CVE-2019-17006

critical

Description

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.

References

https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

https://security.netapp.com/advisory/ntap-20210129-0001/

https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes

https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf

Details

Source: Mitre, NVD

Published: 2020-10-22

Updated: 2021-07-21

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical