7.5
CVSSv2

CVE-2016-1978

Published: 13/03/2016 Updated: 04/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) prior to 3.21, as used in Mozilla Firefox prior to 44.0, allows remote malicious users to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla network_security_services

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Several vulnerabilities were discovered in NSS, the cryptography library developed by the Mozilla project CVE-2015-4000 David Adrian et al reported that it may be feasible to attack Diffie-Hellman-based cipher suites in certain circumstances, compromising the confidentiality and integrity of data encrypted with Transport Layer Se ...
A use-after-free flaw was found in the way NSS handled DHE (DiffieHellman key exchange) and ECDHE (Elliptic Curve Diffie-Hellman key exchange) handshake messages A remote attacker could send a specially crafted handshake message that, when parsed by an application linked against NSS, would cause that application to crash or, under certain special ...
Mozilla Foundation Security Advisory 2016-15 Use-after-free in NSS during SSL connections in low memory Announced January 26, 2016 Reporter Eric Rescorla Impact Moderate Products Firefox, Firefox ESR, NSS Fixed in ...