Lucene search

K
debianDebianDEBIAN:DSA-3872-1:C19C1
HistoryJun 01, 2017 - 9:02 p.m.

[SECURITY] [DSA 3872-1] nss security update

2017-06-0121:02:28
lists.debian.org
21

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

0.045 Low

EPSS

Percentile

92.5%


Debian Security Advisory DSA-3872-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
June 01, 2017 https://www.debian.org/security/faq


Package : nss
CVE ID : CVE-2017-5461 CVE-2017-5462 CVE-2017-7502

Several vulnerabilities were discovered in NSS, a set of cryptographic
libraries, which may result in denial of service or information
disclosure.

For the stable distribution (jessie), these problems have been fixed in
version 2:3.26-1+debu8u2.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your nss packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

Low

0.045 Low

EPSS

Percentile

92.5%