Arbitrary code execution in Mozilla NSS



Published: 2017-08-15 | Updated: 2020-08-20
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2017-11695
CVE-2017-11696
CVE-2017-11697
CVE-2017-11698
CWE-ID CWE-122
CWE-369
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Mozilla NSS
Universal components / Libraries / Libraries used by multiple products

Vendor Mozilla

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU7878

Risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-11695

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges.

The weakness exists due to heap-based buffer overflow in alloc_segs() in 'lib/dbm/src/hash.c'. A local attacker supply a specially crafted 'cert8.db' file, cause is to be processed by the NSS 'certutil' application and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mozilla NSS: 3.24 - 3.30.2

External links

http://www.geeknik.net/9brdqk6xu


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU7879

Risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-11696

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges.

The weakness exists due to heap-based buffer overflow in __hash_open() in 'lib/dbm/src/hash.c'. A local attacker supply a specially crafted 'cert8.db' file, cause is to be processed by the NSS 'certutil' application and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mozilla NSS: 3.24 - 3.30.2

External links

http://www.geeknik.net/9brdqk6xu


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Divide by zero

EUVDB-ID: #VU7880

Risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-11697

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges.

The weakness exists due to floating point exception in __hash_open() in 'hash.c'. A local attacker supply a specially crafted 'cert8.db' file, cause is to be processed by the NSS 'certutil' application and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mozilla NSS: 3.24 - 3.30.2

External links

http://www.geeknik.net/9brdqk6xu


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU7881

Risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-11698

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges.

The weakness exists due to heap-based buffer overflow in __get_page() in 'lib/dbm/src/h_page.c'. A local attacker supply a specially crafted 'cert8.db' file, cause is to be processed by the NSS 'certutil' application and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mozilla NSS: 3.24 - 3.30.2

External links

http://www.geeknik.net/9brdqk6xu


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###