From 36d22d82aa202bb199967e9512281e9a53db42c9 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 21:33:14 +0200 Subject: Adding upstream version 115.7.0esr. Signed-off-by: Daniel Baumann --- .../nss_3.20.2_release_notes/index.rst | 80 ++++++++++++++++++++++ 1 file changed, 80 insertions(+) create mode 100644 security/nss/doc/rst/legacy/nss_releases/nss_3.20.2_release_notes/index.rst (limited to 'security/nss/doc/rst/legacy/nss_releases/nss_3.20.2_release_notes') diff --git a/security/nss/doc/rst/legacy/nss_releases/nss_3.20.2_release_notes/index.rst b/security/nss/doc/rst/legacy/nss_releases/nss_3.20.2_release_notes/index.rst new file mode 100644 index 0000000000..feb8de594e --- /dev/null +++ b/security/nss/doc/rst/legacy/nss_releases/nss_3.20.2_release_notes/index.rst @@ -0,0 +1,80 @@ +.. _mozilla_projects_nss_nss_3_20_2_release_notes: + +NSS 3.20.2 release notes +======================== + +`Introduction <#introduction>`__ +-------------------------------- + +.. container:: + + Network Security Services (NSS) 3.20.2 is a security patch release for NSS 3.20. The bug fixes in + NSS 3.20.2 are described in the "Security Fixes" section below. + +.. _distribution_information: + +`Distribution Information <#distribution_information>`__ +-------------------------------------------------------- + +.. container:: + + The HG tag is NSS_3_20_2_RTM. NSS 3.20.2 requires NSPR 4.10.10 or newer. + + NSS 3.20.2 source distributions are available on ftp.mozilla.org for secure HTTPS download: + + - Source tarballs: + https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_20_2_RTM/src/ + +.. _security_fixes_in_nss_3.20.2: + +`Security Fixes in NSS 3.20.2 <#security_fixes_in_nss_3.20.2>`__ +---------------------------------------------------------------- + +.. container:: + + - `Bug 1158489 `__ + ` `__ / + `CVE-2015-7575 `__ - Prevent + MD5 Downgrade in TLS 1.2 Signatures. + +.. _new_in_nss_3.20.2: + +`New in NSS 3.20.2 <#new_in_nss_3.20.2>`__ +------------------------------------------ + +.. _new_functionality: + +`New Functionality <#new_functionality>`__ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +.. container:: + + No new functionality is introduced in this release. + +`Acknowledgements <#acknowledgements>`__ +---------------------------------------- + +.. container:: + + The NSS development team would like to thank Karthikeyan Bhargavan from + `INRIA `__ for responsibly disclosing the issue in `Bug + 1158489 `__. + +`Compatibility <#compatibility>`__ +---------------------------------- + +.. container:: + + NSS 3.20.2 shared libraries are backward compatible with all older NSS 3.x shared libraries. A + program linked with older NSS 3.x shared libraries will work with NSS 3.20.2 shared libraries + without recompiling or relinking. Furthermore, applications that restrict their use of NSS APIs + to the functions listed in NSS Public Functions will remain compatible with future versions of + the NSS shared libraries. + +`Feedback <#feedback>`__ +------------------------ + +.. container:: + + Bugs discovered should be reported by filing a bug report with + `bugzilla.mozilla.org `__ (product NSS). \ No newline at end of file -- cgit v1.2.3