#VU33988 Buffer overflow in Mozilla NSS


Published: 2020-08-05

Vulnerability identifier: #VU33988

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-7181

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla NSS
Universal components / Libraries / Libraries used by multiple products

Vendor: Mozilla

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the sec_asn1d_parse_leaf() function in Mozilla Network Security Services (NSS). A remote attacker can create a pass crafted OCTET STRING data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Mozilla NSS: 3.19 - 3.20


External links
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
http://rhn.redhat.com/errata/RHSA-2015-1980.html
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.debian.org/security/2015/dsa-3393
http://www.debian.org/security/2015/dsa-3410
http://www.debian.org/security/2016/dsa-3688
http://www.mozilla.org/security/announce/2015/mfsa2015-133.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/77416
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1034069
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2791-1
http://www.ubuntu.com/usn/USN-2819-1
http://bto.bluecoat.com/security-advisory/sa119
http://bugzilla.mozilla.org/show_bug.cgi?id=1192028
http://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes
http://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes
http://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes
http://security.gentoo.org/glsa/201512-10
http://security.gentoo.org/glsa/201605-06


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability