Executive Summary

Informations
Name CVE-2016-1978 First vendor Publication 2016-03-13
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1978

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425
Application 97

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1017.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-480.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-702.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss__nspr__nss_softokn__and_nss_util_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160405_nss__nss_util__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0909-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0820-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0777-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0727-1.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_750915166f4b405998846727023dc366.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84275
http://www.securityfocus.com/bid/91787
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-15.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bto.bluecoat.com/security-advisory/sa124
https://bugzilla.mozilla.org/show_bug.cgi?id=1209546
DEBIAN http://www.debian.org/security/2016/dsa-3688
GENTOO https://security.gentoo.org/glsa/201605-06
MISC https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_releas...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0591.html
http://rhn.redhat.com/errata/RHSA-2016-0684.html
http://rhn.redhat.com/errata/RHSA-2016-0685.html
SECTRACK http://www.securitytracker.com/id/1035258
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
UBUNTU http://www.ubuntu.com/usn/USN-2973-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-10 01:35:08
  • Multiple Updates
2024-02-02 01:37:57
  • Multiple Updates
2024-02-01 12:10:43
  • Multiple Updates
2023-09-05 12:36:06
  • Multiple Updates
2023-09-05 01:10:31
  • Multiple Updates
2023-09-02 12:35:58
  • Multiple Updates
2023-09-02 01:10:45
  • Multiple Updates
2023-08-12 12:39:07
  • Multiple Updates
2023-08-12 01:10:11
  • Multiple Updates
2023-08-11 12:34:08
  • Multiple Updates
2023-08-11 01:10:29
  • Multiple Updates
2023-08-06 12:33:01
  • Multiple Updates
2023-08-06 01:10:11
  • Multiple Updates
2023-08-04 12:33:09
  • Multiple Updates
2023-08-04 01:10:15
  • Multiple Updates
2023-07-14 12:33:09
  • Multiple Updates
2023-07-14 01:10:13
  • Multiple Updates
2023-04-01 01:27:59
  • Multiple Updates
2023-03-29 01:34:56
  • Multiple Updates
2023-03-28 12:10:33
  • Multiple Updates
2022-10-11 12:29:42
  • Multiple Updates
2022-10-11 01:10:17
  • Multiple Updates
2020-10-14 01:15:22
  • Multiple Updates
2020-10-03 01:15:41
  • Multiple Updates
2020-05-29 01:14:03
  • Multiple Updates
2020-05-23 01:59:02
  • Multiple Updates
2020-05-23 00:50:09
  • Multiple Updates
2018-12-04 12:07:24
  • Multiple Updates
2018-08-10 12:05:47
  • Multiple Updates
2018-07-31 01:00:56
  • Multiple Updates
2018-01-18 12:07:30
  • Multiple Updates
2018-01-11 01:03:55
  • Multiple Updates
2017-11-22 12:07:28
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-03 09:24:51
  • Multiple Updates
2016-12-01 09:24:13
  • Multiple Updates
2016-11-29 00:26:01
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-09-13 09:23:23
  • Multiple Updates
2016-09-09 09:23:20
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-22 12:03:57
  • Multiple Updates
2016-06-27 21:28:04
  • Multiple Updates
2016-06-15 09:26:47
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-28 13:28:17
  • Multiple Updates
2016-04-27 03:27:07
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-03-19 09:25:30
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-16 13:26:09
  • Multiple Updates
2016-03-13 21:24:19
  • First insertion