Executive Summary

Informations
Name CVE-2016-2834 First vendor Publication 2016-06-13
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Network Security Services (NSS) before 3.23, as used in Mozilla Firefox before 47.0, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2834

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 443
Application 98
Application 2
Os 4
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15479471.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1084.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-774.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_nss_and_nss_util_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2779.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1799-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1691-1.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3029-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-527.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-714.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-704.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2993-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_47.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_47.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3216608253fa41fab081207e7a989a0a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91072
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-61.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1206283
https://bugzilla.mozilla.org/show_bug.cgi?id=1221620
https://bugzilla.mozilla.org/show_bug.cgi?id=1241034
https://bugzilla.mozilla.org/show_bug.cgi?id=1241037
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.23_releas...
DEBIAN http://www.debian.org/security/2016/dsa-3688
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2779.html
SECTRACK http://www.securitytracker.com/id/1036057
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-2993-1
http://www.ubuntu.com/usn/USN-3029-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-02-10 01:35:35
  • Multiple Updates
2024-02-02 01:38:26
  • Multiple Updates
2024-02-01 12:10:53
  • Multiple Updates
2023-09-13 17:27:50
  • Multiple Updates
2023-09-13 09:27:43
  • Multiple Updates
2023-09-05 12:36:34
  • Multiple Updates
2023-09-05 01:10:40
  • Multiple Updates
2023-09-02 12:36:26
  • Multiple Updates
2023-09-02 01:10:55
  • Multiple Updates
2023-08-12 12:39:36
  • Multiple Updates
2023-08-12 01:10:22
  • Multiple Updates
2023-08-11 12:34:38
  • Multiple Updates
2023-08-11 01:10:39
  • Multiple Updates
2023-08-06 12:33:28
  • Multiple Updates
2023-08-06 01:10:21
  • Multiple Updates
2023-08-04 12:33:36
  • Multiple Updates
2023-08-04 01:10:25
  • Multiple Updates
2023-07-14 12:33:37
  • Multiple Updates
2023-07-14 01:10:23
  • Multiple Updates
2023-04-01 01:28:20
  • Multiple Updates
2023-03-29 01:35:24
  • Multiple Updates
2023-03-28 12:10:43
  • Multiple Updates
2022-10-11 12:30:06
  • Multiple Updates
2022-10-11 01:10:26
  • Multiple Updates
2021-07-10 12:20:09
  • Multiple Updates
2021-05-04 12:48:33
  • Multiple Updates
2021-04-22 01:59:19
  • Multiple Updates
2020-10-14 01:15:33
  • Multiple Updates
2020-10-03 01:15:52
  • Multiple Updates
2020-05-29 01:14:12
  • Multiple Updates
2020-05-23 01:59:17
  • Multiple Updates
2020-05-23 00:50:29
  • Multiple Updates
2018-12-04 12:07:29
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-08-10 12:05:50
  • Multiple Updates
2018-07-31 01:01:00
  • Multiple Updates
2018-01-26 12:07:14
  • Multiple Updates
2018-01-18 12:07:34
  • Multiple Updates
2018-01-11 00:21:33
  • Multiple Updates
2018-01-05 09:23:38
  • Multiple Updates
2017-11-22 12:07:32
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-05-23 12:04:07
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-06 13:24:56
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-11-29 00:26:05
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-17 13:25:48
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-07-29 00:23:55
  • Multiple Updates
2016-07-27 09:24:06
  • Multiple Updates
2016-07-19 21:38:38
  • Multiple Updates
2016-07-19 12:02:24
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-06-28 13:27:40
  • Multiple Updates
2016-06-20 17:25:51
  • Multiple Updates
2016-06-17 09:32:21
  • Multiple Updates
2016-06-16 00:25:48
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-13 17:25:19
  • First insertion