Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2016-1950) (Multiple Advisories): nss and nss-util security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2016-1950) (Multiple Advisories): nss and nss-util security update

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
03/13/2016
Created
07/25/2018
Added
03/13/2016
Modified
01/22/2020

Description

Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate.

Solution(s)

  • oracle-linux-upgrade-nspr
  • oracle-linux-upgrade-nspr-devel
  • oracle-linux-upgrade-nss
  • oracle-linux-upgrade-nss-devel
  • oracle-linux-upgrade-nss-pkcs11-devel
  • oracle-linux-upgrade-nss-sysinit
  • oracle-linux-upgrade-nss-tools
  • oracle-linux-upgrade-nss-util
  • oracle-linux-upgrade-nss-util-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;