Gentoo update for Mozilla Network Security Service (NSS)



Published: 2017-05-07 | Updated: 2017-05-08
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-5461
CVE-2017-5462
CWE-ID CWE-787
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo dev-libs/nss
Operating systems & Components / Operating system package or component

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU6316

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5461

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error during Base64 decoding operation in the Network Security Services (NSS) library. A remote attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update your dev-libs/nss library to version 3.29.5.

Vulnerable software versions

Gentoo dev-libs/nss: 3.29.0 - 3.29.4

External links

http://security.gentoo.org/glsa/201705-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU6339

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5462

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over. The NSS library has been updated to fix this issue to address this issue and Firefox has been updated with corresponding version of NSS.

Mitigation

Update your dev-libs/nss library to version 3.29.5.

Vulnerable software versions

Gentoo dev-libs/nss: 3.29.0 - 3.29.4

External links

http://security.gentoo.org/glsa/201705-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###