Vulnerability CVE-2017-5461


Published: 2017-05-10   Modified: 2017-05-11

Description:
Mozilla Network Security Services (NSS) before 3.21.4, 3.22.x through 3.28.x before 3.28.4, 3.29.x before 3.29.5, and 3.30.x before 3.30.1 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by leveraging incorrect base64 operations.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mozilla -> Network security services 

 References:
http://www.debian.org/security/2017/dsa-3831
http://www.debian.org/security/2017/dsa-3872
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/98050
http://www.securitytracker.com/id/1038320
https://access.redhat.com/errata/RHSA-2017:1100
https://access.redhat.com/errata/RHSA-2017:1101
https://access.redhat.com/errata/RHSA-2017:1102
https://access.redhat.com/errata/RHSA-2017:1103
https://bugzilla.mozilla.org/show_bug.cgi?id=1344380
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes
https://security.gentoo.org/glsa/201705-04
https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461

Copyright 2024, cxsecurity.com

 

Back to Top