Lucene search

K
ubuntuUbuntuUSN-3111-1
HistoryOct 27, 2016 - 12:00 a.m.

Firefox vulnerabilities

2016-10-2700:00:00
ubuntu.com
30

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.3%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

A use-after-free was discovered in service workers. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via program crash, or execute
arbitrary code. (CVE-2016-5287)

It was discovered that web content could access information in the HTTP
cache in some circumstances. An attacker could potentially exploit this
to obtain sensitive information. (CVE-2016-5288)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchfirefox< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-dbg< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-dbgsym< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-dev< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-globalmenu< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-locale-af< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-locale-an< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-locale-ar< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-locale-as< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Ubuntu16.10noarchfirefox-locale-ast< 49.0.2+build2-0ubuntu0.16.10.2UNKNOWN
Rows per page:
1-10 of 3801

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.3%