8.8
CVSSv3

CVE-2016-2818

Published: 13/06/2016 Updated: 12/09/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 47.0 and Firefox ESR 45.x prior to 45.2 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 45.1.1

mozilla firefox esr 45.1.0

debian debian linux 8.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server 5.0

redhat enterprise linux server aus 7.2

redhat enterprise linux for scientific computing 6.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for power big endian 5.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 5.0

redhat enterprise linux for ibm z systems 6.0

redhat enterprise linux server eus 7.2

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for power big endian eus 7.2

redhat enterprise linux for ibm z systems 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux for power little endian eus 7.2

redhat enterprise linux server 6.0

redhat enterprise linux for ibm z systems eus 7.2

redhat enterprise linux for power big endian 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux for power big endian 7.0

redhat enterprise linux for ibm z systems 7.0

redhat enterprise linux desktop 5.0

mozilla firefox

novell suse linux enterprise server 12.0

novell suse linux enterprise desktop 12.0

novell suse package hub for suse linux enterprise 12

novell suse linux enterprise software development kit 12.0

opensuse leap 42.1

opensuse opensuse 13.1

opensuse opensuse 13.2

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or spoofing Wait, Firefox? No more references to Iceweasel? That's right, Debian no longer applies a custom branding Please see these links for fur ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors may lead to the execution of arbitrary code or denial of service For the stable distribution (jessie), this problem has been fixed in version 1:4520-1~deb8u1 For the testing distribution (stretch), this pro ...
Mozilla Foundation Security Advisory 2016-49 Miscellaneous memory safety hazards (rv:470 / rv:452) Announced June 7, 2016 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Thunderbird Fixed i ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 470 and Firefox ESR 45x before 452 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=1261230https://bugzilla.mozilla.org/show_bug.cgi?id=1265577https://bugzilla.mozilla.org/show_bug.cgi?id=1267130https://bugzilla.mozilla.org/show_bug.cgi?id=1256968https://bugzilla.mozilla.org/show_bug.cgi?id=1256739https://bugzilla.mozilla.org/show_bug.cgi?id=1263384https://bugzilla.mozilla.org/show_bug.cgi?id=1273701https://bugzilla.mozilla.org/show_bug.cgi?id=1234147https://bugzilla.mozilla.org/show_bug.cgi?id=1273202https://bugzilla.mozilla.org/show_bug.cgi?id=1256493https://bugzilla.mozilla.org/show_bug.cgi?id=1261752https://bugzilla.mozilla.org/show_bug.cgi?id=1264575http://www.mozilla.org/security/announce/2016/mfsa2016-49.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1269729http://www.debian.org/security/2016/dsa-3600http://www.securitytracker.com/id/1036057http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.htmlhttp://www.ubuntu.com/usn/USN-2993-1http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.htmlhttps://access.redhat.com/errata/RHSA-2016:1217http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.htmlhttps://access.redhat.com/errata/RHSA-2016:1392http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.htmlhttp://www.debian.org/security/2016/dsa-3647http://www.securityfocus.com/bid/91075http://www.ubuntu.com/usn/USN-3023-1https://nvd.nist.govhttps://usn.ubuntu.com/3023-1/