Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2819

Publication date 8 June 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

Heap-based buffer overflow in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allows remote attackers to execute arbitrary code via foreign-context HTML5 fragments, as demonstrated by fragments within an SVG element.

Status

Package Ubuntu Release Status
firefox 16.04 LTS xenial
Fixed 47.0+build3-0ubuntu0.16.04.1
15.10 wily
Fixed 47.0+build3-0ubuntu0.15.10.1
14.04 LTS trusty
Fixed 47.0+build3-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 47.0+build3-0ubuntu0.12.04.1
thunderbird 16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references