Vulnerability CVE-2016-1966


Published: 2016-03-13

Description:
The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/base/nsJSNPRuntime.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference and memory corruption) via a crafted NPAPI plugin.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Oracle -> Linux 
Opensuse -> Opensuse 
Novell -> Opensuse 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 

 References:
http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
http://www.debian.org/security/2016/dsa-3510
http://www.debian.org/security/2016/dsa-3520
http://www.mozilla.org/security/announce/2016/mfsa2016-31.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securitytracker.com/id/1035215
http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2934-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1246054
https://security.gentoo.org/glsa/201605-06

Copyright 2024, cxsecurity.com

 

Back to Top