Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-43527
HistoryDec 01, 2021 - 12:00 a.m.

CVE-2021-43527

2021-12-0100:00:00
ubuntu.com
ubuntu.com
52
nss
network security services
heap overflow
der-encoded
dsa
rsa-pss
cms
s/mime
pkcs
certificate validation
vulnerability
secondary attack vectors

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.4%

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are
vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS
signatures. Applications using NSS for handling signatures encoded within
CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications
using NSS for certificate validation or other TLS, X.509, OCSP or CRL
functionality may be impacted, depending on how they configure NSS. Note:
This vulnerability does NOT impact Mozilla Firefox.
However, email clients
and PDF viewers that use NSS for signature verification, such as
Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted.
This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

Bugs

Notes

Author Note
mdeslaur thunderbird 91.3.0 already shipped a work-around for this issue, which is now known as CVE-2021-43529, but thunderbird 91.4.0 will also fix the nss issue to prevent secondary attack vectors.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnss< 2:3.35-2ubuntu2.13UNKNOWN
ubuntu20.04noarchnss< 2:3.49.1-1ubuntu1.6UNKNOWN
ubuntu21.04noarchnss< 2:3.61-1ubuntu2.1UNKNOWN
ubuntu21.10noarchnss< 2:3.68-1ubuntu1.1UNKNOWN
ubuntu22.04noarchnss< 2:3.68-1ubuntu2UNKNOWN
ubuntu22.10noarchnss< 2:3.68-1ubuntu2UNKNOWN
ubuntu23.04noarchnss< 2:3.68-1ubuntu2UNKNOWN
ubuntu14.04noarchnss< 2:3.28.4-0ubuntu0.14.04.5+esm10UNKNOWN
ubuntu16.04noarchnss< 2:3.28.4-0ubuntu0.16.04.14+esm2UNKNOWN
ubuntu18.04noarchthunderbird< 1:78.14.0+build1-0ubuntu0.18.04.2UNKNOWN
Rows per page:
1-10 of 161

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.4%