[ANNOUNCE] NSS 3.16.2.1 Release

2014-10-02 Thread Kai Engert
The NSS Development Team announces the release of NSS 3.16.2.1

Network Security Services (NSS) 3.16.2.1 is a patch release
for NSS 3.16.

No new functionality is introduced in this release.

The following security-relevant bugs have been resolved in NSS 3.16.2.1.
Users are encouraged to upgrade immediately.
* Bug 1064636 - (CVE-2014-1568) RSA Signature Forgery in NSS

See also:
https://www.mozilla.org/security/announce/2014/mfsa2014-73.html

The NSS development team would like to thank Antoine Delignat-Lavaud,
security researcher at Inria Paris in team Prosecco, and the Advanced
Threat Research team at Intel Security, who both independently
discovered and reported this issue, for responsibly disclosing the issue
by providing advance copies of their research.

The full release notes are available at
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.16.2.1_release_notes

The HG tag is NSS_3_16_2_1_RTM. NSS 3.16.2.1 requires NSPR 4.10.6 or
newer.

NSS 3.16.2.1 source distributions are also available on ftp.mozilla.org
for secure HTTPS download:
https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_16_2_1_RTM/src/


-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto


[ANNOUNCE] NSS 3.17.1 Release

2014-10-02 Thread Kai Engert
The NSS Development Team announces the release of NSS 3.17.1

Network Security Services (NSS) 3.17.1 is a patch release
for NSS 3.17

The following security-relevant bugs have been resolved in NSS 3.17.1.
Users are encouraged to upgrade immediately.
* Bug 1064636 - (CVE-2014-1568) RSA Signature Forgery in NSS

See also:
https://www.mozilla.org/security/announce/2014/mfsa2014-73.html

The NSS development team would like to thank Antoine Delignat-Lavaud,
security researcher at Inria Paris in team Prosecco, and the Advanced
Threat Research team at Intel Security, who both independently
discovered and reported this issue, for responsibly disclosing the issue
by providing advance copies of their research.

New functionality:
* TLS_FALLBACK_SCSV is a signaling cipher suite value that indicates a
  handshake is the result of TLS version fallback.

New Macros:
* SSL_ENABLE_FALLBACK_SCSV - an SSL socket option that enables
  TLS_FALLBACK_SCSV. Off by default.
* SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT - a new SSL error code.
* TLS_FALLBACK_SCSV - a a signaling cipher suite value that indicates a
  handshake is the result of TLS version fallback.

Notable Changes:
* Signature algorithms now use SHA-256 instead of SHA-1 by default.
* Added support for Linux on little-endian powerpc64.

The full release notes are available at
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.17.1_release_notes

The HG tag is NSS_3_17_1_RTM. NSS 3.17.1 requires NSPR 4.10.7 or newer.

NSS 3.17.1 source distributions are available on ftp.mozilla.org
for secure HTTPS download:
https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_17_1_RTM/src/

A complete list of all bugs resolved in this release can be obtained at
https://bugzilla.mozilla.org/buglist.cgi?resolution=FIXEDclassification=Componentsquery_format=advancedtarget_milestone=3.17.1product=NSS


-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto


[ANNOUNCE] NSS 3.16.5 Release

2014-10-02 Thread Kai Engert
The NSS Development Team announces the release of NSS 3.16.5

Network Security Services (NSS) 3.16.5 is a patch release
for NSS 3.16.

No new functionality is introduced in this release.

The following security-relevant bugs have been resolved in NSS 3.16.5.
Users are encouraged to upgrade immediately.
* Bug 1064636 - (CVE-2014-1568) RSA Signature Forgery in NSS

See also:
https://www.mozilla.org/security/announce/2014/mfsa2014-73.html

The NSS development team would like to thank Antoine Delignat-Lavaud,
security researcher at Inria Paris in team Prosecco, and the Advanced
Threat Research team at Intel Security, who both independently
discovered and reported this issue, for responsibly disclosing the issue
by providing advance copies of their research.

The full release notes are available at
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.16.5_release_notes

The HG tag is NSS_3_16_5_RTM. NSS 3.16.5 requires NSPR 4.10.6 or newer.

NSS 3.16.5 source distributions are also available on ftp.mozilla.org
for secure HTTPS download:
https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_16_5_RTM/src/


-- 
dev-tech-crypto mailing list
dev-tech-crypto@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-tech-crypto