ID CVE-2019-17007
Summary In Network Security Services before 3.44, a malformed Netscape Certificate Sequence can cause NSS to crash, resulting in a denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.15.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.15.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.16.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.16.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.17:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.17:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.17.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.17.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.17.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.17.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.18:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.18:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.19.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.19.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.19.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.19.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.20:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.20:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.21:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.21:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.21.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.21.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.21.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.21.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.21.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.21.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.22:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.22:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.22.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.22.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.22.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.22.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.23:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.23:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.24:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.24:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.25:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.25:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.25.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.25.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.25.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.25.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.26:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.26:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.26.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.26.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.26.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.26.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.27:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.27:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.27.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.27.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.27.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.27.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.27.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.27.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.28.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.28.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.29:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.29:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.29.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.29.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.29.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.29.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.29.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.29.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.29.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.29.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.30:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.30:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.30.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.30.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.31:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.31:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.31.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.31.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.32:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.32:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.33:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.33:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.34:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.34:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.34.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.34.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.35:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.35:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.36:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.36:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.36.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.36.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.36.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.36.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.36.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.36.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.36.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.36.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.37:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.37:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.37.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.37.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.37.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.37.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.38:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.38:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.39:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.39:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.40:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.40:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.40.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.40.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.41:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.41:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.41.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.41.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.42:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.42:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.42.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.42.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:network_security_services:3.43:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:network_security_services:3.43:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_mx5000_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_mx5000_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_mx5000:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_mx5000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1400_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1400_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1400:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1400:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1500_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1500_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1500:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1500:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1501_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1501_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1501:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1501:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1510_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1510_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1510:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1510:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1511_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1511_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1511:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1511:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx1512_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx1512_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx1512:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx1512:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_rox_rx5000_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_rox_rx5000_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_rox_rx5000:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_rox_rx5000:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-02-2021 - 16:58)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1723002
    title Update nss package in RHEL 6.10 to CA trust list version (2019) 2.32 from Firefox 68
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment nspr is earlier than 0:4.21.0-1.el6_10
            oval oval:com.redhat.rhea:tst:20193280001
          • comment nspr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364002
        • AND
          • comment nspr-devel is earlier than 0:4.21.0-1.el6_10
            oval oval:com.redhat.rhea:tst:20193280003
          • comment nspr-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364004
        • AND
          • comment nss-util is earlier than 0:3.44.0-1.el6_10
            oval oval:com.redhat.rhea:tst:20193280005
          • comment nss-util is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364016
        • AND
          • comment nss-util-devel is earlier than 0:3.44.0-1.el6_10
            oval oval:com.redhat.rhea:tst:20193280007
          • comment nss-util-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364018
        • AND
          • comment nss-softokn is earlier than 0:3.44.0-5.el6_10
            oval oval:com.redhat.rhea:tst:20193280009
          • comment nss-softokn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364020
        • AND
          • comment nss-softokn-devel is earlier than 0:3.44.0-5.el6_10
            oval oval:com.redhat.rhea:tst:20193280011
          • comment nss-softokn-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364022
        • AND
          • comment nss-softokn-freebl is earlier than 0:3.44.0-5.el6_10
            oval oval:com.redhat.rhea:tst:20193280013
          • comment nss-softokn-freebl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364024
        • AND
          • comment nss-softokn-freebl-devel is earlier than 0:3.44.0-5.el6_10
            oval oval:com.redhat.rhea:tst:20193280015
          • comment nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364026
        • AND
          • comment nss is earlier than 0:3.44.0-7.el6_10
            oval oval:com.redhat.rhea:tst:20193280017
          • comment nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364006
        • AND
          • comment nss-devel is earlier than 0:3.44.0-7.el6_10
            oval oval:com.redhat.rhea:tst:20193280019
          • comment nss-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364008
        • AND
          • comment nss-pkcs11-devel is earlier than 0:3.44.0-7.el6_10
            oval oval:com.redhat.rhea:tst:20193280021
          • comment nss-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364010
        • AND
          • comment nss-sysinit is earlier than 0:3.44.0-7.el6_10
            oval oval:com.redhat.rhea:tst:20193280023
          • comment nss-sysinit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364012
        • AND
          • comment nss-tools is earlier than 0:3.44.0-7.el6_10
            oval oval:com.redhat.rhea:tst:20193280025
          • comment nss-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364014
    rhsa
    id RHEA-2019:3280
    released 2019-10-31
    severity Moderate
    title RHEA-2019:3280: nss, nss-softokn, nss-util and nspr bug fix and enhancement update (Moderate)
  • bugzilla
    id 1730988
    title CVE-2019-11727 nss: PKCS#1 v1.5 signatures can be used for TLS 1.3
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment nspr is earlier than 0:4.21.0-2.el8_0
            oval oval:com.redhat.rhsa:tst:20191951001
          • comment nspr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364002
        • AND
          • comment nspr-debugsource is earlier than 0:4.21.0-2.el8_0
            oval oval:com.redhat.rhsa:tst:20191951003
          • comment nspr-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191951004
        • AND
          • comment nspr-devel is earlier than 0:4.21.0-2.el8_0
            oval oval:com.redhat.rhsa:tst:20191951005
          • comment nspr-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364004
        • AND
          • comment nss is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951007
          • comment nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364006
        • AND
          • comment nss-debugsource is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951009
          • comment nss-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191951010
        • AND
          • comment nss-devel is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951011
          • comment nss-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364008
        • AND
          • comment nss-softokn is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951013
          • comment nss-softokn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364020
        • AND
          • comment nss-softokn-devel is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951015
          • comment nss-softokn-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364022
        • AND
          • comment nss-softokn-freebl is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951017
          • comment nss-softokn-freebl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364024
        • AND
          • comment nss-softokn-freebl-devel is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951019
          • comment nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364026
        • AND
          • comment nss-sysinit is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951021
          • comment nss-sysinit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364012
        • AND
          • comment nss-tools is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951023
          • comment nss-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364014
        • AND
          • comment nss-util is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951025
          • comment nss-util is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364016
        • AND
          • comment nss-util-devel is earlier than 0:3.44.0-7.el8_0
            oval oval:com.redhat.rhsa:tst:20191951027
          • comment nss-util-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364018
    rhsa
    id RHSA-2019:1951
    released 2019-07-30
    severity Moderate
    title RHSA-2019:1951: nss and nspr security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1712876
    title post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment nspr is earlier than 0:4.21.0-1.el7
            oval oval:com.redhat.rhsa:tst:20192237001
          • comment nspr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364002
        • AND
          • comment nspr-devel is earlier than 0:4.21.0-1.el7
            oval oval:com.redhat.rhsa:tst:20192237003
          • comment nspr-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364004
        • AND
          • comment nss-util is earlier than 0:3.44.0-3.el7
            oval oval:com.redhat.rhsa:tst:20192237005
          • comment nss-util is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364016
        • AND
          • comment nss-util-devel is earlier than 0:3.44.0-3.el7
            oval oval:com.redhat.rhsa:tst:20192237007
          • comment nss-util-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364018
        • AND
          • comment nss-softokn is earlier than 0:3.44.0-5.el7
            oval oval:com.redhat.rhsa:tst:20192237009
          • comment nss-softokn is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364020
        • AND
          • comment nss-softokn-devel is earlier than 0:3.44.0-5.el7
            oval oval:com.redhat.rhsa:tst:20192237011
          • comment nss-softokn-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364022
        • AND
          • comment nss-softokn-freebl is earlier than 0:3.44.0-5.el7
            oval oval:com.redhat.rhsa:tst:20192237013
          • comment nss-softokn-freebl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364024
        • AND
          • comment nss-softokn-freebl-devel is earlier than 0:3.44.0-5.el7
            oval oval:com.redhat.rhsa:tst:20192237015
          • comment nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364026
        • AND
          • comment nss is earlier than 0:3.44.0-4.el7
            oval oval:com.redhat.rhsa:tst:20192237017
          • comment nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364006
        • AND
          • comment nss-devel is earlier than 0:3.44.0-4.el7
            oval oval:com.redhat.rhsa:tst:20192237019
          • comment nss-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364008
        • AND
          • comment nss-pkcs11-devel is earlier than 0:3.44.0-4.el7
            oval oval:com.redhat.rhsa:tst:20192237021
          • comment nss-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364010
        • AND
          • comment nss-sysinit is earlier than 0:3.44.0-4.el7
            oval oval:com.redhat.rhsa:tst:20192237023
          • comment nss-sysinit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364012
        • AND
          • comment nss-tools is earlier than 0:3.44.0-4.el7
            oval oval:com.redhat.rhsa:tst:20192237025
          • comment nss-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150364014
    rhsa
    id RHSA-2019:2237
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2237: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update (Moderate)
rpms
  • nspr-0:4.21.0-1.el6_10
  • nspr-debuginfo-0:4.21.0-1.el6_10
  • nspr-devel-0:4.21.0-1.el6_10
  • nss-0:3.44.0-7.el6_10
  • nss-debuginfo-0:3.44.0-7.el6_10
  • nss-devel-0:3.44.0-7.el6_10
  • nss-pkcs11-devel-0:3.44.0-7.el6_10
  • nss-softokn-0:3.44.0-5.el6_10
  • nss-softokn-debuginfo-0:3.44.0-5.el6_10
  • nss-softokn-devel-0:3.44.0-5.el6_10
  • nss-softokn-freebl-0:3.44.0-5.el6_10
  • nss-softokn-freebl-devel-0:3.44.0-5.el6_10
  • nss-sysinit-0:3.44.0-7.el6_10
  • nss-tools-0:3.44.0-7.el6_10
  • nss-util-0:3.44.0-1.el6_10
  • nss-util-debuginfo-0:3.44.0-1.el6_10
  • nss-util-devel-0:3.44.0-1.el6_10
  • nspr-0:4.21.0-2.el8_0
  • nspr-debuginfo-0:4.21.0-2.el8_0
  • nspr-debugsource-0:4.21.0-2.el8_0
  • nspr-devel-0:4.21.0-2.el8_0
  • nss-0:3.44.0-7.el8_0
  • nss-debuginfo-0:3.44.0-7.el8_0
  • nss-debugsource-0:3.44.0-7.el8_0
  • nss-devel-0:3.44.0-7.el8_0
  • nss-softokn-0:3.44.0-7.el8_0
  • nss-softokn-debuginfo-0:3.44.0-7.el8_0
  • nss-softokn-devel-0:3.44.0-7.el8_0
  • nss-softokn-freebl-0:3.44.0-7.el8_0
  • nss-softokn-freebl-debuginfo-0:3.44.0-7.el8_0
  • nss-softokn-freebl-devel-0:3.44.0-7.el8_0
  • nss-sysinit-0:3.44.0-7.el8_0
  • nss-sysinit-debuginfo-0:3.44.0-7.el8_0
  • nss-tools-0:3.44.0-7.el8_0
  • nss-tools-debuginfo-0:3.44.0-7.el8_0
  • nss-util-0:3.44.0-7.el8_0
  • nss-util-debuginfo-0:3.44.0-7.el8_0
  • nss-util-devel-0:3.44.0-7.el8_0
  • nspr-0:4.21.0-1.el7
  • nspr-debuginfo-0:4.21.0-1.el7
  • nspr-devel-0:4.21.0-1.el7
  • nss-0:3.44.0-4.el7
  • nss-debuginfo-0:3.44.0-4.el7
  • nss-devel-0:3.44.0-4.el7
  • nss-pkcs11-devel-0:3.44.0-4.el7
  • nss-softokn-0:3.44.0-5.el7
  • nss-softokn-debuginfo-0:3.44.0-5.el7
  • nss-softokn-devel-0:3.44.0-5.el7
  • nss-softokn-freebl-0:3.44.0-5.el7
  • nss-softokn-freebl-devel-0:3.44.0-5.el7
  • nss-sysinit-0:3.44.0-4.el7
  • nss-tools-0:3.44.0-4.el7
  • nss-util-0:3.44.0-3.el7
  • nss-util-debuginfo-0:3.44.0-3.el7
  • nss-util-devel-0:3.44.0-3.el7
refmap via4
misc
Last major update 19-02-2021 - 16:58
Published 22-10-2020 - 21:15
Last modified 19-02-2021 - 16:58
Back to Top