CVE-2019-17006

CVE Details

Release Date:2020-10-22

Description


In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.

See more information about CVE-2019-17006 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (nspr)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-softokn)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-util)ELSA-2020-40762020-10-08
Oracle Linux version 8 (nspr)ELSA-2020-32802020-08-04
Oracle Linux version 8 (nss)ELSA-2020-32802020-08-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete