UbuntuUpdates.org

Bugs fixes in "nss"

Origin Bug number Title Date fixed
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
Launchpad 2060906 attempt to add opensc using modutil suddenly fails 2024-04-11
CVE CVE-2023-0767 An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mi 2024-04-10
CVE CVE-2022-34480 Within the <code>lg_init()</code> function, if several allocations succeed but then one fails, an uninitialized pointer would have been freed despite 2024-04-10
CVE CVE-2023-6135 Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the 2024-04-10
CVE CVE-2023-5388 NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the pr 2024-04-10
CVE CVE-2023-6135 Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the 2024-04-10
CVE CVE-2023-5388 NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the pr 2024-04-10
CVE CVE-2023-4421 The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of th 2024-04-10
CVE CVE-2023-0767 An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mi 2024-04-10
CVE CVE-2022-34480 Within the <code>lg_init()</code> function, if several allocations succeed but then one fails, an uninitialized pointer would have been freed despite 2024-04-10
CVE CVE-2023-6135 Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the 2024-04-10
CVE CVE-2023-5388 NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the pr 2024-04-10
CVE CVE-2023-6135 Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the 2024-04-10



About   -   Send Feedback to @ubuntu_updates