Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-5264
HistoryAug 03, 2016 - 12:00 a.m.

CVE-2016-5264

2016-08-0300:00:00
ubuntu.com
ubuntu.com
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.1%

Use-after-free vulnerability in the
nsNodeUtils::NativeAnonymousChildListChange function in Mozilla Firefox
before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to
execute arbitrary code or cause a denial of service (heap memory
corruption) via an SVG element that is mishandled during effect
application.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchfirefox< 48.0+build2-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchfirefox< 48.0+build2-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchfirefox< 48.0+build2-0ubuntu0.16.04.1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.1%