Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2016-1978) (Multiple Advisories): nss, nspr, nss-softokn, and nss-util security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2016-1978) (Multiple Advisories): nss, nspr, nss-softokn, and nss-util security, bug fix, and enhancement update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/13/2016
Created
07/25/2018
Added
04/07/2016
Modified
01/22/2018

Description

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

Solution(s)

  • oracle-linux-upgrade-nspr
  • oracle-linux-upgrade-nspr-devel
  • oracle-linux-upgrade-nss
  • oracle-linux-upgrade-nss-devel
  • oracle-linux-upgrade-nss-pkcs11-devel
  • oracle-linux-upgrade-nss-softokn
  • oracle-linux-upgrade-nss-softokn-devel
  • oracle-linux-upgrade-nss-softokn-freebl
  • oracle-linux-upgrade-nss-softokn-freebl-devel
  • oracle-linux-upgrade-nss-sysinit
  • oracle-linux-upgrade-nss-tools
  • oracle-linux-upgrade-nss-util
  • oracle-linux-upgrade-nss-util-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;