7.5
CVSSv2

CVE-2017-5461

Published: 11/05/2017 Updated: 20/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Network Security Services (NSS) prior to 3.21.4, 3.22.x up to and including 3.28.x prior to 3.28.4, 3.29.x prior to 3.29.5, and 3.30.x prior to 3.30.1 allows remote malicious users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by leveraging incorrect base64 operations.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla network security services

Vendor Advisories

Debian Bug report logs - #862958 nss: CVE-2017-5461 CVE-2017-5462 Package: src:nss; Maintainer for src:nss is Maintainers of Mozilla-related packages <team+pkg-mozilla@trackerdebianorg>; Reported by: Raphael Hertzog <hertzog@debianorg> Date: Fri, 19 May 2017 10:48:02 UTC Severity: important Tags: patch, security, ...
Debian Bug report logs - #863839 CVE-2017-7502 Package: nss; Maintainer for nss is Maintainers of Mozilla-related packages <team+pkg-mozilla@trackerdebianorg>; Reported by: Ola Lundqvist <ola@inguzacom> Date: Wed, 31 May 2017 20:03:01 UTC Severity: important Tags: fixed-upstream, patch, security, upstream Found i ...
Synopsis Critical: nss-util security update Type/Severity Security Advisory: Critical Topic An update for nss-util is now available for Red Hat Enterprise Linux 62 Advanced Update Support, Red Hat Enterprise Linux 64 Advanced Update Support, Red Hat Enterprise Linux 65 Advanced Update Support, Red Hat En ...
Synopsis Critical: nss and nss-util security update Type/Severity Security Advisory: Critical Topic An update for nss and nss-util is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common V ...
Synopsis Critical: nss security update Type/Severity Security Advisory: Critical Topic An update for nss is now available for Red Hat Enterprise Linux 59 Long LifeRed Hat Product Security has rated this update as having a security impact ofCritical A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Critical: nss security update Type/Severity Security Advisory: Critical Topic An update for nss is now available for Red Hat Enterprise Linux 5 ExtendedLifecycle SupportRed Hat Product Security has rated this update as having a security impact ofCritical A Common Vulnerability Scoring System (CVS ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, buffer overflows and other implementation errors may lead to the execution of arbitrary code, information disclosure or denial of service For the stable distribution (jessie), these problems have been fixed in version 4590 ...
An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library (CVE-201 ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in NSS ...
USN-3260-1 caused a regression in Firefox ...
Several security issues were fixed in NSS ...
An out-of-bounds write flaw was found in the way NSS performed certain Base64-decoding operations An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions of the user running an application compiled against the NSS library ...
An out-of-bounds write during Base64 decoding operation has been found in the Network Security Services (NSS) library due to insufficient memory being allocated to the buffer An attacker could use this flaw to create a specially crafted certificate which, when parsed by NSS, could cause it to crash or execute arbitrary code, using the permissions ...
Mozilla Foundation Security Advisory 2017-11 Security vulnerabilities fixed in Firefox ESR 459 Announced April 19, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 459 ...
Mozilla Foundation Security Advisory 2017-10 Security vulnerabilities fixed in Firefox 53 Announced April 19, 2017 Impact critical Products Firefox Fixed in Firefox 53 ...
Mozilla Foundation Security Advisory 2017-13 Security vulnerabilities fixed in Thunderbird 521 Announced April 30, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 521 ...
Mozilla Foundation Security Advisory 2017-12 Security vulnerabilities fixed in Firefox ESR 521 Announced April 19, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 521 ...