Количество 22
Количество 22
GHSA-7hfm-39v6-v3p5
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVE-2021-43527
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVE-2021-43527
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVE-2021-43527
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVE-2021-43527
CVE-2021-43527
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR a ...

openSUSE-SU-2021:3934-1
Security update for mozilla-nss

SUSE-SU-2022:2536-1
Security update for mozilla-nspr, mozilla-nss

SUSE-SU-2021:3939-1
Security update for mozilla-nss

SUSE-SU-2021:3934-1
Security update for mozilla-nss

SUSE-SU-2021:14858-1
Security update for mozilla-nss

RLSA-2021:4903
Critical: nss security update
ELSA-2021-9591
ELSA-2021-9591: nss security update (CRITICAL)
ELSA-2021-4904
ELSA-2021-4904: nss security update (CRITICAL)
ELSA-2021-4903
ELSA-2021-4903: nss security update (CRITICAL)

BDU:2022-00002
Уязвимость набора криптографических библиотек NSS операционной системы Amazon Linux AMI, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2024:2183-1
Security update for the Linux Kernel

SUSE-SU-2024:2185-1
Security update for the Linux Kernel

SUSE-SU-2024:2189-1
Security update for the Linux Kernel

SUSE-SU-2024:2019-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-7hfm-39v6-v3p5 NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1. | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад | |
![]() | CVE-2021-43527 NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1. | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2021-43527 NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1. | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2021-43527 NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1. | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад |
![]() | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад | |
CVE-2021-43527 NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR a ... | CVSS3: 9.8 | 5% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:3934-1 Security update for mozilla-nss | 5% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:2536-1 Security update for mozilla-nspr, mozilla-nss | 5% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2021:3939-1 Security update for mozilla-nss | 5% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3934-1 Security update for mozilla-nss | 5% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:14858-1 Security update for mozilla-nss | 5% Низкий | больше 3 лет назад | |
![]() | RLSA-2021:4903 Critical: nss security update | 5% Низкий | больше 3 лет назад | |
ELSA-2021-9591 ELSA-2021-9591: nss security update (CRITICAL) | больше 3 лет назад | |||
ELSA-2021-4904 ELSA-2021-4904: nss security update (CRITICAL) | больше 3 лет назад | |||
ELSA-2021-4903 ELSA-2021-4903: nss security update (CRITICAL) | больше 3 лет назад | |||
![]() | BDU:2022-00002 Уязвимость набора криптографических библиотек NSS операционной системы Amazon Linux AMI, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | больше 3 лет назад | |
![]() | SUSE-SU-2024:2183-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2185-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2189-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2019-1 Security update for the Linux Kernel | около 1 года назад |
Уязвимостей на страницу