8.8
CVSSv3

CVE-2016-2819

Published: 13/06/2016 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in Mozilla Firefox prior to 47.0 and Firefox ESR 45.x prior to 45.2 allows remote malicious users to execute arbitrary code via foreign-context HTML5 fragments, as demonstrated by fragments within an SVG element.

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.2

opensuse opensuse 13.1

opensuse leap 42.1

mozilla firefox esr 45.1.0

mozilla firefox esr 45.1.1

debian debian linux 8.0

mozilla firefox

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.10

canonical ubuntu linux 12.04

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or spoofing Wait, Firefox? No more references to Iceweasel? That's right, Debian no longer applies a custom branding Please see these links for fur ...
Mozilla Foundation Security Advisory 2016-50 Buffer overflow parsing HTML5 fragments Announced June 7, 2016 Reporter firehack Impact Critical Products Firefox, Firefox ESR Fixed in ...
Heap-based buffer overflow in Mozilla Firefox before 470 and Firefox ESR 45x before 452 allows remote attackers to execute arbitrary code via foreign-context HTML5 fragments, as demonstrated by fragments within an SVG element ...

Exploits

<!DOCTYPE HTML> <!-- FULL ASLR AND DEP BYPASS USING ASMJS JIT SPRAY (CVE-2017-5375) *PoC* Exploit against Firefox 4601 (CVE-2016-2819) ASMJS float constant pool JIT-Spray special shown at OffensiveCon 2018 Tested on: Firefox 4601 32-bit - Windows 10 1709 ftpmozillaorg/pub/firefox/releases/4601/w ...
Firefox version 4402 ASMJS JIT-Spray remote code execution exploit ...
Firefox version 4601 ASMJS JIT-Spray remote code execution exploit ...