CVE-2016-2818

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Overview
  • CVE ID
  • CVE-2016-2818
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-06-13T10:59:01
  • Last Modified Date
  • 2018-10-30T16:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 46.0.1
cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugzilla.mozilla.org/show_bug.cgi?id=1261230 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1265577 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1267130 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256968 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256739 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1263384 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1273701 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1234147 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1273202 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256493 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1261752 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1264575 Issue Tracking Permissions Required
http://www.mozilla.org/security/announce/2016/mfsa2016-49.html Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1269729 Issue Tracking Permissions Required
http://www.debian.org/security/2016/dsa-3600 Third Party Advisory
http://www.securitytracker.com/id/1036057 Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2993-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1217 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1392 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.debian.org/security/2016/dsa-3647
http://www.securityfocus.com/bid/91075
http://www.ubuntu.com/usn/USN-3023-1
History
Created Old Value New Value Data Type Notes
2022-05-10 17:56:17 Added to TrackCVE
2022-12-02 09:53:31 2016-06-13T10:59Z 2016-06-13T10:59:01 CVE Published Date updated
2022-12-02 09:53:31 2018-10-30T16:27:35 CVE Modified Date updated
2022-12-02 09:53:31 Modified Vulnerability Status updated