RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2093506 - Rebase nss-util to 3.79 for Firefox 103 ESR [rhel-7.9.z]
Summary: Rebase nss-util to 3.79 for Firefox 103 ESR [rhel-7.9.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: nss-util
Version: 7.9
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: 7.9
Assignee: Bob Relyea
QA Contact: Hubert Kario
URL:
Whiteboard:
Depends On:
Blocks: 2064364
TreeView+ depends on / blocked
 
Reported: 2022-06-03 23:23 UTC by Bob Relyea
Modified: 2022-09-26 15:18 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-09-26 15:18:33 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker CRYPTO-7468 0 None None None 2022-06-03 23:36:42 UTC
Red Hat Issue Tracker RHELPLAN-124261 0 None None None 2022-06-03 23:25:08 UTC

Description Bob Relyea 2022-06-03 23:23:24 UTC
This bug was initially created as a copy of Bug #2064364

I am copying this bug because: 
nss-util is a prereq



+++ This bug was initially created as a clone of Bug #2064360 +++

We need to rebase NSS to 3.79 for Firefox ESR 102.
NSS is expected to be released on or about May 30, 2022
Firefox is expected to be released on or about Jun 28, 2022

Comment 20 errata-xmlrpc 2022-09-26 15:18:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (nss, nss-softokn, nss-util, and nspr bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:6712


Note You need to log in before you can comment on or make changes to this bug.