Vulnerabilities > Mozilla > Network Security Services

DATE CVE VULNERABILITY TITLE RISK
2022-10-14 CVE-2022-3479 Unspecified vulnerability in Mozilla Network Security Services 3.77
A vulnerability found in nss.
network
low complexity
mozilla
7.5
2020-10-22 CVE-2019-17007 Improper Certificate Validation vulnerability in multiple products
In Network Security Services before 3.44, a malformed Netscape Certificate Sequence can cause NSS to crash, resulting in a denial of service.
network
low complexity
mozilla siemens CWE-295
5.0
2020-10-22 CVE-2019-17006 Insufficient Verification of Data Authenticity vulnerability in multiple products
In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks.
network
low complexity
siemens mozilla netapp CWE-345
critical
10.0
2020-10-22 CVE-2018-18508 NULL Pointer Dereference vulnerability in multiple products
In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service.
4.3
2020-10-20 CVE-2020-25648 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in TLS 1.3.
network
low complexity
mozilla redhat fedoraproject oracle CWE-770
7.5
2019-05-02 CVE-2018-12404 Unspecified vulnerability in Mozilla Network Security Services
A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content.
network
mozilla
4.3
2019-04-29 CVE-2018-12384 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Mozilla Network Security Services
When handling a SSLv2-compatible ClientHello request, the server doesn't generate a new random value but sends an all-zero value instead.
network
mozilla CWE-335
4.3
2018-08-01 CVE-2016-8635 Improperly Implemented Security Check for Standard vulnerability in multiple products
It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack.
network
high complexity
mozilla redhat CWE-358
5.9
2018-07-19 CVE-2016-9574 Session Fixation vulnerability in Mozilla Network Security Services
nss before version 3.30 is vulnerable to a remote denial of service during the session handshake when using SessionTicket extension and ECDHE-ECDSA.
network
high complexity
mozilla CWE-384
5.9
2018-06-11 CVE-2017-5462 Incorrect Calculation vulnerability in multiple products
A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over.
network
low complexity
debian mozilla CWE-682
5.0