Page 5 of 23 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 1

In Network Security Services before 3.44, a malformed Netscape Certificate Sequence can cause NSS to crash, resulting in a denial of service. En Network Security Services versiones anteriores a 3.44, una Secuencia de Certificados Netscape malformado puede causar que NSS se bloquee, resultando en una denegación de servicio • https://bugzilla.mozilla.org/show_bug.cgi?id=1533216 https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04 https://access.redhat.com/security/cve/CVE-2019-17007 https://bugzilla.redhat.com/show_bug.cgi?id=1703979 • CWE-295: Improper Certificate Validation CWE-476: NULL Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 25EXPL: 0

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Al encriptar con un cifrado de bloque, si se realizó una llamada a NSC_EncryptUpdate con datos más pequeños que el tamaño del bloque, podría producirse una pequeña escritura fuera de límites. Esto podría haber causado una corrupción de la pila y un bloqueo explotable potencialmente. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html https://access.redhat.com/errata/RHSA-2020:0243 https://access.redhat.com/errata/RHSA-2020:0466 https://bugzilla.mozilla.org/show_bug.cgi?id=1586176 https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf https://lists.debian.org/debian-lts-announce/2020/09/m • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service. En Network Security Services (NSS) versiones anteriores a 3.36.7 y versiones anteriores a 3.41.1, una firma malformada puede causar un bloqueo debido a una desreferencia de null, resultando en una Denegación de Servicio • https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.7_release_notes https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.41.1_release_notes https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04 https://access.redhat.com/security/cve/CVE-2018-18508 https://bugzilla.redhat.com/show_bug.cgi?id=1671310 • CWE-476: NULL Pointer Dereference •