8.8
HIGH
CVE-2016-2818
Mozilla Firefox Browser Engine Remote Code Execution/DoS Vulnerability
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

June 13, 2016, 10:59 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-2818 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_big_endian_eus
8 Redhat enterprise_linux_for_power_little_endian
9 Redhat enterprise_linux_for_power_little_endian_eus
10 Redhat enterprise_linux_for_ibm_z_systems
11 Redhat enterprise_linux_for_power_big_endian
12 Redhat enterprise_linux_for_scientific_computing
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_package_hub_for_suse_linux_enterprise
4 Novell suse_linux_enterprise_software_development_kit
1 Mozilla firefox
2 Mozilla firefox_esr
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2818.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3600 Third Party Advisory
http://www.debian.org/security/2016/dsa-3647
http://www.mozilla.org/security/announce/2016/mfsa2016-49.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.securityfocus.com/bid/91075
http://www.securitytracker.com/id/1036057 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2993-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3023-1
https://access.redhat.com/errata/RHSA-2016:1217 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1392 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1234147 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256493 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256739 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1256968 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1261230 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1261752 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1263384 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1264575 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1265577 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1267130 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1269729 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1273202 Issue Tracking Permissions Required
https://bugzilla.mozilla.org/show_bug.cgi?id=1273701 Issue Tracking Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2818 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2818 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3647 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91075 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3023-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1261230 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1261230 Issue Tracking, Permissions Required
    Changed Reference Type http://www.debian.org/security/2016/dsa-3600 No Types Assigned http://www.debian.org/security/2016/dsa-3600 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1256968 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1256968 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1256739 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1256739 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1273701 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1273701 Issue Tracking, Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1234147 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1234147 Issue Tracking, Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2993-1 No Types Assigned http://www.ubuntu.com/usn/USN-2993-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1217 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1217 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1265577 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1265577 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1267130 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1267130 Issue Tracking, Permissions Required
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1392 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1392 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036057 No Types Assigned http://www.securitytracker.com/id/1036057 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1263384 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1263384 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1273202 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1273202 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1256493 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1256493 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1261752 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1261752 Issue Tracking, Permissions Required
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1264575 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1264575 Issue Tracking, Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1269729 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1269729 Issue Tracking, Permissions Required
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
    Added Reference https://access.redhat.com/errata/RHSA-2016:1392
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1217
  • Modified Analysis by [email protected]

    Jun. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3600
    Added Reference http://www.securitytracker.com/id/1036057
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
    Added Reference http://www.ubuntu.com/usn/USN-2993-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mozilla:firefox:46.0.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.mozilla.org/security/announce/2016/mfsa2016-49.html No Types Assigned http://www.mozilla.org/security/announce/2016/mfsa2016-49.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.78 }} 0.02%

score

0.81615

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability