8.8

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MozillaFirefox Version < 71.0
MozillaFirefox ESR Version < 68.3
MozillaThunderbird Version < 68.3.0
OpensuseLeap Version15.1
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.10
DebianDebian Linux Version9.0
SiemensRuggedcom Rox Mx5000 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Mx5000 Version-
SiemensRuggedcom Rox Rx1400 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1400 Version-
SiemensRuggedcom Rox Rx1500 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1500 Version-
SiemensRuggedcom Rox Rx1501 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1501 Version-
SiemensRuggedcom Rox Rx1510 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1510 Version-
SiemensRuggedcom Rox Rx1511 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1511 Version-
SiemensRuggedcom Rox Rx1512 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx1512 Version-
SiemensRuggedcom Rox Rx5000 Firmware Version < 2.14.0
   SiemensRuggedcom Rox Rx5000 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.81% 0.735
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
Third Party Advisory
US Government Resource
https://usn.ubuntu.com/4335-1/
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html
Third Party Advisory
Mailing List
Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1586176
Patch
Vendor Advisory
Issue Tracking
https://usn.ubuntu.com/4241-1/
Third Party Advisory