Vulnerability Details : CVE-2016-2814
Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code via crafted CENC offsets that lead to mismanagement of the sizes table.
Vulnerability category: OverflowExecute code
Products affected by CVE-2016-2814
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:45.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.7.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-2814
16.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2814
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-2814
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2814
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1254721
Bugzilla.mozilla.org is offline
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html
[security-announce] SUSE-SU-2016:1258-1: important: Security update for
-
https://security.gentoo.org/glsa/201701-15
Mozilla Firefox, Thunderbird: Multiple vulnerabilities (GLSA 201701-15) — Gentoo security
-
http://www.debian.org/security/2016/dsa-3559
Debian -- Security Information -- DSA-3559-1 iceweasel
-
http://www.ubuntu.com/usn/USN-2936-3
USN-2936-3: Firefox regression | Ubuntu security notices
-
http://www.securitytracker.com/id/1035692
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Gain Elevated Privileges, Bypass Security Restrictions, and Obtain Potentially Sensitive Information - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00057.html
[security-announce] SUSE-SU-2016:1374-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016
-
http://www.ubuntu.com/usn/USN-2936-2
USN-2936-2: Oxygen-GTK3 update | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html
openSUSE-SU-2016:1251-1: moderate: Security update to Firefox 46.0
-
http://www.ubuntu.com/usn/USN-2936-1
USN-2936-1: Firefox vulnerabilities | Ubuntu security notices
-
http://www.mozilla.org/security/announce/2016/mfsa2016-44.html
Buffer overflow in libstagefright with CENC offsets — MozillaVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html
[security-announce] SUSE-SU-2016:1352-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html
[security-announce] openSUSE-SU-2016:1211-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2016-0695.html
RHSA-2016:0695 - Security Advisory - Red Hat Customer Portal
Jump to