8.8
CVSSv3

CVE-2016-2828

Published: 13/06/2016 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in Mozilla Firefox prior to 47.0 and Firefox ESR 45.x prior to 45.2 allows remote malicious users to execute arbitrary code via WebGL content that triggers texture access after destruction of the texture's recycle pool.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

opensuse leap 42.1

opensuse opensuse 13.2

opensuse opensuse 13.1

mozilla firefox

mozilla firefox esr 45.1.0

mozilla firefox esr 45.1.1

debian debian linux 8.0

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or spoofing Wait, Firefox? No more references to Iceweasel? That's right, Debian no longer applies a custom branding Please see these links for fur ...
Mozilla Foundation Security Advisory 2016-56 Use-after-free when textures are used in WebGL operations after recycle pool destruction Announced June 7, 2016 Reporter jomo Impact High Products Firefox, Firefox ESR Fixed ...
Use-after-free vulnerability in Mozilla Firefox before 470 and Firefox ESR 45x before 452 allows remote attackers to execute arbitrary code via WebGL content that triggers texture access after destruction of the texture's recycle pool ...