-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0053
                            nss security update
                              7 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mozilla-nss
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17006  

Reference:         ESB-2020.0001

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2058

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : nss
Version        : 2:3.26-1+debu8u10
CVE ID         : CVE-2019-17006

It was found that certain cryptographic primitives in nss, the Network
Security Service libraries, did not check the length of the input
text. This could result in a potential heap-based buffer overflow.

For Debian 8 "Jessie", this problem has been fixed in version
2:3.26-1+debu8u10.

We recommend that you upgrade your nss packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Vma1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uC+/
-----END PGP SIGNATURE-----