Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7805
HistorySep 28, 2017 - 7:19 p.m.

CVE-2017-7805

2017-09-2819:19:32
redhat.com
access.redhat.com
14

EPSS

0.01

Percentile

83.7%

A use-after-free flaw was found in the TLS 1.2 implementation in the NSS library when client authentication was used. A malicious client could use this flaw to cause an application compiled against NSS to crash or, potentially, execute arbitrary code with the permission of the user running the application.