8.8
CVSSv3

CVE-2016-1953

Published: 13/03/2016 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 45.0 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to js/src/jit/arm/Assembler-arm.cpp, and unknown other vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 38.6.1

mozilla firefox esr 38.6.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.5.1

mozilla firefox esr 38.5.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.0.1

mozilla thunderbird

mozilla firefox esr 38.2.1

mozilla firefox esr 38.2.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.4.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.0

mozilla firefox

novell suse package hub for suse linux enterprise 12

opensuse leap 42.1

opensuse opensuse 13.2

opensuse opensuse 13.1

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2917-1 introduced several regressions in Firefox ...
USN-2917-1 introduced several regressions in Firefox ...
Mozilla Foundation Security Advisory 2016-16 Miscellaneous memory safety hazards (rv:450 / rv:387) Announced March 8, 2016 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Thunderbird Fixed ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1243583https://bugzilla.mozilla.org/show_bug.cgi?id=1247236https://bugzilla.mozilla.org/show_bug.cgi?id=1238558https://bugzilla.mozilla.org/show_bug.cgi?id=1243555https://bugzilla.mozilla.org/show_bug.cgi?id=1225618https://bugzilla.mozilla.org/show_bug.cgi?id=1199171https://bugzilla.mozilla.org/show_bug.cgi?id=1207958https://bugzilla.mozilla.org/show_bug.cgi?id=1241731https://bugzilla.mozilla.org/show_bug.cgi?id=1224361https://bugzilla.mozilla.org/show_bug.cgi?id=1238935https://bugzilla.mozilla.org/show_bug.cgi?id=1245866https://bugzilla.mozilla.org/show_bug.cgi?id=1248794https://bugzilla.mozilla.org/show_bug.cgi?id=1234425https://bugzilla.mozilla.org/show_bug.cgi?id=1205163https://bugzilla.mozilla.org/show_bug.cgi?id=1224363http://www.mozilla.org/security/announce/2016/mfsa2016-16.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1224369https://bugzilla.mozilla.org/show_bug.cgi?id=1236519http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.htmlhttps://security.gentoo.org/glsa/201605-06http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.htmlhttp://www.ubuntu.com/usn/USN-2917-2http://www.securitytracker.com/id/1035215http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.htmlhttp://www.ubuntu.com/usn/USN-2917-1http://www.ubuntu.com/usn/USN-2917-3https://nvd.nist.govhttps://usn.ubuntu.com/2917-1/