Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-2818

Disclosure Date: June 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • mozilla,
  • novell,
  • opensuse,
  • redhat

Products

  • debian linux 8.0,
  • enterprise linux desktop 5.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux for ibm z systems 5.0,
  • enterprise linux for ibm z systems 6.0,
  • enterprise linux for ibm z systems 7.0,
  • enterprise linux for ibm z systems eus 7.2,
  • enterprise linux for power big endian 5.0,
  • enterprise linux for power big endian 6.0,
  • enterprise linux for power big endian 7.0,
  • enterprise linux for power big endian eus 7.2,
  • enterprise linux for power little endian 7.0,
  • enterprise linux for power little endian eus 7.2,
  • enterprise linux for scientific computing 6.0,
  • enterprise linux server 5.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.2,
  • enterprise linux server eus 7.2,
  • enterprise linux workstation 5.0,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • firefox,
  • firefox esr 45.1.0,
  • firefox esr 45.1.1,
  • leap 42.1,
  • opensuse 13.1,
  • opensuse 13.2,
  • suse linux enterprise desktop 12.0,
  • suse linux enterprise server 12.0,
  • suse linux enterprise software development kit 12.0,
  • suse package hub for suse linux enterprise 12,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis