668
VMScore

CVE-2016-5290

Published: 11/06/2018 Updated: 30/07/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Memory safety bugs were reported in Firefox 49 and Firefox ESR 45.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

debian debian linux 8.0

Vendor Advisories

Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 5, RedHat Enterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofI ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 5, Red HatEnterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofCritical A ...
Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and other implementation errors may lead to the execution of arbitrary code or bypass of the same-origin policy Also, a man-in-the-middle attack in the addon update mechanism has been fixed For the stable distribution (jess ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, same-origin policy bypass issues, integer overflows, buffer overflows and use-after-frees may lead to the execution of arbitrary code or denial of service For the stable distribution (jessie), these problems ...
Memory safety bugs were reported in Firefox 49 and Firefox ESR 454 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code This vulnerability affects Thunderbird &lt; 455, Firefox ESR &lt; 455, and Firefox &lt; 50 ...
Mozilla developers and community members Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup reported memory safety bugs present in Firefox 49 and Firefox ESR 454 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be ...
Mozilla Foundation Security Advisory 2016-89 Security vulnerabilities fixed in Firefox 50 Announced November 15, 2016 Impact critical Products Firefox Fixed in Firefox 50 ...
Mozilla Foundation Security Advisory 2016-90 Security vulnerabilities fixed in Firefox ESR 455 Announced November 15, 2016 Impact critical Products Firefox ESR Fixed in Firefox ESR 455 ...
Mozilla Foundation Security Advisory 2016-93 Security vulnerabilities fixed in Thunderbird 455 Announced November 18, 2016 Impact critical Products Thunderbird Fixed in Thunderbird 455 ...