Vulnerability CVE-2021-43527


Published: 2021-12-08

Description:
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mozilla -> NSS 
Mozilla -> Nss esr 

 References:
https://www.mozilla.org/security/advisories/mfsa2021-51/
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/
https://bugzilla.mozilla.org/show_bug.cgi?id=1737470

Copyright 2024, cxsecurity.com

 

Back to Top