Use After Free Affecting nss package, versions *


Severity

Recommended
medium

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.22% (60th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS6-NSS-2002757
  • published 26 Jul 2021
  • disclosed 10 Dec 2019

How to fix?

There is no fixed version for Centos:6 nss.

NVD Description

Note: Versions mentioned in the description apply only to the upstream nss package and not the nss package as distributed by Centos. See How to fix? for Centos:6 relevant fixed versions and status.

Improper refcounting of soft token session objects could cause a use-after-free and crash (likely limited to a denial of service). This vulnerability affects Firefox < 71.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High