You are currently viewing a snapshot of www.mozilla.org taken on April 21, 2008. Most of this content is highly out of date (some pages haven't been updated since the project began in 1998) and exists for historical purposes only. If there are any pages on this archive site that you think should be added back to www.mozilla.org, please file a bug.



NSS 3.11.5 Release Notes

18 January 2007

Newsgroup: mozilla.dev.tech.crypto

Contents


Introduction

Network Security Services (NSS) 3.11.5 is a patch release for NSS 3.11. The bug fixes in NSS 3.11.5 are described in the "Bugs Fixed" section below.

Distribution Information

The CVS tag for the NSS 3.11.5 release is NSS_3_11_5_RTM.  NSS 3.11.5 requires NSPR 4.6.5.

See the Documentation section for the build instructions.

NSS 3.11.5 source and binary distributions are also available on ftp.mozilla.org for secure HTTPS download:

You also need to download the NSPR 4.6.5 binary distributions to get the NSPR 4.6.5 header files and shared libraries, which NSS 3.11.5 requires. NSPR 4.6.5 binary distributions are in https://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v4.6.5/.

Bugs Fixed

The following bugs have been fixed in NSS 3.11.5.
  • Bug 232600: MSVC .NET 2003 (7.1) does not support /PDB:NONE
  • Bug 335481: crash importing a PKCS#12 file [[@ PK11_UnwrapPrivKey]
  • Bug 342795: PR_Read returns -1 but PR_GetError returns 0 when ECDHE keygen fails
  • Bug 353896: Building tip with NSS_ECC_MORE_THAN_SUITE_B causes crashes in all.sh
  • Bug 354423: modutil -changepw command crashes in debug builds
  • Bug 357197: OCSP response code fails to match CERTIds
  • Bug 358248: MP SSL Cache thread LockPoller is never stopped
  • Bug 362173: The NSS cryptographic module should have its own version numbers.
  • Bug 362857: Simplify the NSS version string definition.
  • Bug 363073: ECC TLS client crashes if the server doesn't send the ServerKeyExchange message
  • Bug 363749: SEC_FindCrlByKeyOnSlot never finds a CRL on a slot since it incorrectly forms decodeoption flag
  • Bug 363987: crlutil does not change thisUpdate date when creating a modified CRL
  • Bug 364319: SSL2 client vulnerability in non-DEBUG builds
  • Bug 364323: SSL2 server vulnerability reported
  • Bug 366405: PK11_DeleteTokenPrivateKey leaks cert when force is true

Documentation

For a list of the primary NSS documentation pages on mozilla.org, see NSS Documentation. New and revised documents available since the release of NSS 3.9 include the following:

Compatibility

NSS 3.11.5 shared libraries are backward compatible with all older NSS 3.x shared libraries. A program linked with older NSS 3.x shared libraries will work with NSS 3.11.5 shared libraries without recompiling or relinking.  Furthermore, applications that restrict their use of NSS APIs to the functions listed in NSS Public Functions will remain compatible with future versions of the NSS shared libraries.

Feedback

Bugs discovered should be reported by filing a bug report with mozilla.org Bugzilla (product NSS).