Vulnerabilities > Mozilla > NSS > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-4421 Information Exposure Through Discrepancy vulnerability in Mozilla NSS
The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks.
network
low complexity
mozilla CWE-203
6.5
2019-11-15 CVE-2016-5285 NULL Pointer Dereference vulnerability in multiple products
A Null pointer dereference vulnerability exists in Mozilla Network Security Services due to a missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime, which could let a remote malicious user cause a Denial of Service.
network
low complexity
mozilla debian redhat suse avaya CWE-476
5.0
2016-01-31 CVE-2016-1938 Cryptographic Issues vulnerability in multiple products
The s_mp_div function in lib/freebl/mpi/mpi.c in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging use of the (1) mp_div or (2) mp_exptmod function.
network
low complexity
opensuse mozilla CWE-310
6.4