CVE-2019-17006

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.
Configurations

Configuration 1

cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Information

Published : 2020-10-22 09:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-17006

Mitre link : CVE-2019-17006

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-20