Lucene search

K

Nss Security Vulnerabilities

cve
cve

CVE-2023-4421

The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-12-12 05:15 PM
39
cve
cve

CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using.....

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-08 10:15 PM
532
7
cve
cve

CVE-2020-12403

A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20, it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag...

9.1CVSS

8.3AI Score

0.002EPSS

2021-05-27 07:15 PM
278
5
cve
cve

CVE-2019-17007

In Network Security Services before 3.44, a malformed Netscape Certificate Sequence can cause NSS to crash, resulting in a denial of...

7.5CVSS

7.1AI Score

0.002EPSS

2020-10-22 09:15 PM
165
2
cve
cve

CVE-2019-17006

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer...

9.8CVSS

9.2AI Score

0.004EPSS

2020-10-22 09:15 PM
410
8
cve
cve

CVE-2018-18508

In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of...

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-22 09:15 PM
177
cve
cve

CVE-2018-12404

A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS...

5.9CVSS

5.8AI Score

0.102EPSS

2019-05-02 05:29 PM
268
cve
cve

CVE-2018-12384

When handling a SSLv2-compatible ClientHello request, the server doesn't generate a new random value but sends an all-zero value instead. This results in full malleability of the ClientHello for SSLv2 used for TLS 1.2 in all versions prior to NSS 3.39. This does not impact TLS...

5.9CVSS

5.8AI Score

0.043EPSS

2019-04-29 03:29 PM
174
cve
cve

CVE-2016-8635

It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired...

5.9CVSS

6.6AI Score

0.002EPSS

2018-08-01 01:29 PM
80
cve
cve

CVE-2016-9574

nss before version 3.30 is vulnerable to a remote denial of service during the session handshake when using SessionTicket extension and...

5.9CVSS

5.8AI Score

0.002EPSS

2018-07-19 01:29 PM
35
cve
cve

CVE-2017-7502

Null pointer dereference vulnerability in NSS since 3.24.0 was found when server receives empty SSLv2 messages resulting into denial of service by remote...

7.5CVSS

7.2AI Score

0.034EPSS

2017-05-30 06:29 PM
118
cve
cve

CVE-2016-1938

The s_mp_div function in lib/freebl/mpi/mpi.c in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging use of the (1)...

6.5CVSS

7.1AI Score

0.003EPSS

2016-01-31 06:59 PM
95
cve
cve

CVE-2013-0288

nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based...

7.6AI Score

0.004EPSS

2013-03-05 09:38 PM
46
cve
cve

CVE-2011-0438

nslcd/pam.c in the nss-pam-ldapd 0.8.0 PAM module returns a success code when a user is not found in LDAP, which allows remote attackers to bypass...

7AI Score

0.016EPSS

2011-03-15 05:55 PM
30
cve
cve

CVE-2009-3555

The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple....

6AI Score

0.002EPSS

2009-11-09 05:30 PM
1037
4
cve
cve

CVE-2009-2409

The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash.....

7.4AI Score

0.014EPSS

2009-07-30 07:30 PM
107
cve
cve

CVE-2009-1073

nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw...

5.5CVSS

6.2AI Score

0.0004EPSS

2009-03-31 06:24 PM
34
cve
cve

CVE-2006-5201

Multiple packages on Sun Solaris, including (1) NSS; (2) Java JDK and JRE 5.0 Update 8 and earlier, SDK and JRE 1.4.x up to 1.4.2_12, and SDK and JRE 1.3.x up to 1.3.1_19; (3) JSSE 1.0.3_03 and earlier; (4) IPSec/IKE; (5) Secure Global Desktop; and (6) StarOffice, when using an RSA key with...

6.3AI Score

0.011EPSS

2006-10-10 04:06 AM
38