[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1960Date: (C)2016-04-28   (M)2024-03-27


Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035215
EXPLOIT-DB-42484
EXPLOIT-DB-44294
DSA-3510
DSA-3520
GLSA-201605-06
SUSE-SU-2016:0727
SUSE-SU-2016:0777
SUSE-SU-2016:0820
SUSE-SU-2016:0909
USN-2917-1
USN-2917-2
USN-2917-3
USN-2934-1
http://www.mozilla.org/security/announce/2016/mfsa2016-23.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://zerodayinitiative.com/advisories/ZDI-16-198/
https://bugzilla.mozilla.org/show_bug.cgi?id=1246014
openSUSE-SU-2016:0731
openSUSE-SU-2016:0733
openSUSE-SU-2016:0876
openSUSE-SU-2016:0894
openSUSE-SU-2016:1767
openSUSE-SU-2016:1769
openSUSE-SU-2016:1778

CPE    18
cpe:/o:opensuse:opensuse:13.1
cpe:/a:mozilla:firefox_esr:38.0
cpe:/o:oracle:linux:6.0
cpe:/o:oracle:linux:7.0
...
OVAL    26
oval:org.secpod.oval:def:602413
oval:org.secpod.oval:def:33499
oval:org.secpod.oval:def:1501393
oval:org.secpod.oval:def:501785
...

© SecPod Technologies