CVE-2021-43527
Published on: Not Yet Published
Last Modified on: 12/19/2022 04:15:00 AM UTC
Certain versions of Nss from Mozilla contain the following vulnerability:
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.
- CVE-2021-43527 has been assigned by
[email protected] to track the vulnerability - currently rated as CRITICAL severity.
- Affected Vendor/Software:
Mozilla - NSS version < 3.73
- Affected Vendor/Software:
Mozilla - NSS version < 3.68.1
CVSS3 Score: 9.8 - CRITICAL
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 7.5 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
CVE-2021-43527 Libnss Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
Access Denied | bugzilla.mozilla.org text/html |
![]() |
Memory corruption in NSS via DER-encoded DSA and RSA-PSS signatures — Mozilla | www.mozilla.org text/html |
![]() |
Directory Listing: /pub/security/nss/releases/NSS_3_73_RTM/ | ftp.mozilla.org text/html |
![]() |
Directory Listing: /pub/security/nss/releases/NSS_3_68_1_RTM/ | ftp.mozilla.org text/html |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
CVE-2021-43527 NSS heap overflow in StarWind products | www.starwindsoftware.com text/html |
![]() |
Mozilla Network Security Service (NSS): Multiple Vulnerabilities (GLSA 202212-05) — Gentoo security | security.gentoo.org text/html |
![]() |
Related QID Numbers
- 159543 Oracle Enterprise Linux Security Update for nss (ELSA-2021-4903)
- 159544 Oracle Enterprise Linux Security Update for nss (ELSA-2021-4904)
- 159569 Oracle Enterprise Linux Security Update for nss (ELSA-2021-9591)
- 178920 Debian Security Update for nss (DSA 5016-1)
- 178921 Debian Security Update for nss (DLA 2836-1)
- 178931 Debian Security Update for nss (DLA 2836-2)
- 198590 Ubuntu Security Notification for Thunderbird Vulnerability (USN-5168-2)
- 198591 Ubuntu Security Notification for NSS Vulnerability (USN-5168-1)
- 239921 Red Hat Update for nss (RHSA-2021:4904)
- 239922 Red Hat Update for nss (RHSA-2021:4903)
- 239923 Red Hat Update for nss (RHSA-2021:4909)
- 239924 Red Hat Update for nss (RHSA-2021:4919)
- 239930 Red Hat Update for thunderbird (RHSA-2021:4954)
- 239931 Red Hat Update for nss (RHSA-2021:4953)
- 257135 CentOS Security Update for nss (CESA-2021:4904)
- 282094 Fedora Security Update for nss (FEDORA-2021-d0be347892)
- 282125 Fedora Security Update for nss (FEDORA-2021-d8e9f6222a)
- 296061 Oracle Solaris 11.4 Support Repository Update (SRU) 42.113.1 Missing (CPUJAN2022)
- 353043 Amazon Linux Security Advisory for nss : ALAS-2021-1552
- 353044 Amazon Linux Security Advisory for nss, nss-util, nss-softokn, nspr : ALAS2-2021-1722
- 353096 Amazon Linux Security Advisory for nss : AL2012-2021-357
- 354422 Amazon Linux Security Advisory for nss : ALAS2022-2022-223
- 354451 Amazon Linux Security Advisory for nss : ALAS2022-2021-002
- 354534 Amazon Linux Security Advisory for nss : ALAS-2022-223
- 376265 LibreOffice check for Memory corruption via DER-encoded DSA and Rivest-Shamir-Adleman (RSA)-PSS (CVE-2021-43527)
- 376930 Alibaba Cloud Linux Security Update for nss (ALINUX3-SA-2021:0081)
- 376947 Alibaba Cloud Linux Security Update for nss (ALINUX2-SA-2021:0070)
- 390251 Oracle Managed Virtualization (VM) Server for x86 Security Update for nss (OVMSA-2021-0040)
- 500460 Alpine Linux Security Update for nss
- 501646 Alpine Linux Security Update for nss
- 502128 Alpine Linux Security Update for nss
- 502319 Alpine Linux Security Update for nss
- 591224 Siemens RUGGEDCOM ROX products Remote Code Execution (RCE) and Denial of Service (DoS) Vulnerability (SSA-594438)
- 671355 EulerOS Security Update for nss (EulerOS-SA-2022-1278)
- 671366 EulerOS Security Update for nss (EulerOS-SA-2022-1310)
- 671371 EulerOS Security Update for nss (EulerOS-SA-2022-1294)
- 671484 EulerOS Security Update for nss (EulerOS-SA-2022-1468)
- 671532 EulerOS Security Update for nss (EulerOS-SA-2022-1477)
- 690727 Free Berkeley Software Distribution (FreeBSD) Security Update for nss (47695a9c-5377-11ec-8be6-d4c9ef517024)
- 690729 Free Berkeley Software Distribution (FreeBSD) Security Update for nss (47695a9c-5377-11ec-8be6-d4c9ef517024)
- 710692 Gentoo Linux Mozilla Network Security Service (NSS) Multiple Vulnerabilities (GLSA 202212-05)
- 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
- 751449 SUSE Enterprise Linux Security Update for mozilla-nss (SUSE-SU-2021:3934-1)
- 751453 SUSE Enterprise Linux Security Update for mozilla-nss (SUSE-SU-2021:3939-1)
- 751464 OpenSUSE Security Update for mozilla-nss (openSUSE-SU-2021:3934-1)
- 752379 SUSE Enterprise Linux Security Update for mozilla-nspr, mozilla-nss (SUSE-SU-2022:2536-1)
- 752380 SUSE Enterprise Linux Security Update for mozilla-nss (SUSE-SU-2022:2533-1)
- 752409 SUSE Enterprise Linux Security Update for mozilla-nss (SUSE-SU-2022:2595-1)
- 900336 Common Base Linux Mariner (CBL-Mariner) Security Update for nss (7020)
- 900957 Common Base Linux Mariner (CBL-Mariner) Security Update for nss (7024-1)
- 940321 AlmaLinux Security Update for nss (ALSA-2021:4903)
- 960047 Rocky Linux Security Update for nss (RLSA-2021:4903)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Mozilla | Nss | All | All | All | All |
Application | Mozilla | Nss Esr | All | All | All | All |
Application | Netapp | Cloud Backup | - | All | All | All |
Application | Netapp | E-series Santricity Os Controller | All | All | All | All |
Application | Oracle | Communications Cloud Native Core Binding Support Function | 1.11.0 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Repository Function | 1.15.0 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Repository Function | 1.15.1 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Slice Selection Function | 1.8.0 | All | All | All |
Application | Oracle | Communications Policy Management | 12.6.0.0.0 | All | All | All |
Application | Starwindsoftware | Starwind San Nas | v8r13 | All | All | All |
Application | Starwindsoftware | Starwind Virtual San | v8r13 | 14398 | All | All |
- cpe:2.3:a:mozilla:nss:*:*:*:*:*:*:*:*:
- cpe:2.3:a:mozilla:nss_esr:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:starwindsoftware:starwind_san_\&_nas:v8r13:*:*:*:*:*:*:*:
- cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14398:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-43527: Heap overflow in NSS when verifying DSA/RSA-PSS DER-encoded signatures: Posted by Dennis Jackson on… twitter.com/i/web/status/1… | 2021-12-01 18:09:33 |
![]() |
Re: CVE-2021-43527: Heap overflow in NSS when verifying DSA/RSA-PSS DER-encoded signatures: Posted by Alan Coopersm… twitter.com/i/web/status/1… | 2021-12-01 18:09:34 |
![]() |
Re: CVE-2021-43527: Heap overflow in NSS when verifying DSA/RSA-PSS DER-encoded signatures: Posted by Kai Engert on… twitter.com/i/web/status/1… | 2021-12-01 18:09:36 |
![]() |
CVE-2021-43527 A remote code execution flaw was found in the way NSS verifies certificates. access.redhat.com/security/cve/C… | 2021-12-01 18:21:45 |
![]() |
RHSB-2021-008 NSS Memory corruption when decoding DSA signatures (CVE-2021-43527) access.redhat.com/security/vulne… twitter.com/makopicut/stat… | 2021-12-01 18:30:47 |
![]() |
Mozillaがクロスプラットフォームの暗号ライブラリ(NSS)の致命的不具合(CVE-2021-43527)を修正。ヒープベースのバッファオーバーフローで、EメールやPDFのDERエンコードされたDSAまたはRSA-PSS署名を… twitter.com/i/web/status/1… | 2021-12-02 03:36:50 |
![]() |
"(...) CVE-2021-43527, and is resolved in NSS 3.73.0. If you are a vendor that distributes NSS in your products, yo… twitter.com/i/web/status/1… | 2021-12-02 09:53:25 |
![]() |
OPENBSD_7_0 [email protected] changed security/nss: security/nss: backport fixes for CVE-2021-43527 on top of 3.70. cf… twitter.com/i/web/status/1… | 2021-12-02 10:25:17 |
![]() |
OPENBSD_7_0 [email protected] changed security/nss: security/nss: backport fixes for CVE-2021-43527 on top of 3.70. cf… twitter.com/i/web/status/1… | 2021-12-02 10:25:17 |
![]() |
Bezpečnostní chyba CVE-2021-43527 v Network Security Services (NSS) abclinuxu.cz/zpravicky/bezp… | 2021-12-02 13:03:13 |
![]() |
CVE-2021-43527 har-sia.info/CVE-2021-43527… #HarsiaInfo | 2021-12-02 15:02:08 |
![]() |
Critical Bug in Mozilla's NSS Crypto Library Potentially Affects Several Other Software. Tracked as CVE-2021-43527,… twitter.com/i/web/status/1… | 2021-12-02 16:00:27 |
![]() |
Registrado como CVE-2021-43527 afecta a las versiones NSS anteriores a 3.73 o 3.68.1 | 2021-12-02 17:50:00 |
![]() |
Vulnerabilidade crítica (CVE-2021-43527) em biblioteca de criptografia NSS afeta vários softwares e aplicações popu… twitter.com/i/web/status/1… | 2021-12-02 18:00:02 |
![]() |
CVE-2021-43527 har-sia.info/CVE-2021-43527… #HarsiaInfo | 2021-12-02 18:25:02 |
![]() |
Oracle Linux update package > linux.oracle.com | CVE-2021-43527 linux.oracle.com/cve/CVE-2021-4… | 2021-12-03 01:30:52 |
![]() |
CVE-2021-43527: Mozilla Network Security Services Buffer Heap Overflow Vulnerability securityonline.info/cve-2021-43527…… twitter.com/i/web/status/1… | 2021-12-03 02:21:14 |
![]() |
CVE-2021-43527: Mozilla Network Security Services Buffer Heap Overflow Vulnerability dlvr.it/SDfWcJ https://t.co/FmUDjoge5Q | 2021-12-03 02:27:04 |
![]() |
Mozilla patches Critical memory corruption vulnerability CVE-2021-43527 in Network Security Services (NSS)… twitter.com/i/web/status/1… | 2021-12-03 16:06:39 |
![]() |
>両方の新バージョンは、CVE-2021-43527を解決するため、修正されたNSS 3.73.0暗号化ライブラリが含まれています(以前のバージョンからの変更点は、nssのセキュリティ修正のみです)。 | 2021-12-06 14:59:32 |
![]() |
今回は脆弱性"CVE-2021-43527"の修正のみが含まれる緊急アップデート 7.1系列→11月30日にサポートは終了しているが、前述の脆弱性を受けて急遽7.1.8をリリース 7.2系列→来年1月リリース予定の7.2.4を同… twitter.com/i/web/status/1… | 2021-12-07 03:17:12 |
![]() |
#CentOS 7.9.2009 の nss がupdate。CVE-2021-43527に対応。 #脆弱性 https://t.co/T8N1gr8Qjd | 2021-12-07 05:41:51 |
![]() |
WHY fuzzers MISSED this buffer-overflow in Mozilla NSS library? ?♂️ (CVE-2021-43527 explained)… twitter.com/i/web/status/1… | 2021-12-08 10:52:52 |
![]() |
CVE-2021-43527 : NSS Network Security Services versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap over… twitter.com/i/web/status/1… | 2021-12-08 22:11:12 |
![]() |
LibreOffice blog : LibreOffice 7.2.4 Community and LibreOffice 7.1.8 Community available ahead of schedule to provide an important security fix | 2021-12-06 12:24:20 |
![]() |
LibreOffice blog : LibreOffice 7.2.4 Community and LibreOffice 7.1.8 Community available ahead of schedule to provide an important security fix | 2021-12-06 12:29:45 |
![]() |
LibreOffice blog : LibreOffice 7.2.4 Community and LibreOffice 7.1.8 Community (for Windows, MacOS and Linux) available ahead of schedule to provide an important security fix | 2021-12-06 14:30:53 |
![]() |
CVE-2021-43527 | 2021-12-08 22:38:27 |
![]() |
AOS 5.20.3 available! | 2022-01-25 08:34:08 |