Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2016-2834) ELSA-2016-2779: nss and nss-util security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2016-2834) ELSA-2016-2779: nss and nss-util security update

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
06/13/2016
Created
07/25/2018
Added
11/16/2016
Modified
01/22/2018

Description

Mozilla Network Security Services (NSS) before 3.23, as used in Mozilla Firefox before 47.0, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.

Solution(s)

  • oracle-linux-upgrade-nss
  • oracle-linux-upgrade-nss-devel
  • oracle-linux-upgrade-nss-pkcs11-devel
  • oracle-linux-upgrade-nss-sysinit
  • oracle-linux-upgrade-nss-tools
  • oracle-linux-upgrade-nss-util
  • oracle-linux-upgrade-nss-util-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;