You are currently viewing a snapshot of www.mozilla.org taken on April 21, 2008. Most of this content is highly out of date (some pages haven't been updated since the project began in 1998) and exists for historical purposes only. If there are any pages on this archive site that you think should be added back to www.mozilla.org, please file a bug.



NSS 3.7.2 Release Notes

10 March 2003

Newsgroup: mozilla.dev.tech.crypto


Contents


Introduction

Network Security Services (NSS) 3.7.2 is a patch release for NSS 3.7. Please refer to the NSS 3.7 Release Notes for the common information. The bug fixes in NSS 3.7.2 are described in the "Bugs Fixed" section below.


Distribution Information

The CVS tag for the NSS 3.7.2 release is NSS_3_7_2_RTM.

NSS 3.7.2 source and binary distributions are also available on ftp.mozilla.org for anonymous ftp download:

You also need to download the NSPR 4.2.2 binary distributions to get the NSPR 4.2.2 header files and shared libraries, which NSS 3.7.2 requires. NSPR 4.2.2 binary distributions are in ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v4.2.2/.


Bugs Fixed

The following bugs have been fixed in NSS 3.7.2.
  • Bug 160207: SSL/TLS attack on block cipher padding in CBC mode.
  • Bug 167756: NSS needs to poll for smartcard/hardware token removal.
  • Bug 188856: https gets Error Code: -8173 when DHE ciphers negotiated.
  • Bug 189976: CMMF_CreateCertRepContentFromDER leaks.
  • Bug 190537: Size/Speed optimizations for OS/2.
  • Bug 192179: CMS libraries inconsistent in use of NSSCMSGetDecryptKeyCallback.
  • Bug 192617: Export NSS_CMSRecipientInfo_Wrap/UnwrapBulkKey.
  • Bug 193367: NSS stores too many certs from an S/MIME message.

Documentation

For a list of the primary NSS documentation pages on mozilla.org, see NSS Documentation. New and revised documents available since the release of NSS 3.7 include the following:

Compatibility

NSS 3.7.2 shared libraries are backward compatible with NSS 3.7.1, 3.7, 3.6.x, NSS 3.5.x, NSS 3.4.x, NSS 3.3.x, and NSS 3.2.x shared libraries. A program linked with NSS 3.7.1, 3.7, 3.6.x, NSS 3.5.x, NSS 3.4,.x NSS 3.3.x, or 3.2.x shared libraries will work with NSS 3.7.2 shared libraries without recompiling or relinking.  Furthermore, applications that restrict their use of NSS APIs to the functions listed in NSS 3.4 Public Functions will remain compatible with future versions of the NSS shared libraries.


Feedback

Bugs discovered should be reported by filing a bug report with bugzilla (product NSS).

You can also give feedback directly to the developers on the IRC channel #mozcrypto on the server irc.mozilla.org.