Логотип exploitDog
bind:"CVE-2021-43527"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-43527"

Количество 23

Количество 23

ubuntu логотип

CVE-2021-43527

больше 3 лет назад

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2021-43527

больше 3 лет назад

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
EPSS: Низкий
nvd логотип

CVE-2021-43527

больше 3 лет назад

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
EPSS: Низкий
msrc логотип

CVE-2021-43527

больше 3 лет назад

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2021-43527

больше 3 лет назад

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR a ...

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3934-1

больше 3 лет назад

Security update for mozilla-nss

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2536-1

около 3 лет назад

Security update for mozilla-nspr, mozilla-nss

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3939-1

больше 3 лет назад

Security update for mozilla-nss

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3934-1

больше 3 лет назад

Security update for mozilla-nss

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14858-1

больше 3 лет назад

Security update for mozilla-nss

EPSS: Низкий
rocky логотип

RLSA-2021:4903

больше 3 лет назад

Critical: nss security update

EPSS: Низкий
github логотип

GHSA-7hfm-39v6-v3p5

больше 3 лет назад

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
EPSS: Низкий
oracle-oval логотип

ELSA-2021-9591

больше 3 лет назад

ELSA-2021-9591: nss security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-4904

больше 3 лет назад

ELSA-2021-4904: nss security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-4903

больше 3 лет назад

ELSA-2021-4903: nss security update (CRITICAL)

EPSS: Низкий
fstec логотип

BDU:2022-00002

больше 3 лет назад

Уязвимость набора криптографических библиотек NSS операционной системы Amazon Linux AMI, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02334-1

23 дня назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2183-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2185-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2189-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
5%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
5%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
5%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 9.8
5%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR a ...

CVSS3: 9.8
5%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3934-1

Security update for mozilla-nss

5%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2536-1

Security update for mozilla-nspr, mozilla-nss

5%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3939-1

Security update for mozilla-nss

5%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3934-1

Security update for mozilla-nss

5%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:14858-1

Security update for mozilla-nss

5%
Низкий
больше 3 лет назад
rocky логотип
RLSA-2021:4903

Critical: nss security update

5%
Низкий
больше 3 лет назад
github логотип
GHSA-7hfm-39v6-v3p5

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

CVSS3: 9.8
5%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2021-9591

ELSA-2021-9591: nss security update (CRITICAL)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-4904

ELSA-2021-4904: nss security update (CRITICAL)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-4903

ELSA-2021-4903: nss security update (CRITICAL)

больше 3 лет назад
fstec логотип
BDU:2022-00002

Уязвимость набора криптографических библиотек NSS операционной системы Amazon Linux AMI, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2025:02334-1

Security update for the Linux Kernel

23 дня назад
suse-cvrf логотип
SUSE-SU-2024:2183-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2185-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2189-1

Security update for the Linux Kernel

около 1 года назад

Уязвимостей на страницу