Out-of-bounds write in nss (Alpine package)



Published: 2019-11-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11745
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
nss (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU23050

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11745

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the NSC_EncryptUpdate() function in /lib/softoken/pkcs11c.c, when performing padding operations in Mozilla NSS. A remote attacker can pass specially crafted data to the affected application, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

nss (Alpine package): 3.44-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=6bd97a798e3c51b56b55118b7af19a70462db325
http://git.alpinelinux.org/aports/commit/?id=1cf2a95d5e12256524f77e43497146c98ea1cec2
http://git.alpinelinux.org/aports/commit/?id=10d9b859f21c3a2b7db4ec0d764cba419f4dfc4b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###