CVE-2019-17006

NameCVE-2019-17006
DescriptionIn Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2058-1, DLA-2388-1, DSA-4726-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nss (PTS)buster2:3.42.1-1+deb10u5fixed
buster (security)2:3.42.1-1+deb10u8fixed
bullseye (security), bullseye2:3.61-1+deb11u3fixed
bookworm2:3.87.1-1fixed
sid, trixie2:3.99-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nsssourcejessie2:3.26-1+debu8u10DLA-2058-1
nsssourcestretch2:3.26.2-1.1+deb9u2DLA-2388-1
nsssourcebuster2:3.42.1-1+deb10u3DSA-4726-1
nsssource(unstable)2:3.47-1

Notes

Fixed upstream in NSS 3.46.
Upstream bug (currently non-public): https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
https://hg.mozilla.org/projects/nss/rev/dfd6996fe7425eb0437346d11a01082f16fcfe34
https://hg.mozilla.org/projects/nss/rev/9d1f5e71773d4e3146524096d74cb96c8df51abe

Search for package or bug name: Reporting problems