional-6.2.EUS:nss-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-debuginfo-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-pkcs11-devel-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-sysinit-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.i686", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.ppc64", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.s390x", "6Server-optional-6.2.EUS:nss-tools-0:3.13.1-9.el6_2.x86_64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.src", "6Server-optional-6.3.EUS:nss-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-debuginfo-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-pkcs11-devel-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-sysinit-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.i686", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.ppc64", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.s390x", "6Server-optional-6.3.EUS:nss-tools-0:3.13.6-3.el6_3.x86_64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.src", "6Server-optional-6.4.EUS:nss-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-debuginfo-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-pkcs11-devel-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-sysinit-0:3.14.3-5.el6_4.x86_64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.i686", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.ppc64", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.s390x", "6Server-optional-6.4.EUS:nss-tools-0:3.14.3-5.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" } ] }
gsd-2013-5605
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-5605", "description": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "id": "GSD-2013-5605", "references": [ "https://www.suse.com/security/cve/CVE-2013-5605.html", "https://www.debian.org/security/2013/dsa-2800", "https://access.redhat.com/errata/RHSA-2014:0041", "https://access.redhat.com/errata/RHSA-2013:1841", "https://access.redhat.com/errata/RHSA-2013:1840", "https://access.redhat.com/errata/RHSA-2013:1829", "https://access.redhat.com/errata/RHSA-2013:1791", "https://advisories.mageia.org/CVE-2013-5605.html", "https://alas.aws.amazon.com/cve/html/CVE-2013-5605.html", "https://linux.oracle.com/cve/CVE-2013-5605.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-5605" ], "details": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "id": "GSD-2013-5605", "modified": "2023-12-13T01:22:22.164093Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-5605", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2013:1840", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes", "refsource": "CONFIRM", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2013:1841", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "openSUSE-SU-2013:1730", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "GLSA-201504-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201504-01" }, { "name": "GLSA-201406-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "name": "USN-2030-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "name": "USN-2031-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "name": "USN-2032-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "name": "RHSA-2013:1791", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes", "refsource": "CONFIRM", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "SUSE-SU-2013:1807", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "DSA-2800", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2800" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "name": "63738", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63738" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "name": "openSUSE-SU-2013:1732", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "name": "RHSA-2014:0041", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "name": "RHSA-2013:1829", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-5605" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "name": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "name": "DSA-2800", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2800" }, { "name": "openSUSE-SU-2013:1730", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "name": "RHSA-2013:1840", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "name": "RHSA-2013:1841", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "name": "63738", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/63738" }, { "name": "RHSA-2013:1791", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "name": "SUSE-SU-2013:1807", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "name": "openSUSE-SU-2013:1732", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "name": "RHSA-2013:1829", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" }, { "name": "USN-2030-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "name": "USN-2031-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "name": "USN-2032-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "name": "RHSA-2014:0041", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "name": "GLSA-201406-19", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "GLSA-201504-01", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201504-01" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "tags": [], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-09T19:34Z", "publishedDate": "2013-11-18T05:23Z" } } }
ghsa-mv87-4w29-5g7x
Vulnerability from github
Published
2022-05-14 02:54
Modified
2022-05-14 02:54
Details
Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.
{ "affected": [], "aliases": [ "CVE-2013-5605" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-11-18T05:23:00Z", "severity": "HIGH" }, "details": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "id": "GHSA-mv87-4w29-5g7x", "modified": "2022-05-14T02:54:25Z", "published": "2022-05-14T02:54:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934016" }, { "type": "WEB", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes" }, { "type": "WEB", "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201504-01" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1840.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1841.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2800" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/63738" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2030-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2031-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2032-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.