Executive Summary

Informations
Name CVE-2016-2812 First vendor Publication 2016-04-30
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the get implementation in the ServiceWorkerManager class in the Service Worker subsystem in Mozilla Firefox before 46.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2812

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 431

Nessus® Vulnerability Scanner

Date Description
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-3.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-566.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-541.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-2.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92d44f83a7bf41cf91ee3d1b8ecf579f.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-42.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1261776
GENTOO https://security.gentoo.org/glsa/201701-15
SECTRACK http://www.securitytracker.com/id/1035692
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2936-1
http://www.ubuntu.com/usn/USN-2936-2
http://www.ubuntu.com/usn/USN-2936-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-10 01:35:33
  • Multiple Updates
2024-02-02 01:38:24
  • Multiple Updates
2024-02-01 12:10:52
  • Multiple Updates
2023-09-05 12:36:32
  • Multiple Updates
2023-09-05 01:10:39
  • Multiple Updates
2023-09-02 12:36:24
  • Multiple Updates
2023-09-02 01:10:54
  • Multiple Updates
2023-08-12 12:39:34
  • Multiple Updates
2023-08-12 01:10:21
  • Multiple Updates
2023-08-11 12:34:36
  • Multiple Updates
2023-08-11 01:10:39
  • Multiple Updates
2023-08-06 12:33:26
  • Multiple Updates
2023-08-06 01:10:21
  • Multiple Updates
2023-08-04 12:33:35
  • Multiple Updates
2023-08-04 01:10:25
  • Multiple Updates
2023-07-14 12:33:36
  • Multiple Updates
2023-07-14 01:10:23
  • Multiple Updates
2023-04-01 01:28:18
  • Multiple Updates
2023-03-29 01:35:23
  • Multiple Updates
2023-03-28 12:10:42
  • Multiple Updates
2022-10-11 12:30:04
  • Multiple Updates
2022-10-11 01:10:26
  • Multiple Updates
2021-05-04 12:48:13
  • Multiple Updates
2021-04-22 01:59:17
  • Multiple Updates
2020-10-14 01:15:32
  • Multiple Updates
2020-10-03 01:15:51
  • Multiple Updates
2020-05-29 01:14:11
  • Multiple Updates
2020-05-23 01:59:16
  • Multiple Updates
2020-05-23 00:50:28
  • Multiple Updates
2018-12-04 12:07:28
  • Multiple Updates
2018-07-31 01:00:59
  • Multiple Updates
2018-01-18 12:07:33
  • Multiple Updates
2017-11-22 12:07:31
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-12-01 09:24:17
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-05 05:28:59
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-05-02 21:32:56
  • First insertion