Lucene search

K
ubuntuUbuntuUSN-3140-1
HistoryNov 30, 2016 - 12:00 a.m.

Firefox vulnerabilities

2016-11-3000:00:00
ubuntu.com
38

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.952 High

EPSS

Percentile

99.3%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

It was discovered that data: URLs can inherit the wrong origin after a
HTTP redirect in some circumstances. An attacker could potentially
exploit this to bypass same-origin restrictions. (CVE-2016-9078)

A use-after-free was discovered in SVG animations. If a user were tricked
in to opening a specially crafted website, an attacker could exploit this
to cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-9079)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchfirefox< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-dbg< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-dbgsym< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-dev< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-globalmenu< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-locale-af< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-locale-an< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-locale-ar< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-locale-as< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchfirefox-locale-ast< 50.0.2+build1-0ubuntu0.16.10.1UNKNOWN
Rows per page:
1-10 of 3801

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.952 High

EPSS

Percentile

99.3%