Lucene search

K
osvGoogleOSV:DLA-354-1
HistoryNov 29, 2015 - 12:00 a.m.

nss - security update

2015-11-2900:00:00
Google
osv.dev
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Several vulnerabilities have been discovered in nss, the Mozilla Network
Security Service library. The Common Vulnerabilities and Exposures project
identifies the following problems:

  • CVE-2015-7181
    The sec_asn1d_parse_leaf function improperly restricts access to an
    unspecified data structure, which allows remote attackers to cause a
    denial of service (application crash) or possibly execute arbitrary
    code via crafted OCTET STRING data, related to a “use-after-poison”
    issue.
  • CVE-2015-7182
    A Heap-based buffer overflow in the ASN.1 decoder allows remote
    attackers to cause a denial of service (application crash) or
    possibly execute arbitrary code via crafted OCTET STRING data.

For the oldoldstable distribution (squeeze), these problems have been fixed
in version 3.12.8-1+squeeze13.

We recommend that you upgrade your nss packages.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P