[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2017-911 ---- nss

ID: oval:org.secpod.oval:def:1600790Date: (C)2017-10-13   (M)2023-12-20
Class: PATCHFamily: unix




Potential use-after-free in TLS 1.2 server when verifying client authentication:A use-after-free flaw was found in the TLS 1.2 implementation in the NSS library when client authentication was used. A malicious client could use this flaw to cause an application compiled against NSS to crash or, potentially, execute arbitrary code with the permission of the user running the application

Platform:
Amazon Linux AMI
Product:
nss
Reference:
ALAS-2017-911
CVE-2017-7805
CVE    1
CVE-2017-7805
CPE    2
cpe:/o:amazon:linux
cpe:/a:nss:network_security_services

© SecPod Technologies