8.8
CVSSv3

CVE-2019-11745

Published: 08/01/2020 Updated: 19/02/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss. A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss). While the attack complexity is high, the impact to confidentiality, integrity, and availability are high as well. (CVE-2019-11745) A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. (CVE-2018-12404) Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8. (CVE-2019-11729 ) Libgcrypt prior to 1.7.10 and 1.8.x prior to 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host. (CVE-2018-0495)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

opensuse leap 15.1

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

debian debian linux 9.0

redhat enterprise linux server aus 6.6

siemens ruggedcom_rox_mx5000_firmware

siemens ruggedcom_rox_rx1400_firmware

siemens ruggedcom_rox_rx1500_firmware

siemens ruggedcom_rox_rx1501_firmware

siemens ruggedcom_rox_rx1510_firmware

siemens ruggedcom_rox_rx1511_firmware

siemens ruggedcom_rox_rx1512_firmware

siemens ruggedcom_rox_rx5000_firmware

Vendor Advisories

Two vulnerabilities were discovered in NSS, a set of cryptographic libraries, which may result in denial of service and potentially the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 2:3421-1+deb10u2 We recommend that you upgrade your nss packages For the detailed security status of ...
Synopsis Important: nss-softokn security update Type/Severity Security Advisory: Important Topic An update for nss-softokn is now available for Red Hat Enterprise Linux 66 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: nss, nss-softokn, nss-util security update Type/Severity Security Advisory: Important Topic An update for nss, nss-softokn, and nss-util is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: nss-softokn security update Type/Severity Security Advisory: Important Topic An update for nss-softokn is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: nss-softokn security update Type/Severity Security Advisory: Important Topic An update for nss-softokn is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterprise Linux 74 Update Services f ...
Synopsis Important: nss-softokn security update Type/Severity Security Advisory: Important Topic An update for nss-softokn is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: nss security update Type/Severity Security Advisory: Important Topic An update for nss is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scori ...
Synopsis Important: nss-softokn security update Type/Severity Security Advisory: Important Topic An update for nss-softokn is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: nss security update Type/Severity Security Advisory: Important Topic An update for nss is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which g ...
A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss) While the attack complexity is high, the impact to confidentiality, integ ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
NSS could be made to crash or run programs if it received specially crafted input ...
NSS could be made to crash or run programs if it received specially crafted input ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Thunderbird ...
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used This vulnerability affects Firefox ESR < 608, Firefox < 68, and Thunderbird < 608 (CVE-2019-11729) A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla ...
A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss) While the attack complexity is high, the impact to confidentiality, integ ...
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used This vulnerability affects Firefox ESR < 608, Firefox < 68, and Thunderbird < 608 (CVE-2019-11729) A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla ...
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used This vulnerability affects Firefox ESR < 608, Firefox < 68, and Thunderbird < 608 (CVE-2019-11729) A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1071 firefox 7001-3 710-1 Critical Fixed ...
Mozilla Foundation Security Advisory 2019-37 Security Vulnerabilities fixed in - Firefox ESR 683 Announced December 3, 2019 Impact high Products Firefox ESR Fixed in Firefox ESR 683 ...
Mozilla Foundation Security Advisory 2019-36 Security Vulnerabilities fixed in - Firefox 71 Announced December 3, 2019 Impact high Products Firefox Fixed in Firefox 71 ...
Mozilla Foundation Security Advisory 2019-38 Security Vulnerabilities fixed in - Thunderbird 683 Announced December 3, 2019 Impact high Products Thunderbird Fixed in Thunderbird 683 ...