summaryrefslogtreecommitdiffstats
path: root/security/nss/doc/rst/legacy/nss_releases/nss_3.39_release_notes/index.rst
blob: 5c6347e2fe0827b54e135ae8e3831a3f282d23b8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
.. _mozilla_projects_nss_nss_3_39_release_notes:

NSS 3.39 release notes
======================

`Introduction <#introduction>`__
--------------------------------

.. container::

   The NSS team has released Network Security Services (NSS) 3.39, which is a minor release.

.. _distribution_information:

`Distribution Information <#distribution_information>`__
--------------------------------------------------------

.. container::

   The HG tag is NSS_3_39_RTM. NSS 3.39 requires NSPR 4.20 or newer.

   NSS 3.39 source distributions are available on ftp.mozilla.org for secure HTTPS download:

   -  Source tarballs:
      https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_39_RTM/src/

.. _new_in_nss_3.39:

`New in NSS 3.39 <#new_in_nss_3.39>`__
--------------------------------------

.. _new_functionality:

`New Functionality <#new_functionality>`__
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

.. container::

   -  The ``tstclnt`` and ``selfserv`` utilities added support for configuring the enabled TLS
      signature schemes using the ``-J`` parameter.

   -  NSS will use RSA-PSS keys to authenticate in TLS.  Support for these keys is disabled by
      default but can be enabled using ``SSL_SignatureSchemePrefSet()``.

   -  ``certutil`` added the ability to delete an orphan private key from an NSS key database.

   -  Added the ``nss-policy-check`` utility, which can be used to check an NSS policy configuration
      for problems.

   -  A PKCS#11 URI can be used as an identifier for a PKCS#11 token.

   .. rubric:: New Functions
      :name: new_functions

   -  in cert.h

      -  **CERT_GetCertKeyType** - Query the Key Type associated with the given certificate.

   -  utilpars.h

      -  **NSSUTIL_AddNSSFlagToModuleSpec** - A helper function for modifying the PKCS#11 module
         configuration. It can be used to add a single flag to the Flags= section inside the spec's
         NSS= section.

.. _notable_changes_in_nss_3.39:

`Notable Changes in NSS 3.39 <#notable_changes_in_nss_3.39>`__
--------------------------------------------------------------

.. container::

   -  The TLS 1.3 implementation uses the final version number from `RFC
      8446 <https://datatracker.ietf.org/doc/html/rfc8446>`__.
   -  Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure
      was missing the NULL parameter.
      Starting with version 3.39, NSS requires the encoding to contain the NULL parameter.
   -  The ``tstclnt`` and ``selfserv`` test utilities no longer accept the -z parameter, as support
      for TLS compression was removed in a previous NSS version.
   -  The CA certificates list was updated to version 2.26.
   -  The following CA certificates were **Added**:

      -  OU = GlobalSign Root CA - R6

         -  SHA-256 Fingerprint: 2CABEAFE37D06CA22ABA7391C0033D25982952C453647349763A3AB5AD6CCF69

      -  CN = OISTE WISeKey Global Root GC CA

         -  SHA-256 Fingerprint: 8560F91C3624DABA9570B5FEA0DBE36FF11A8323BE9486854FB3F34A5571198D

   -  The following CA certificate was **Removed**:

      -  CN = ComSign

         -  SHA-256 Fingerprint: AE4457B40D9EDA96677B0D3C92D57B5177ABD7AC1037958356D1E094518BE5F2

   -  The following CA certificates had the **Websites trust bit disabled**:

      -  CN = Certplus Root CA G1

         -  SHA-256 Fingerprint: 152A402BFCDF2CD548054D2275B39C7FCA3EC0978078B0F0EA76E561A6C7433E

      -  CN = Certplus Root CA G2

         -  SHA-256 Fingerprint: 6CC05041E6445E74696C4CFBC9F80F543B7EABBB44B4CE6F787C6A9971C42F17

      -  CN = OpenTrust Root CA G1

         -  SHA-256 Fingerprint: 56C77128D98C18D91B4CFDFFBC25EE9103D4758EA2ABAD826A90F3457D460EB4

      -  CN = OpenTrust Root CA G2

         -  SHA-256 Fingerprint: 27995829FE6A7515C1BFE848F9C4761DB16C225929257BF40D0894F29EA8BAF2

      -  CN = OpenTrust Root CA G3

         -  SHA-256 Fingerprint: B7C36231706E81078C367CB896198F1E3208DD926949DD8F5709A410F75B6292

.. _bugs_fixed_in_nss_3.39:

`Bugs fixed in NSS 3.39 <#bugs_fixed_in_nss_3.39>`__
----------------------------------------------------

.. container::

   -  `Bug 1483128 <https://bugzilla.mozilla.org/show_bug.cgi?id=1483128>`__ - NSS responded to an
      SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384)

   This Bugzilla query returns all the bugs fixed in NSS 3.39:

   https://bugzilla.mozilla.org/buglist.cgi?resolution=FIXED&classification=Components&query_format=advanced&product=NSS&target_milestone=3.39

`Compatibility <#compatibility>`__
----------------------------------

.. container::

   NSS 3.39 shared libraries are backward compatible with all older NSS 3.x shared libraries. A
   program linked with older NSS 3.x shared libraries will work with NSS 3.39 shared libraries
   without recompiling or relinking. Furthermore, applications that restrict their use of NSS APIs
   to the functions listed in NSS Public Functions will remain compatible with future versions of
   the NSS shared libraries.

`Feedback <#feedback>`__
------------------------

.. container::

   Bugs discovered should be reported by filing a bug report with
   `bugzilla.mozilla.org <https://bugzilla.mozilla.org/enter_bug.cgi?product=NSS>`__ (product NSS).