Lucene search

K
cvelistMozillaCVELIST:CVE-2016-1978
HistoryMar 13, 2016 - 6:00 p.m.

CVE-2016-1978

2016-03-1318:00:00
mozilla
www.cve.org
2

8.3 High

AI Score

Confidence

High

0.077 Low

EPSS

Percentile

94.2%

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

References