Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2016-03-13T18:00:00

Updated: 2017-11-03T18:57:01

Reserved: 2016-01-20T00:00:00


Link: CVE-2016-1978

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-03-13T18:59:27.287

Modified: 2017-11-04T01:29:18.067


Link: CVE-2016-1978

JSON object: View

cve-icon Redhat Information

No data.