cpe:/a:mozilla:firefox:43.0.4 cpe:/a:mozilla:network_security_services:3.20.1 CVE-2016-1978 2016-03-13T14:59:27.287-04:00 2017-11-03T21:29:18.067-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2016-06-24T18:52:26.097-04:00 SECTRACK 1035258 BID 84275 BID 91787 DEBIAN DSA-3688 GENTOO GLSA-201605-06 REDHAT RHSA-2016:0591 REDHAT RHSA-2016:0684 REDHAT RHSA-2016:0685 SUSE SUSE-SU-2016:0727 SUSE SUSE-SU-2016:0777 SUSE SUSE-SU-2016:0820 SUSE SUSE-SU-2016:0909 UBUNTU USN-2973-1 CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-15.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html CONFIRM http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html CONFIRM https://bto.bluecoat.com/security-advisory/sa124 CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1209546 MISC https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.