Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2821

Published: 8 June 2016

Use-after-free vulnerability in the mozilla::dom::Element class in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2, when contenteditable mode is enabled, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by triggering deletion of DOM elements that were created in the editor.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
precise
Released (47.0+build3-0ubuntu0.12.04.1)
trusty
Released (47.0+build3-0ubuntu0.14.04.1)
upstream
Released (47.0)
wily
Released (47.0+build3-0ubuntu0.15.10.1)
xenial
Released (47.0+build3-0ubuntu0.16.04.1)
thunderbird
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

wily Not vulnerable

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H