Executive Summary

Informations
Name CVE-2016-1938 First vendor Publication 2016-01-31
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 2.5 Temporal Score 6.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The s_mp_div function in lib/freebl/mpi/mpi.c in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging use of the (1) mp_div or (2) mp_exptmod function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1938

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-480.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_750915166f4b405998846727023dc366.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-427.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-2.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-1.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0338-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0334-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81955
http://www.securityfocus.com/bid/91787
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-07.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1190248
https://bugzilla.mozilla.org/show_bug.cgi?id=1194947
https://hg.mozilla.org/projects/nss/diff/a555bf0fc23a/lib/freebl/mpi/mpi.c
DEBIAN http://www.debian.org/security/2016/dsa-3688
GENTOO https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-46
MISC https://blog.fuzzing-project.org/37-Mozilla-NSS-Wrong-calculation-results-in-...
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_releas...
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_div.c
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_exptmod.c
SECTRACK http://www.securitytracker.com/id/1034825
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2
http://www.ubuntu.com/usn/USN-2903-1
http://www.ubuntu.com/usn/USN-2903-2
http://www.ubuntu.com/usn/USN-2973-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2021-05-04 12:47:39
  • Multiple Updates
2021-04-22 01:58:35
  • Multiple Updates
2020-05-23 00:50:06
  • Multiple Updates
2018-12-04 12:07:23
  • Multiple Updates
2018-10-31 00:21:03
  • Multiple Updates
2018-10-12 12:04:25
  • Multiple Updates
2018-07-31 01:00:54
  • Multiple Updates
2018-01-26 12:07:09
  • Multiple Updates
2018-01-18 12:07:29
  • Multiple Updates
2017-11-22 12:07:27
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-09-10 09:23:51
  • Multiple Updates
2017-07-01 09:23:24
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2016-12-06 09:24:34
  • Multiple Updates
2016-12-01 09:24:13
  • Multiple Updates
2016-11-29 00:26:01
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-08-20 05:23:21
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-08-05 21:24:42
  • Multiple Updates
2016-07-22 12:03:56
  • Multiple Updates
2016-07-13 00:24:05
  • Multiple Updates
2016-07-12 09:24:21
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-27 03:26:36
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-26 13:26:32
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-10 21:25:22
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-02-03 13:27:47
  • Multiple Updates
2016-01-31 21:30:51
  • First insertion