Lucene search

K
osvGoogleOSV:DSA-3071-1
HistoryNov 11, 2014 - 12:00 a.m.

nss - security update

2014-11-1100:00:00
Google
osv.dev
3

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

In nss, a set of libraries designed to support cross-platform
development of security-enabled client and server applications, Tyson
Smith and Jesse Schwartzentruber discovered a use-after-free
vulnerability that allows remote attackers to execute arbitrary code by
triggering the improper removal of an NSSCertificate structure from a
trust domain.

For the stable distribution (wheezy), this problem has been fixed in
version 2:3.14.5-1+deb7u3.

For the upcoming stable distribution (jessie), this problem has been
fixed in version 2:3.16.3-1.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.16.3-1.

We recommend that you upgrade your nss packages.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C