CVE-2016-1978

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-13 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1978

Mitre link : CVE-2016-1978

CVE.ORG link : CVE-2016-1978


JSON object : View

Products Affected

mozilla

  • network_security_services
  • firefox