8.8
HIGH
CVE-2016-2815
Mozilla Firefox Browser Engine Memory Corruption Vulnerability
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

June 13, 2016, 10:59 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-2815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Mozilla firefox
2 Mozilla firefox_esr
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91075 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036057 No Types Assigned http://www.securitytracker.com/id/1036057 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1245743 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1245743 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1243466 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1243466 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2993-1 No Types Assigned http://www.ubuntu.com/usn/USN-2993-1 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1271037 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1271037 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1241896 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1241896 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1242798 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1242798 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1264300 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1264300 Issue Tracking
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
  • Modified Analysis by [email protected]

    Jun. 23, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
    Added Reference http://www.ubuntu.com/usn/USN-2993-1
    Added Reference http://www.securitytracker.com/id/1036057
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html
  • Modified Analysis by [email protected]

    Jun. 16, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.mozilla.org/security/announce/2016/mfsa2016-49.html No Types Assigned http://www.mozilla.org/security/announce/2016/mfsa2016-49.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} 0.03%

score

0.85021

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability