Lucene search

K
freebsdFreeBSD2225C5B4-1E5A-44FC-9920-B3201C384A15
HistoryMar 08, 2016 - 12:00 a.m.

mozilla -- multiple vulnerabilities

2016-03-0800:00:00
vuxml.freebsd.org
21

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%

Mozilla Foundation reports:

MFSA 2016-16 Miscellaneous memory safety hazards (rv:45.0
/ rv:38.7)
MFSA 2016-17 Local file overwriting and potential
privilege escalation through CSP reports
MFSA 2016-18 CSP reports fail to strip location
information for embedded iframe pages
MFSA 2016-19 Linux video memory DOS with Intel
drivers
MFSA 2016-20 Memory leak in libstagefright when deleting
an array during MP4 processing
MFSA 2016-21 Displayed page address can be overridden
MFSA 2016-22 Service Worker Manager out-of-bounds read in
Service Worker Manager
MFSA 2016-23 Use-after-free in HTML5 string parser
MFSA 2016-24 Use-after-free in SetBody
MFSA 2016-25 Use-after-free when using multiple WebRTC
data channels
MFSA 2016-26 Memory corruption when modifying a file
being read by FileReader
MFSA 2016-27 Use-after-free during XML
transformations
MFSA 2016-28 Addressbar spoofing though history
navigation and Location protocol property
MFSA 2016-29 Same-origin policy violation using
perfomance.getEntries and history navigation with session
restore
MFSA 2016-31 Memory corruption with malicious NPAPI
plugin
MFSA 2016-32 WebRTC and LibVPX vulnerabilities found
through code inspection
MFSA 2016-33 Use-after-free in GetStaticInstance in
WebRTC
MFSA 2016-34 Out-of-bounds read in HTML parser following
a failed allocation

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.963 High

EPSS

Percentile

99.5%