-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4065
         MFSA 2021-51 Memory corruption in NSS via DER-encoded DSA
                          and RSA-PSS signatures
                              2 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network Security Services
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43527  

Reference:         ESB-2021.4061

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-51

Memory corruption in NSS via DER-encoded DSA and RSA-PSS signatures

Announced: December  1, 2021
Impact:    critical
Products:  NSS
Fixed in:  NSS 3.68.1
NSS 3.73

# CVE-2021-43527: Memory corruption via DER-encoded DSA and RSA-PSS signatures

Reporter: Tavis Ormandy of Google Project Zero
Impact:   critical

Description

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are
vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS
signatures. Applications using NSS for handling signatures encoded within CMS,
S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS
for certificate validation or other TLS, X.509, OCSP or CRL functionality may
be impacted, depending on how they configure NSS.
Note: This vulnerability does NOT impact Mozilla Firefox. However, email
clients and PDF viewers that use NSS for signature verification, such as
Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted.

References

  o Bug 1737470

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYaf4BONLKJtyKPYoAQgRLQ/+KLIwZ1v+kl22EdGk1xpP2bpyPmbQw4lg
to2wjJXPiBxvEF9OiyTix/Ud1zzEg6hpF6rvLRo8qkNHTlSrFkC4Gu4/LSTFMhTj
/eR4Qkn0teSgcQEW8Fu+yxbIgoaJ54mbjikA+3XWiLq6asyx9BALXaO1bpR0bY9k
mpV8WnGcRpgYiItYD7HkSNTHovqoj7+XUGopvYXlFIb0qjBHA/Yxn/unYpTQnxF6
SVEWcaWFTPqnICgPUpDkKlyrlGKCh6vTIl1623CP8wndXcD6rqNLU3ZJI+4lAurY
eiteTolVy6vjqEioGAcrN7WCK6tp85b/D7FUVZ0H4aWt9+JyxibUusZCAhZROb1+
GkZD73I9opVeRrZB2T7eKdrgUQXij9rhszVIdrClZniW9syjDZGP0XfkpZr6QyId
ZhEMuShMijNdHizvdonfHdOyRWKlSwSNmUeGgBlqyaoLuMAfz9T1sCpk6bKJoE7u
JoGQ3E8fwUIICJz/K8y4MX7vVUt5aqo3A+1jRsLif9UvzJLr9kk1guXrYQ9WgYsL
36LMJx4BSVxOrmISsGQMKlPOZfZsSnYvVw1yqsWrCNbw0uUmRE4sXG6ZfZxmfpxf
9pQFj+3eG0A9vwfUbFUNeFV6l+YpO7Zej8/xk0I8VsmcsE1MD0dLUjIbDjYam435
XChh5yUYgaE=
=Rl/T
-----END PGP SIGNATURE-----