Package        : nss
Version        : 2:3.26-1+debu8u10
CVE ID         : CVE-2019-17006

It was found that certain cryptographic primitives in nss, the Network
Security Service libraries, did not check the length of the input
text. This could result in a potential heap-based buffer overflow.

For Debian 8 "Jessie", this problem has been fixed in version
2:3.26-1+debu8u10.

We recommend that you upgrade your nss packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2058-1: nss security update

January 6, 2020
It was found that certain cryptographic primitives in nss, the Network Security Service libraries, did not check the length of the input text

Summary

We recommend that you upgrade your nss packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : nss
Version : 2:3.26-1+debu8u10
CVE ID : CVE-2019-17006

Related News