Executive Summary

Informations
Name CVE-2016-1931 First vendor Publication 2016-01-31
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to uninitialized memory encountered during brotli data compression, and other vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1931

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f00dac01e18448195af7aaad63fd303.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81953
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-01.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1180064
https://bugzilla.mozilla.org/show_bug.cgi?id=1186973
https://bugzilla.mozilla.org/show_bug.cgi?id=1206675
https://bugzilla.mozilla.org/show_bug.cgi?id=1207298
https://bugzilla.mozilla.org/show_bug.cgi?id=1209358
https://bugzilla.mozilla.org/show_bug.cgi?id=1209365
https://bugzilla.mozilla.org/show_bug.cgi?id=1209366
https://bugzilla.mozilla.org/show_bug.cgi?id=1209368
https://bugzilla.mozilla.org/show_bug.cgi?id=1209546
https://bugzilla.mozilla.org/show_bug.cgi?id=1222015
https://bugzilla.mozilla.org/show_bug.cgi?id=1229825
https://bugzilla.mozilla.org/show_bug.cgi?id=1231121
https://bugzilla.mozilla.org/show_bug.cgi?id=1234576
GENTOO https://security.gentoo.org/glsa/201605-06
SECTRACK http://www.securitytracker.com/id/1034825
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-10 01:35:04
  • Multiple Updates
2024-02-02 01:37:53
  • Multiple Updates
2024-02-01 12:10:42
  • Multiple Updates
2023-09-05 12:36:03
  • Multiple Updates
2023-09-05 01:10:29
  • Multiple Updates
2023-09-02 12:35:54
  • Multiple Updates
2023-09-02 01:10:44
  • Multiple Updates
2023-08-12 12:39:03
  • Multiple Updates
2023-08-12 01:10:10
  • Multiple Updates
2023-08-11 12:34:04
  • Multiple Updates
2023-08-11 01:10:27
  • Multiple Updates
2023-08-06 12:32:57
  • Multiple Updates
2023-08-06 01:10:10
  • Multiple Updates
2023-08-04 12:33:05
  • Multiple Updates
2023-08-04 01:10:14
  • Multiple Updates
2023-07-14 12:33:06
  • Multiple Updates
2023-07-14 01:10:12
  • Multiple Updates
2023-04-01 01:27:55
  • Multiple Updates
2023-03-29 01:34:52
  • Multiple Updates
2023-03-28 12:10:31
  • Multiple Updates
2022-10-11 12:29:38
  • Multiple Updates
2022-10-11 01:10:16
  • Multiple Updates
2021-05-04 12:47:37
  • Multiple Updates
2021-04-22 01:58:35
  • Multiple Updates
2020-10-14 01:15:21
  • Multiple Updates
2020-10-03 01:15:39
  • Multiple Updates
2020-05-29 01:14:01
  • Multiple Updates
2020-05-23 01:59:00
  • Multiple Updates
2020-05-23 00:50:06
  • Multiple Updates
2018-12-04 12:07:23
  • Multiple Updates
2018-10-31 00:21:03
  • Multiple Updates
2018-07-31 01:00:54
  • Multiple Updates
2018-01-26 12:07:09
  • Multiple Updates
2018-01-18 12:07:29
  • Multiple Updates
2017-11-22 12:07:26
  • Multiple Updates
2017-09-10 09:23:51
  • Multiple Updates
2016-12-06 09:24:34
  • Multiple Updates
2016-12-01 09:24:12
  • Multiple Updates
2016-11-29 00:26:01
  • Multiple Updates
2016-07-14 00:23:59
  • Multiple Updates
2016-07-12 09:24:21
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-04-27 03:26:30
  • Multiple Updates
2016-02-11 05:24:56
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-02-03 13:27:47
  • Multiple Updates
2016-01-31 21:30:50
  • First insertion