Search for vulnerabilities
Vulnerability details: VCID-1p7z-v8n6-aaaa
Vulnerability ID VCID-1p7z-v8n6-aaaa
Aliases CVE-2016-1938
Summary The s_mp_div function in lib/freebl/mpi/mpi.c in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging use of the (1) mp_div or (2) mp_exptmod function.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1938.html
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00350 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00350 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00350 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.00350 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.0102 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.0102 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
epss 0.02379 https://api.first.org/data/v1/epss?cve=CVE-2016-1938
generic_textual Medium https://blog.fuzzing-project.org/37-Mozilla-NSS-Wrong-calculation-results-in-mp_div-and-mp_exptmod.html
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1305159
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1938
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1978
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1979
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2834
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2016-1938
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2016-1938
generic_textual Medium https://ubuntu.com/security/notices/USN-2880-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2903-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2973-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2016-07
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2016-07/
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1938.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-1938.json
https://api.first.org/data/v1/epss?cve=CVE-2016-1938
https://blog.fuzzing-project.org/37-Mozilla-NSS-Wrong-calculation-results-in-mp_div-and-mp_exptmod.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1190248
https://bugzilla.mozilla.org/show_bug.cgi?id=1194947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2834
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_div.c
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_exptmod.c
https://hg.mozilla.org/projects/nss/diff/a555bf0fc23a/lib/freebl/mpi/mpi.c
https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-46
https://ubuntu.com/security/notices/USN-2880-1
https://ubuntu.com/security/notices/USN-2903-1
https://ubuntu.com/security/notices/USN-2973-1
https://www.mozilla.org/en-US/security/advisories/mfsa2016-07/
http://www.debian.org/security/2016/dsa-3688
http://www.mozilla.org/security/announce/2016/mfsa2016-07.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.securityfocus.com/bid/81955
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1034825
http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2
http://www.ubuntu.com/usn/USN-2903-1
http://www.ubuntu.com/usn/USN-2903-2
http://www.ubuntu.com/usn/USN-2973-1
1305159 https://bugzilla.redhat.com/show_bug.cgi?id=1305159
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVE-2016-1938 https://nvd.nist.gov/vuln/detail/CVE-2016-1938
mfsa2016-07 https://www.mozilla.org/en-US/security/advisories/mfsa2016-07
USN-2880-1 https://usn.ubuntu.com/2880-1/
USN-2903-1 https://usn.ubuntu.com/2903-1/
USN-2973-1 https://usn.ubuntu.com/2973-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1938
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1938
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.71591
EPSS Score 0.00331
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.