Lucene search

K
archlinuxArchLinuxASA-201704-4
HistoryApr 20, 2017 - 12:00 a.m.

[ASA-201704-4] nss: arbitrary code execution

2017-04-2000:00:00
security.archlinux.org
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%

Arch Linux Security Advisory ASA-201704-4

Severity: Critical
Date : 2017-04-20
CVE-ID : CVE-2017-5461
Package : nss
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-247

Summary

The package nss before version 3.30.1-1 is vulnerable to arbitrary code
execution.

Resolution

Upgrade to 3.30.1-1.

pacman -Syu “nss>=3.30.1-1”

The problem has been fixed upstream in version 3.30.1.

Workaround

None.

Description

An out-of-bounds write during Base64 decoding operation has been found
in the Network Security Services (NSS) library due to insufficient
memory being allocated to the buffer.
An attacker could use this flaw to create a specially crafted
certificate which, when parsed by NSS, could cause it to crash or
execute arbitrary code, using the permissions of the user running an
application compiled against the NSS library. The issue has been fixed
in releases 3.29.5 and 3.30.1.

Impact

A remote attacker can execute arbitrary code on the affected host,
using a specially crafted certificate.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461
https://bugzilla.mozilla.org/show_bug.cgi?id=1344380
https://hg.mozilla.org/projects/nss/rev/ac34db053672
https://security.archlinux.org/CVE-2017-5461

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanynss< 3.30.1-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%