CVE-2017-5461

Public on 2017-04-27
Modified on 2017-04-27
Description
An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations. An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library.
Severity
Critical severity
Critical
CVSS v3 Base Score
9.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 nss 2017-04-27 ALAS-2017-825 Fixed
Amazon Linux 1 nss-util 2017-04-27 ALAS-2017-825 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H