CVE-2016-1960

CVE Details

Release Date:2016-03-08

Description


Integer underflow in the nsHtml5TreeBuilder class in the HTML5 stringparser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.

See more information about CVE-2016-1960 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 5 (thunderbird)ELSA-2016-04602016-03-16
Oracle Linux version 6 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 6 (thunderbird)ELSA-2016-04602016-03-16
Oracle Linux version 7 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 7 (thunderbird)ELSA-2016-04602016-03-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete