8.8
CVSSv3

CVE-2016-2814

Published: 30/04/2016 Updated: 01/07/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox prior to 46.0, Firefox ESR 38.x prior to 38.8, and Firefox ESR 45.x prior to 45.1 allows remote malicious users to execute arbitrary code via crafted CENC offsets that lead to mismanagement of the sizes table.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 38.4.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.0

mozilla firefox

mozilla firefox esr 38.5.1

mozilla firefox esr 38.5.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.0.1

mozilla firefox esr 38.7.1

mozilla firefox esr 38.7.0

mozilla firefox esr 38.2.1

mozilla firefox esr 38.2.0

mozilla firefox 45.0.1

mozilla firefox esr 38.6.1

mozilla firefox esr 38.6.0

mozilla firefox esr 38.1.1

mozilla firefox esr 38.1.0

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2936-1 caused Firefox to crash on startup with the Oxygen GTK theme ...
USN-2936-1 introduced a regression in Firefox ...
Mozilla Foundation Security Advisory 2016-44 Buffer overflow in libstagefright with CENC offsets Announced April 26, 2016 Reporter Sascha Just Impact High Products Firefox, Firefox ESR Fixed in ...
Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox before 460, Firefox ESR 38x before 388, and Firefox ESR 45x before 451 allows remote attackers to execute arbitrary code via crafted CENC offsets that lead to mismanagement of the sizes table ...