10
CVSSv2

CVE-2016-2806

Published: 30/04/2016 Updated: 30/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 46.0 and Firefox ESR 45.x prior to 45.1 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

opensuse leap 42.1

opensuse opensuse 13.2

opensuse opensuse 13.1

suse linux enterprise 12.0

mozilla firefox

mozilla firefox 45.0.1

Vendor Advisories

Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors may lead to the execution of arbitrary code or denial of service Debian follows the extended support releases (ESR) of Thunderbird Support for the 38x series has ended, so starting with this update we're now ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2936-1 caused Firefox to crash on startup with the Oxygen GTK theme ...
USN-2936-1 introduced a regression in Firefox ...
Mozilla Foundation Security Advisory 2016-39 Miscellaneous memory safety hazards (rv:460 / rv:451 / rv:388) Announced April 26, 2016 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Thunderbird ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 460 and Firefox ESR 45x before 451 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1212328https://bugzilla.mozilla.org/show_bug.cgi?id=1256065https://bugzilla.mozilla.org/show_bug.cgi?id=1228882https://bugzilla.mozilla.org/show_bug.cgi?id=1238592http://www.mozilla.org/security/announce/2016/mfsa2016-39.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1254122https://bugzilla.mozilla.org/show_bug.cgi?id=1253099https://bugzilla.mozilla.org/show_bug.cgi?id=1255949https://bugzilla.mozilla.org/show_bug.cgi?id=1251922https://bugzilla.mozilla.org/show_bug.cgi?id=1231919https://bugzilla.mozilla.org/show_bug.cgi?id=1260439https://bugzilla.mozilla.org/show_bug.cgi?id=1242810https://bugzilla.mozilla.org/show_bug.cgi?id=1258231https://bugzilla.mozilla.org/show_bug.cgi?id=1242668http://www.debian.org/security/2016/dsa-3601http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.htmlhttp://www.securitytracker.com/id/1035692http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.htmlhttp://www.ubuntu.com/usn/USN-2936-2http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.htmlhttp://www.ubuntu.com/usn/USN-2936-3http://rhn.redhat.com/errata/RHSA-2016-0695.htmlhttp://www.ubuntu.com/usn/USN-2936-1https://security.gentoo.org/glsa/201701-15https://nvd.nist.govhttps://www.debian.org/security/./dsa-3601https://usn.ubuntu.com/2936-1/