8.8
CVSSv3

CVE-2016-2834

Published: 13/06/2016 Updated: 12/09/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Network Security Services (NSS) prior to 3.23, as used in Mozilla Firefox prior to 47.0, allows remote malicious users to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

opensuse leap 42.1

opensuse opensuse 13.1

opensuse opensuse 13.2

mozilla network security services

mozilla firefox

novell suse linux enterprise server 12.0

novell suse linux enterprise desktop 12.0

novell suse linux enterprise software development kit 12.0

Vendor Advisories

Synopsis Moderate: nss and nss-util security update Type/Severity Security Advisory: Moderate Topic An update for nss and nss-util is now available for Red Hat Enterprise Linux 5,Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security im ...
NSS could be made to crash or run programs if it processed specially crafted network traffic ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several vulnerabilities were discovered in NSS, the cryptography library developed by the Mozilla project CVE-2015-4000 David Adrian et al reported that it may be feasible to attack Diffie-Hellman-based cipher suites in certain circumstances, compromising the confidentiality and integrity of data encrypted with Transport Layer Se ...
CVE-2016-2834 nss: Multiple security flaws (MFSA 2016-61)Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application CVE-2016-8635 nss: smal ...
Mozilla Foundation Security Advisory 2016-61 Network Security Services (NSS) vulnerabilities Announced June 7, 2016 Reporter Tyson Smith, Jed Davis Impact Moderate Products Firefox, NSS Fixed in ...
Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application ...