9.8
CVSSv3

CVE-2016-5257

Published: 22/09/2016 Updated: 12/06/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 49.0, Firefox ESR 45.x prior to 45.4 and Thunderbird < 45.4 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 45.2.0

mozilla firefox esr 45.3.0

mozilla firefox esr 45.1.0

mozilla firefox esr 45.1.1

mozilla firefox

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 5, RedHat Enterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofI ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or information disclosure For the stable distribution (jessie), these problems have been fixed in version 4540esr-1~deb8u2 For the unstable distr ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors may lead to the execution of arbitrary code or denial of service For the stable distribution (jessie), this problem has been fixed in version 1:4540-1~deb8u1 For the testing distribution (stretch), this pro ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 490, Firefox ESR 45x before 454 and Thunderbird &lt; 454 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...
Mozilla developers and community members Christoph Diehl, Andrew McCreight, Dan Minor, Byron Campen, Jon Coppeard, Steve Fink, Tyson Smith, Philipp, and Carsten Book reported memory safety bugs present in Firefox 48 and Firefox ESR 453 Some of these bugs showed evidence of memory corruption and we presume that with enough effort at least some of ...
Mozilla Foundation Security Advisory 2016-85 Security vulnerabilities fixed in Firefox 49 Announced September 20, 2016 Impact critical Products Firefox Fixed in Firefox 49 ...
Mozilla Foundation Security Advisory 2016-88 Security vulnerabilities fixed in Thunderbird 454 Announced October 3, 2016 Impact critical Products Thunderbird Fixed in Thunderbird 454 ...
Mozilla Foundation Security Advisory 2016-86 Security vulnerabilities fixed in Firefox ESR 454 Announced September 20, 2016 Impact critical Products Firefox ESR Fixed in Firefox ESR 454 ...