CVE-2016-2821

CVE Details

Release Date:2016-06-08

Description


Use-after-free vulnerability in the mozilla::dom::Element class inMozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2, when contenteditable mode is enabled, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by triggering deletion of DOM elements that were created in the editor.

See more information about CVE-2016-2821 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.1 Base Metrics: AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: High
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-12172016-06-08
Oracle Linux version 6 (firefox)ELSA-2016-12172016-06-08
Oracle Linux version 7 (firefox)ELSA-2016-12172016-06-08



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete