Podatność CVE-2016-2818


Publikacja: 2016-06-13

Opis:
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Typ:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
6.8/10
6.4/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Częściowy
Częściowy
Affected software
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux for ibm z systems 
Redhat -> Enterprise linux for ibm z systems eus 
Redhat -> Enterprise linux for power big endian 
Redhat -> Enterprise linux for power big endian eus 
Redhat -> Enterprise linux for power little endian 
Redhat -> Enterprise linux for power little endian eus 
Redhat -> Enterprise linux for scientific computing 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> Suse linux enterprise desktop 
Novell -> LEAP 
Novell -> Suse linux enterprise server 
Novell -> Opensuse 
Novell -> Suse linux enterprise software development kit 
Novell -> Suse package hub for suse linux enterprise 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 Referencje:
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://www.debian.org/security/2016/dsa-3600
http://www.debian.org/security/2016/dsa-3647
http://www.mozilla.org/security/announce/2016/mfsa2016-49.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.securityfocus.com/bid/91075
http://www.securitytracker.com/id/1036057
http://www.ubuntu.com/usn/USN-2993-1
http://www.ubuntu.com/usn/USN-3023-1
https://access.redhat.com/errata/RHSA-2016:1217
https://access.redhat.com/errata/RHSA-2016:1392
https://bugzilla.mozilla.org/show_bug.cgi?id=1234147
https://bugzilla.mozilla.org/show_bug.cgi?id=1256493
https://bugzilla.mozilla.org/show_bug.cgi?id=1256739
https://bugzilla.mozilla.org/show_bug.cgi?id=1256968
https://bugzilla.mozilla.org/show_bug.cgi?id=1261230
https://bugzilla.mozilla.org/show_bug.cgi?id=1261752
https://bugzilla.mozilla.org/show_bug.cgi?id=1263384
https://bugzilla.mozilla.org/show_bug.cgi?id=1264575
https://bugzilla.mozilla.org/show_bug.cgi?id=1265577
https://bugzilla.mozilla.org/show_bug.cgi?id=1267130
https://bugzilla.mozilla.org/show_bug.cgi?id=1269729
https://bugzilla.mozilla.org/show_bug.cgi?id=1273202
https://bugzilla.mozilla.org/show_bug.cgi?id=1273701

Copyright 2024, cxsecurity.com

 

Back to Top