Executive Summary

Informations
Name CVE-2016-2827 First vendor Publication 2016-09-22
Vendor Cve Last vendor Modification 2018-06-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mozilla::net::IsValidReferrerPolicy function in Mozilla Firefox before 49.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a Content Security Policy (CSP) referrer directive with zero values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2827

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 449

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1128.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1119.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3076-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c57c47e8bb3469483c89fc3abad3964.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93052
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1289085
https://www.mozilla.org/security/advisories/mfsa2016-85/
GENTOO https://security.gentoo.org/glsa/201701-15
SECTRACK http://www.securitytracker.com/id/1036852

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-10 01:35:34
  • Multiple Updates
2024-02-02 01:38:26
  • Multiple Updates
2024-02-01 12:10:53
  • Multiple Updates
2023-09-05 12:36:33
  • Multiple Updates
2023-09-05 01:10:40
  • Multiple Updates
2023-09-02 12:36:25
  • Multiple Updates
2023-09-02 01:10:54
  • Multiple Updates
2023-08-12 12:39:35
  • Multiple Updates
2023-08-12 01:10:21
  • Multiple Updates
2023-08-11 12:34:37
  • Multiple Updates
2023-08-11 01:10:39
  • Multiple Updates
2023-08-06 12:33:27
  • Multiple Updates
2023-08-06 01:10:21
  • Multiple Updates
2023-08-04 12:33:36
  • Multiple Updates
2023-08-04 01:10:25
  • Multiple Updates
2023-07-14 12:33:37
  • Multiple Updates
2023-07-14 01:10:23
  • Multiple Updates
2023-04-01 01:28:19
  • Multiple Updates
2023-03-29 01:35:24
  • Multiple Updates
2023-03-28 12:10:43
  • Multiple Updates
2022-10-11 12:30:05
  • Multiple Updates
2022-10-11 01:10:26
  • Multiple Updates
2021-05-04 12:48:33
  • Multiple Updates
2021-04-22 01:59:18
  • Multiple Updates
2020-10-14 01:15:33
  • Multiple Updates
2020-10-03 01:15:52
  • Multiple Updates
2020-05-29 01:14:12
  • Multiple Updates
2020-05-23 01:59:17
  • Multiple Updates
2020-05-23 00:50:29
  • Multiple Updates
2018-12-04 12:07:28
  • Multiple Updates
2018-07-31 01:01:00
  • Multiple Updates
2018-06-12 09:19:26
  • Multiple Updates
2018-01-18 12:07:34
  • Multiple Updates
2017-11-22 12:07:32
  • Multiple Updates
2017-07-30 12:01:58
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-11-29 00:26:04
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-23 21:25:04
  • Multiple Updates
2016-09-23 13:25:22
  • Multiple Updates
2016-09-23 05:22:33
  • First insertion