8.8
CVSSv3

CVE-2016-1952

Published: 13/03/2016 Updated: 27/12/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 45.0 and Firefox ESR 38.x prior to 38.7 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle linux 6

oracle linux 5.0

oracle linux 7

opensuse leap 42.1

opensuse opensuse 13.2

opensuse opensuse 13.1

novell suse package hub for suse linux enterprise 12

mozilla firefox esr 38.6.1

mozilla firefox esr 38.6.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.1.0

mozilla firefox esr 38.4.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.0

mozilla firefox

mozilla thunderbird

mozilla firefox esr 38.2.1

mozilla firefox esr 38.2.0

mozilla firefox esr 38.5.1

mozilla firefox esr 38.5.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.0.1

Vendor Advisories

Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service, address bar spoofing and overwriting local files For the oldstable distribution ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2917-1 introduced several regressions in Firefox ...
Several security issues were fixed in Thunderbird ...
USN-2917-1 introduced several regressions in Firefox ...
Mozilla Foundation Security Advisory 2016-16 Miscellaneous memory safety hazards (rv:450 / rv:387) Announced March 8, 2016 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Thunderbird Fixed ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1221872https://bugzilla.mozilla.org/show_bug.cgi?id=1224979https://bugzilla.mozilla.org/show_bug.cgi?id=1244995https://bugzilla.mozilla.org/show_bug.cgi?id=1241217https://bugzilla.mozilla.org/show_bug.cgi?id=1242279https://bugzilla.mozilla.org/show_bug.cgi?id=1234578https://bugzilla.mozilla.org/show_bug.cgi?id=1244250http://www.mozilla.org/security/announce/2016/mfsa2016-16.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1123661https://bugzilla.mozilla.org/show_bug.cgi?id=1249685http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttps://security.gentoo.org/glsa/201605-06http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.htmlhttp://www.debian.org/security/2016/dsa-3510http://www.ubuntu.com/usn/USN-2917-2http://www.securitytracker.com/id/1035215http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.htmlhttp://www.ubuntu.com/usn/USN-2934-1http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.htmlhttp://www.ubuntu.com/usn/USN-2917-1http://www.ubuntu.com/usn/USN-2917-3https://nvd.nist.govhttps://www.debian.org/security/./dsa-3510https://usn.ubuntu.com/2917-1/