10
CVSSv2

CVE-2016-1930

Published: 31/01/2016 Updated: 27/12/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 44.0 and Firefox ESR 38.x prior to 38.6 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

oracle linux 6

oracle linux 5.0

oracle linux 7

mozilla firefox esr 38.5.0

mozilla firefox esr 38.4.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.2.0

opensuse opensuse 13.2

opensuse opensuse 13.1

opensuse leap 42.1

Vendor Advisories

USN-2880-1 introduced a regression in Firefox ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service For the oldstable distribution (wheezy), these problems have been fixed in ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors and a buffer overflow may lead to the execution of arbitrary code In addition the bundled NSS crypto library addresses the SLOTH attack on TLS 12 For the oldstable distribution (wheezy), these problems have be ...
Mozilla Foundation Security Advisory 2016-01 Miscellaneous memory safety hazards (rv:440 / rv:386) Announced January 26, 2016 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Thunderbird Fixe ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 440 and Firefox ESR 38x before 386 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1230686https://bugzilla.mozilla.org/show_bug.cgi?id=1234571http://www.mozilla.org/security/announce/2016/mfsa2016-01.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1233346https://bugzilla.mozilla.org/show_bug.cgi?id=1233925https://bugzilla.mozilla.org/show_bug.cgi?id=1223670https://bugzilla.mozilla.org/show_bug.cgi?id=1230668https://bugzilla.mozilla.org/show_bug.cgi?id=1233152https://bugzilla.mozilla.org/show_bug.cgi?id=1230483https://bugzilla.mozilla.org/show_bug.cgi?id=1224200https://bugzilla.mozilla.org/show_bug.cgi?id=1230639https://bugzilla.mozilla.org/show_bug.cgi?id=1221385https://bugzilla.mozilla.org/show_bug.cgi?id=1234280http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.securityfocus.com/bid/81953https://security.gentoo.org/glsa/201605-06http://rhn.redhat.com/errata/RHSA-2016-0258.htmlhttp://www.ubuntu.com/usn/USN-2904-1http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00101.htmlhttp://lists.opensuse.org/opensuse-updates/2016-02/msg00105.htmlhttp://www.ubuntu.com/usn/USN-2880-2http://www.debian.org/security/2016/dsa-3457http://www.debian.org/security/2016/dsa-3491http://www.ubuntu.com/usn/USN-2880-1http://rhn.redhat.com/errata/RHSA-2016-0071.htmlhttp://www.securitytracker.com/id/1034825https://nvd.nist.govhttps://usn.ubuntu.com/2880-2/