8.8
CVSSv3

CVE-2016-1974

Published: 13/03/2016 Updated: 27/12/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The nsScannerString::AppendUnicodeTo function in Mozilla Firefox prior to 45.0 and Firefox ESR 38.x prior to 38.7 does not verify that memory allocation succeeds, which allows remote malicious users to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 38.3.0

mozilla firefox esr 38.2.1

mozilla firefox

mozilla thunderbird

mozilla firefox esr 38.2.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.6.1

mozilla firefox esr 38.6.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.5.1

mozilla firefox esr 38.5.0

mozilla firefox esr 38.4.0

mozilla firefox esr 38.0.1

mozilla firefox esr 38.0

oracle linux 6

oracle linux 5.0

oracle linux 7

opensuse leap 42.1

opensuse opensuse 13.2

suse linux enterprise 12.0

opensuse opensuse 13.1

Vendor Advisories

Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service For the oldstable distribution (wheezy), these problems have been fixed in ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service, address bar spoofing and overwriting local files For the oldstable distribution ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2917-1 introduced several regressions in Firefox ...
Several security issues were fixed in Thunderbird ...
USN-2917-1 introduced several regressions in Firefox ...
Mozilla Foundation Security Advisory 2016-34 Out-of-bounds read in HTML parser following a failed allocation Announced March 8, 2016 Reporter Ronald Crane Impact High Products Firefox, Firefox ESR, Thunderbird Fixed in ...
The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 450 and Firefox ESR 38x before 387 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document ...