CVE
- Id
- 88798
- CVE No.
- CVE-2016-1979
- Status
- Candidate
- Description
- Use-after-free vulnerability in the PK11_ImportDERPrivateKeyInfoAndReturnKey function in Mozilla Network Security Services (NSS) before 3.21.1, as used in Mozilla Firefox before 45.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted key data with DER encoding.
- Phase
- Assigned (20160120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
772054 | 88798 | CVE-2016-1979 | MISC:https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.1_release_notes | View |
772055 | 88798 | CVE-2016-1979 | CONFIRM:http://www.mozilla.org/security/announce/2016/mfsa2016-36.html | View |
772056 | 88798 | CVE-2016-1979 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1185033 | View |
772057 | 88798 | CVE-2016-1979 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa124 | View |
772058 | 88798 | CVE-2016-1979 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | View |
772059 | 88798 | CVE-2016-1979 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
772060 | 88798 | CVE-2016-1979 | DEBIAN:DSA-3576 | View |
772061 | 88798 | CVE-2016-1979 | URL:http://www.debian.org/security/2016/dsa-3576 | View |
772062 | 88798 | CVE-2016-1979 | GENTOO:GLSA-201605-06 | View |
772063 | 88798 | CVE-2016-1979 | URL:https://security.gentoo.org/glsa/201605-06 | View |
772064 | 88798 | CVE-2016-1979 | REDHAT:RHSA-2016:0591 | View |
772065 | 88798 | CVE-2016-1979 | URL:http://rhn.redhat.com/errata/RHSA-2016-0591.html | View |
772066 | 88798 | CVE-2016-1979 | REDHAT:RHSA-2016:0684 | View |
772067 | 88798 | CVE-2016-1979 | URL:http://rhn.redhat.com/errata/RHSA-2016-0684.html | View |
772068 | 88798 | CVE-2016-1979 | REDHAT:RHSA-2016:0685 | View |
772069 | 88798 | CVE-2016-1979 | URL:http://rhn.redhat.com/errata/RHSA-2016-0685.html | View |
772070 | 88798 | CVE-2016-1979 | SUSE:SUSE-SU-2016:0909 | View |
772071 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html | View |
772072 | 88798 | CVE-2016-1979 | SUSE:SUSE-SU-2016:0727 | View |
772073 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html | View |
772074 | 88798 | CVE-2016-1979 | SUSE:SUSE-SU-2016:0777 | View |
772075 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html | View |
772076 | 88798 | CVE-2016-1979 | SUSE:openSUSE-SU-2016:0731 | View |
772077 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html | View |
772078 | 88798 | CVE-2016-1979 | SUSE:openSUSE-SU-2016:0733 | View |
772079 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html | View |
772080 | 88798 | CVE-2016-1979 | SUSE:SUSE-SU-2016:0820 | View |
772081 | 88798 | CVE-2016-1979 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html | View |
772082 | 88798 | CVE-2016-1979 | UBUNTU:USN-2973-1 | View |
772083 | 88798 | CVE-2016-1979 | URL:http://www.ubuntu.com/usn/USN-2973-1 | View |
772084 | 88798 | CVE-2016-1979 | BID:84221 | View |
772085 | 88798 | CVE-2016-1979 | URL:http://www.securityfocus.com/bid/84221 | View |
772086 | 88798 | CVE-2016-1979 | SECTRACK:1035215 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1174 | JVNDB-2016-001947 | 複数の Pro-face GP-Pro EX 製品におけるスタックベースのバッファオーバーフローの脆弱性 | 複数の Pro-face GP-Pro EX 製品には、スタックベースのバッファオーバーフローの脆弱性が存在します。 | CVE-2016-2292 | 88798 | 4.3 | 6.5 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001947.html | View |