6.5
MEDIUM
CVE-2016-1938
Mozilla Network Security Services (NSS) Integer Division Vulnerability
Description

The s_mp_div function in lib/freebl/mpi/mpi.c in Mozilla Network Security Services (NSS) before 3.21, as used in Mozilla Firefox before 44.0, improperly divides numbers, which might make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging use of the (1) mp_div or (2) mp_exptmod function.

INFO

Published Date :

Jan. 31, 2016, 6:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-1938 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1938 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla nss
1 Opensuse leap
2 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1938.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html
http://www.debian.org/security/2016/dsa-3688
http://www.mozilla.org/security/announce/2016/mfsa2016-07.html Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.securityfocus.com/bid/81955
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034825
http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2
http://www.ubuntu.com/usn/USN-2903-1
http://www.ubuntu.com/usn/USN-2903-2
http://www.ubuntu.com/usn/USN-2973-1
https://blog.fuzzing-project.org/37-Mozilla-NSS-Wrong-calculation-results-in-mp_div-and-mp_exptmod.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1190248 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1194947 Issue Tracking
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes Vendor Advisory
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_div.c
https://github.com/hannob/bignum-fuzz/blob/master/CVE-2016-1938-nss-mp_exptmod.c
https://hg.mozilla.org/projects/nss/diff/a555bf0fc23a/lib/freebl/mpi/mpi.c
https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-46

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1938 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1938 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3688 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034825 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-46 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2903-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2880-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2903-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2880-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-06 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2973-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/81955 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • Modified Analysis by [email protected]

    Aug. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:mozilla:nss:3.20.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:firefox:43.0.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:mozilla:nss:3.20.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:firefox:43.0.4:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1194947 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1194947 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1190248 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1190248 Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:mozilla:nss:3.20.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:firefox:43.0.4:*:*:*:*:*:*:* (and previous) Configuration 1 AND OR *cpe:2.3:a:mozilla:nss:3.20.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:firefox:43.0.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
  • Modified Analysis by [email protected]

    Feb. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:mozilla:nss:3.20.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:firefox:43.0.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://www.mozilla.org/security/announce/2016/mfsa2016-07.html No Types Assigned http://www.mozilla.org/security/announce/2016/mfsa2016-07.html Advisory
    Changed Reference Type https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes No Types Assigned https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes Advisory
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Feb. 10, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1938 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1938 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.00%

score

0.66450

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability