CVE-2016-1979

Public on 2016-03-13
Modified on 2016-05-18
Description
A use-after-free flaw was found in the way NSS processed certain DER (Distinguished Encoding Rules) encoded cryptographic keys. An attacker could use this flaw to create a specially crafted DER encoded certificate which, when parsed by an application compiled against the NSS library, could cause that application to crash, or execute arbitrary code using the permissions of the user running the application.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 nspr 2016-05-18 ALAS-2016-702 Fixed
Amazon Linux 1 nss 2016-05-18 ALAS-2016-702 Fixed
Amazon Linux 1 nss-softokn 2016-05-18 ALAS-2016-702 Fixed
Amazon Linux 1 nss-util 2016-05-18 ALAS-2016-702 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.1 AV:N/AC:H/Au:N/C:P/I:P/A:P
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv3 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H