SSL3_HandleECDHServerKeyExchange Use-After-Free Vulnerability in Mozilla Network Security Services (NSS)

SSL3_HandleECDHServerKeyExchange Use-After-Free Vulnerability in Mozilla Network Security Services (NSS)

CVE-2016-1978 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Use-after-free vulnerability in the ssl3_HandleECDHServerKeyExchange function in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, allows remote attackers to cause a denial of service or possibly have unspecified other impact by making an SSL (1) DHE or (2) ECDHE handshake at a time of high memory consumption.

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.