Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate.
References
Link Providers
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0495.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3510 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3520 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3688 cve-icon cve-icon
http://www.mozilla.org/security/announce/2016/mfsa2016-35.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/84223 cve-icon cve-icon
http://www.securitytracker.com/id/1035215 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2924-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2934-1 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa119 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1245528 cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.3_release_notes cve-icon cve-icon
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.1_release_notes cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-1950 cve-icon
https://security.gentoo.org/glsa/201605-06 cve-icon cve-icon
https://support.apple.com/HT206166 cve-icon cve-icon
https://support.apple.com/HT206167 cve-icon cve-icon
https://support.apple.com/HT206168 cve-icon cve-icon
https://support.apple.com/HT206169 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-1950 cve-icon
https://www.mozilla.org/en-US/security/advisories/mfsa2016-35 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2016-03-13T18:00:00

Updated: 2024-08-05T23:10:40.259Z

Reserved: 2016-01-20T00:00:00

Link: CVE-2016-1950

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-13T18:59:00.193

Modified: 2019-12-27T16:08:55.810

Link: CVE-2016-1950

cve-icon Redhat

Severity : Critical

Publid Date: 2016-03-08T00:00:00Z

Links: CVE-2016-1950 - Bugzilla