5.9
MEDIUM
CVE-2016-8635
Mozilla NSS Diffie-Hellman Key Exchange Small Subgroup Confinement
Description

It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.

INFO

Published Date :

Aug. 1, 2018, 1:29 p.m.

Last Modified :

Feb. 12, 2023, 11:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-8635 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8635 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Mozilla network_security_services
2 Mozilla nss
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8635.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2779.html Third Party Advisory
http://www.securityfocus.com/bid/94346 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8635 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201701-46 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Openshift Controller for Clair

Python Shell

Updated: 5 years, 2 months ago
10 stars 5 fork 5 watcher
Born at : June 8, 2017, 8:22 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8635 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8635 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:N/A:N)
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:N/A:N)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CWE Red Hat, Inc. CWE-358
  • Initial Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2779.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2779.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-46 No Types Assigned https://security.gentoo.org/glsa/201701-46 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94346 No Types Assigned http://www.securityfocus.com/bid/94346 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8635 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8635 Issue Tracking, Third Party Advisory
    Added CWE CWE-320
    Added CPE Configuration OR *cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* versions from (including) 3.21 up to (including) 3.21.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-46 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94346 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2779.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8635 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8635 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.07%

score

0.57201

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability